Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://bitstampweb.0532tg.com

Overview

General Information

Sample URL:http://bitstampweb.0532tg.com
Analysis ID:1581470
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected suspicious URL
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6076 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=2032,i,14057111821895749270,3589563255657646598,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bitstampweb.0532tg.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://bitstamp.0532tg.com/#/registerJoe Sandbox AI: Score: 9 Reasons: The legitimate domain for Bitstamp is bitstamp.net., The URL bitstamp.0532tg.com does not match the legitimate domain., The presence of numbers and an unusual subdomain in the URL is suspicious., Bitstamp is a known cryptocurrency exchange, and the URL does not reflect this association., The input fields requesting sensitive information like verification and activation codes are common in phishing attempts. DOM: 4.7.pages.csv
Source: https://bitstamp.0532tg.com/#/registerJoe Sandbox AI: Score: 9 Reasons: The legitimate domain for Bitstamp is bitstamp.net., The URL bitstamp.0532tg.com does not match the legitimate domain., The presence of a numeric subdomain (0532tg) is unusual and suspicious., The URL structure suggests a potential phishing attempt by mimicking the Bitstamp brand., Bitstamp is a known cryptocurrency exchange, making it a target for phishing. DOM: 4.9.pages.csv
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://bitstampweb.0532tg.com
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: http://bitstampweb.0532tg.com
Source: https://bitstamp.0532tg.com/#/registerHTTP Parser: Number of links: 0
Source: https://bitstamp.0532tg.com/#/registerHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://bitstampweb.0532tg.com/#/mainHTTP Parser: Total embedded image size: 42912
Source: https://bitstamp.0532tg.com/#/registerHTTP Parser: <input type="password" .../> found
Source: https://bitstamp.0532tg.com/#/registerHTTP Parser: No <meta name="author".. found
Source: https://bitstamp.0532tg.com/#/registerHTTP Parser: No <meta name="author".. found
Source: https://bitstamp.0532tg.com/#/registerHTTP Parser: No <meta name="copyright".. found
Source: https://bitstamp.0532tg.com/#/registerHTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/c/font_3958696_npt3p6ru4h.css HTTP/1.1Host: at.alicdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/index.79d2a5d4.css HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/index.3a3b48ff.js HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bitstampweb.0532tg.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/js/jquery.js HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/js/common.js HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/js/wow.min.js HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/js/swiper.min.js HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/js/common.js HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/js/lizi.js HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/js/wow.min.js HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/js/jquery.js HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/js/swiper.min.js HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/index.3a3b48ff.js HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/js/lizi.js HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/MainView.b306f0fb.css HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/Footer.78d71f07.css HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ws HTTP/1.1Host: bitstampweb.0532tg.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://bitstampweb.0532tg.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: bG24c5YSXxsKLmMm9rJNVA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /app/MainView.1c28d724.js HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bitstampweb.0532tg.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/Footer.61cd9eb5.js HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bitstampweb.0532tg.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main/config/init HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo.png?fn8i8QS7mjw2Ed6QTbhKzRe5x3NGbhnF HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/Footer.61cd9eb5.js HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/MainView.1c28d724.js HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo2.png?t=1717862908 HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/en.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/image/ban3.jpg HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main/lang/getData HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/image/ban4.jpg HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/bg1.e396af5b.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/app/index.79d2a5d4.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo.png?fn8i8QS7mjw2Ed6QTbhKzRe5x3NGbhnF HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/info_bg.8d0f45bc.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/app/index.79d2a5d4.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/plat.52e4143d.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/app/index.79d2a5d4.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/info_bg.8d0f45bc.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo2.png?t=1717862908 HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/bg2.eace1de6.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/app/index.79d2a5d4.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/adv_b.e97417f1.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/app/index.79d2a5d4.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/en.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/bg1.e396af5b.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/experience_bg.95020a60.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/app/index.79d2a5d4.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/zh-CN.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/zh-TW.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/image/ban3.jpg HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /src/assets/image/ban4.jpg HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/ja.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/adv_b.e97417f1.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/ko.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/bg2.eace1de6.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/plat.52e4143d.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/vi.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/experience_bg.95020a60.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/fr.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/de.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/hu.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/zh-CN.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/zh-TW.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/ja.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/pl.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/pt.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/vi.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/fr.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/ru.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/es.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/ko.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/tr.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/de.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/why_b1.62d4edd3.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/hu.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/why_b2.c3f3d29c.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/pl.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/why_b3.488465af.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/pt.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/ru.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/about_l.ea718511.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/ih1.b88835d3.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/tr.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/ih2.654453cb.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/lang/es.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/experience.b961bdf4.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/why_b1.62d4edd3.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/footbg.3c33274a.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/why_b2.c3f3d29c.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/why_b3.488465af.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bitstamp.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/ih1.b88835d3.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/ih2.654453cb.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/index.9af4e87f.js HTTP/1.1Host: bitstamp.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bitstamp.0532tg.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bitstamp.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/about_l.ea718511.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/footbg.3c33274a.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/experience.b961bdf4.png HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/main.c49b8c7c.css HTTP/1.1Host: bitstamp.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bitstamp.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/index.573baca8.css HTTP/1.1Host: bitstamp.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bitstamp.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/main.8c30dd15.js HTTP/1.1Host: bitstamp.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bitstamp.0532tg.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bitstamp.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/index.9af4e87f.js HTTP/1.1Host: bitstamp.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/main.8c30dd15.js HTTP/1.1Host: bitstamp.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo.png HTTP/1.1Host: bitstamp.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bitstamp.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main/config/init HTTP/1.1Host: bitstamp.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo.png HTTP/1.1Host: bitstamp.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main/lang/getData HTTP/1.1Host: bitstamp.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/iconfont.1f943ca7.woff2?t=1693475678003 HTTP/1.1Host: bitstamp.0532tg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bitstamp.0532tg.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://bitstamp.0532tg.com/app/index.573baca8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main/countryArea/getList HTTP/1.1Host: bitstamp.0532tg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ws HTTP/1.1Host: bitstamp.0532tg.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://bitstamp.0532tg.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: /HWMHDSBeoyAfGYOYjuuOA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: bitstampweb.0532tg.com
Source: global trafficDNS traffic detected: DNS query: at.alicdn.com
Source: global trafficDNS traffic detected: DNS query: bitstamp.0532tg.com
Source: unknownHTTP traffic detected: POST /main/config/init HTTP/1.1Host: bitstampweb.0532tg.comConnection: keep-aliveContent-Length: 2sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/json, text/plain, */*lang: X-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Origin: https://bitstampweb.0532tg.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bitstampweb.0532tg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_128.2.dr, chromecache_168.2.drString found in binary or memory: http://feross.org
Source: chromecache_171.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_132.2.dr, chromecache_203.2.drString found in binary or memory: http://stackoverflow.com/a/5624139/3493650
Source: chromecache_112.2.dr, chromecache_129.2.drString found in binary or memory: http://www.idangero.us/swiper/
Source: chromecache_171.2.drString found in binary or memory: https://animate.style/
Source: chromecache_154.2.drString found in binary or memory: https://cdn.livechatinc.com/tracking.js
Source: chromecache_196.2.dr, chromecache_149.2.dr, chromecache_128.2.dr, chromecache_168.2.drString found in binary or memory: https://clipboardjs.com/
Source: chromecache_128.2.dr, chromecache_168.2.drString found in binary or memory: https://feross.org
Source: chromecache_128.2.dr, chromecache_168.2.drString found in binary or memory: https://github.com/ded/bowser
Source: chromecache_128.2.dr, chromecache_168.2.drString found in binary or memory: https://github.com/ecomfe/zrender/blob/master/LICENSE.txt
Source: chromecache_142.2.dr, chromecache_174.2.drString found in binary or memory: https://github.com/vuejs/vue-next/pull/2485
Source: chromecache_132.2.dr, chromecache_203.2.drString found in binary or memory: https://programmingthomas.wordpress.com/2013/04/03/n-sided-shapes/
Source: chromecache_166.2.dr, chromecache_183.2.drString found in binary or memory: https://wowjs.uk
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: classification engineClassification label: mal52.phis.win@17/160@14/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=2032,i,14057111821895749270,3589563255657646598,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bitstampweb.0532tg.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=2032,i,14057111821895749270,3589563255657646598,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://bitstampweb.0532tg.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://bitstampweb.0532tg.com/app/why_b2.c3f3d29c.png0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/app/index.3a3b48ff.js0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/img/lang/vi.png0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/app/Footer.61cd9eb5.js0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/app/why_b1.62d4edd3.png0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/app/Footer.78d71f07.css0%Avira URL Cloudsafe
https://bitstamp.0532tg.com/app/index.9af4e87f.js0%Avira URL Cloudsafe
https://bitstamp.0532tg.com/main/config/init0%Avira URL Cloudsafe
https://bitstamp.0532tg.com/0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/app/why_b3.488465af.png0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/img/lang/pt.png0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/img/lang/hu.png0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/img/lang/ja.png0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/app/MainView.b306f0fb.css0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/img/lang/zh-CN.png0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/main/config/init0%Avira URL Cloudsafe
https://bitstamp.0532tg.com/app/main.c49b8c7c.css0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/app/plat.52e4143d.png0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/img/lang/ko.png0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/img/logo2.png?t=17178629080%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/app/about_l.ea718511.png0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/main/lang/getData0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/src/assets/js/common.js0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/img/lang/pl.png0%Avira URL Cloudsafe
https://wowjs.uk0%Avira URL Cloudsafe
https://bitstamp.0532tg.com/main/lang/getData0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/img/lang/en.png0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/app/info_bg.8d0f45bc.png0%Avira URL Cloudsafe
https://bitstamp.0532tg.com/img/logo.png0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/img/lang/fr.png0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/src/assets/js/swiper.min.js0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/app/index.79d2a5d4.css0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/img/logo.png?fn8i8QS7mjw2Ed6QTbhKzRe5x3NGbhnF0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/img/lang/de.png0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/src/assets/image/ban4.jpg0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/app/ih1.b88835d3.png0%Avira URL Cloudsafe
https://bitstamp.0532tg.com/app/main.8c30dd15.js0%Avira URL Cloudsafe
https://bitstamp.0532tg.com/main/countryArea/getList0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/ws0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/img/lang/tr.png0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/app/adv_b.e97417f1.png0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/app/bg2.eace1de6.png0%Avira URL Cloudsafe
https://bitstamp.0532tg.com/app/index.573baca8.css0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/img/lang/ru.png0%Avira URL Cloudsafe
https://bitstamp.0532tg.com/app/iconfont.1f943ca7.woff2?t=16934756780030%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/app/MainView.1c28d724.js0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/app/bg1.e396af5b.png0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/src/assets/js/jquery.js0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/src/assets/js/wow.min.js0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/src/assets/js/lizi.js0%Avira URL Cloudsafe
https://bitstamp.0532tg.com/ws0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/img/lang/zh-TW.png0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/app/ih2.654453cb.png0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/app/footbg.3c33274a.png0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/src/assets/image/ban3.jpg0%Avira URL Cloudsafe
https://bitstampweb.0532tg.com/img/lang/es.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bitstampweb.0532tg.com
172.67.133.12
truetrue
    unknown
    at.alicdn.com.danuoyi.alicdn.com
    163.181.92.251
    truefalse
      high
      bitstamp.0532tg.com
      172.67.133.12
      truetrue
        unknown
        www.google.com
        172.217.21.36
        truefalse
          high
          at.alicdn.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://bitstampweb.0532tg.com/img/lang/vi.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://bitstampweb.0532tg.com/app/why_b1.62d4edd3.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://bitstamp.0532tg.com/false
            • Avira URL Cloud: safe
            unknown
            https://bitstampweb.0532tg.com/app/Footer.78d71f07.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://bitstampweb.0532tg.com/app/why_b2.c3f3d29c.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://bitstampweb.0532tg.com/app/why_b3.488465af.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://bitstampweb.0532tg.com/app/index.3a3b48ff.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://bitstampweb.0532tg.com/app/Footer.61cd9eb5.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://bitstamp.0532tg.com/app/index.9af4e87f.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://bitstamp.0532tg.com/main/config/initfalse
            • Avira URL Cloud: safe
            unknown
            https://bitstampweb.0532tg.com/img/lang/zh-CN.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://bitstampweb.0532tg.com/img/lang/ja.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://bitstampweb.0532tg.com/app/MainView.b306f0fb.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://bitstampweb.0532tg.com/img/lang/hu.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://bitstampweb.0532tg.com/img/lang/pt.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://bitstamp.0532tg.com/app/main.c49b8c7c.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://bitstampweb.0532tg.com/main/config/initfalse
            • Avira URL Cloud: safe
            unknown
            https://bitstampweb.0532tg.com/app/plat.52e4143d.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://bitstampweb.0532tg.com/img/logo2.png?t=1717862908false
            • Avira URL Cloud: safe
            unknown
            https://bitstampweb.0532tg.com/img/lang/ko.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://bitstampweb.0532tg.com/main/lang/getDatafalse
            • Avira URL Cloud: safe
            unknown
            https://bitstampweb.0532tg.com/app/about_l.ea718511.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://bitstampweb.0532tg.com/#/mainfalse
              unknown
              https://bitstampweb.0532tg.com/false
              • Avira URL Cloud: safe
              unknown
              https://bitstampweb.0532tg.com/src/assets/js/common.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://bitstamp.0532tg.com/img/logo.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://bitstampweb.0532tg.com/img/lang/pl.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://bitstampweb.0532tg.com/img/lang/en.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://bitstamp.0532tg.com/main/lang/getDatafalse
              • Avira URL Cloud: safe
              unknown
              https://bitstampweb.0532tg.com/app/info_bg.8d0f45bc.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://bitstampweb.0532tg.com/img/lang/fr.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://bitstampweb.0532tg.com/src/assets/js/swiper.min.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://bitstampweb.0532tg.com/app/index.79d2a5d4.cssfalse
              • Avira URL Cloud: safe
              unknown
              https://bitstampweb.0532tg.com/#/false
                unknown
                https://bitstampweb.0532tg.com/img/logo.png?fn8i8QS7mjw2Ed6QTbhKzRe5x3NGbhnFfalse
                • Avira URL Cloud: safe
                unknown
                https://bitstampweb.0532tg.com/img/lang/de.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://bitstampweb.0532tg.com/app/ih1.b88835d3.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://bitstampweb.0532tg.com/src/assets/image/ban4.jpgfalse
                • Avira URL Cloud: safe
                unknown
                https://bitstamp.0532tg.com/app/main.8c30dd15.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://bitstamp.0532tg.com/main/countryArea/getListfalse
                • Avira URL Cloud: safe
                unknown
                https://bitstampweb.0532tg.com/wsfalse
                • Avira URL Cloud: safe
                unknown
                https://bitstamp.0532tg.com/#/registertrue
                  unknown
                  https://bitstampweb.0532tg.com/app/adv_b.e97417f1.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://at.alicdn.com/t/c/font_3958696_npt3p6ru4h.cssfalse
                    high
                    https://bitstampweb.0532tg.com/img/lang/tr.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bitstamp.0532tg.com/app/index.573baca8.cssfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bitstampweb.0532tg.com/app/bg2.eace1de6.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bitstampweb.0532tg.com/img/lang/ru.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bitstamp.0532tg.com/app/iconfont.1f943ca7.woff2?t=1693475678003false
                    • Avira URL Cloud: safe
                    unknown
                    https://bitstampweb.0532tg.com/src/assets/js/jquery.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bitstampweb.0532tg.com/app/MainView.1c28d724.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bitstampweb.0532tg.com/app/bg1.e396af5b.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bitstampweb.0532tg.com/src/assets/js/wow.min.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bitstampweb.0532tg.com/src/assets/js/lizi.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bitstampweb.0532tg.com/img/lang/zh-TW.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bitstamp.0532tg.com/wsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bitstampweb.0532tg.com/src/assets/image/ban3.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bitstampweb.0532tg.com/app/footbg.3c33274a.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bitstampweb.0532tg.com/app/ih2.654453cb.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bitstampweb.0532tg.com/img/lang/es.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://github.com/ded/bowserchromecache_128.2.dr, chromecache_168.2.drfalse
                      high
                      https://github.com/vuejs/vue-next/pull/2485chromecache_142.2.dr, chromecache_174.2.drfalse
                        high
                        https://clipboardjs.com/chromecache_196.2.dr, chromecache_149.2.dr, chromecache_128.2.dr, chromecache_168.2.drfalse
                          high
                          https://wowjs.ukchromecache_166.2.dr, chromecache_183.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.livechatinc.com/tracking.jschromecache_154.2.drfalse
                            high
                            http://stackoverflow.com/a/5624139/3493650chromecache_132.2.dr, chromecache_203.2.drfalse
                              high
                              http://www.idangero.us/swiper/chromecache_112.2.dr, chromecache_129.2.drfalse
                                high
                                http://opensource.org/licenses/MITchromecache_171.2.drfalse
                                  high
                                  https://animate.style/chromecache_171.2.drfalse
                                    high
                                    https://feross.orgchromecache_128.2.dr, chromecache_168.2.drfalse
                                      high
                                      https://github.com/ecomfe/zrender/blob/master/LICENSE.txtchromecache_128.2.dr, chromecache_168.2.drfalse
                                        high
                                        http://feross.orgchromecache_128.2.dr, chromecache_168.2.drfalse
                                          high
                                          https://programmingthomas.wordpress.com/2013/04/03/n-sided-shapes/chromecache_132.2.dr, chromecache_203.2.drfalse
                                            high
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            163.181.92.251
                                            at.alicdn.com.danuoyi.alicdn.comUnited States
                                            24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                            239.255.255.250
                                            unknownReserved
                                            unknownunknownfalse
                                            104.21.13.184
                                            unknownUnited States
                                            13335CLOUDFLARENETUSfalse
                                            172.67.133.12
                                            bitstampweb.0532tg.comUnited States
                                            13335CLOUDFLARENETUStrue
                                            172.217.21.36
                                            www.google.comUnited States
                                            15169GOOGLEUSfalse
                                            IP
                                            192.168.2.5
                                            Joe Sandbox version:41.0.0 Charoite
                                            Analysis ID:1581470
                                            Start date and time:2024-12-27 20:42:27 +01:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 3m 14s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:browseurl.jbs
                                            Sample URL:http://bitstampweb.0532tg.com
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:7
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal52.phis.win@17/160@14/6
                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 172.217.21.35, 142.250.181.142, 64.233.161.84, 217.20.58.98, 192.229.221.95, 172.217.17.35, 172.217.21.42, 142.250.181.138, 172.217.19.234, 142.250.181.10, 172.217.19.202, 172.217.17.42, 172.217.17.74, 172.217.19.170, 142.250.181.106, 142.250.181.74, 23.218.208.109, 20.109.210.53, 13.107.246.63
                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size exceeded maximum capacity and may have missing network information.
                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                            • VT rate limit hit for: http://bitstampweb.0532tg.com
                                            No simulations
                                            No context
                                            No context
                                            No context
                                            No context
                                            No context
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 18:43:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2677
                                            Entropy (8bit):3.978259021849778
                                            Encrypted:false
                                            SSDEEP:48:85wdYTcoIHbidAKZdA19ehwiZUklqehuy+3:85zPYZy
                                            MD5:19C8B66CFD2AA28F2EFB977BBA5F9F62
                                            SHA1:5CF28E7DD40518E14125311CC6A711D6D7924F0F
                                            SHA-256:FD870A9F6981FA4DA5876A416467EF9F80D11835807C2C928B90782F70ED2658
                                            SHA-512:0A6E57030BB5D2DB491FA5BE38CC18A57991E23F482BBFF6F44DA846C5D252E43341097480053964101C4AB8DB1FC7DD28E0E821DE579105A14878492CD38FEE
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,........X..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yj.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yj.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yj.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yj............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yl............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........n;.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 18:43:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2679
                                            Entropy (8bit):3.993081438121088
                                            Encrypted:false
                                            SSDEEP:48:8d/wdYTcoIHbidAKZdA1weh/iZUkAQkqehJy+2:89zPy9Q8y
                                            MD5:F42726F377FD896FF161314D495D4138
                                            SHA1:24D2EF4ED11CA4397FF9FB93E65FA78D531640A5
                                            SHA-256:688B1EF853796C925B6011A515A330434C5C6A9614FE1856EF40D8E3442C3925
                                            SHA-512:4FDD08034C140AFA0B49E7D070D00CFBA60A77C5156B5B42F685372127E00AF6DF9B7EAEA688EBA89CF5E00F62785D78E7EE59F087D0BBB9584076C94EEC8F23
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,........X..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yj.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yj.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yj.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yj............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yl............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........n;.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2693
                                            Entropy (8bit):4.004883450011777
                                            Encrypted:false
                                            SSDEEP:48:8x+wdYTcosHbidAKZdA14tseh7sFiZUkmgqeh7svy+BX:8x+zPWnVy
                                            MD5:CEA78578694CDE8B7EBCA6417DE4AA75
                                            SHA1:50BF28EB5857BB09CD8A9CF3E70064A868549DD9
                                            SHA-256:8CCA935291CCB2F4EB27B9884E063A93B1430ED5AA8F3BF17E98B281AA34C94C
                                            SHA-512:8694D8AFD9265963E145A67D18873842340FB63DD5CF3D25184EDC1320BD5E14074D032EE622477D51158071D77FB8174811ADB0A793A1F08883A824DBF9C2EF
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yj.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yj.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yj.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yj............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........n;.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 18:43:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2681
                                            Entropy (8bit):3.9921001486597483
                                            Encrypted:false
                                            SSDEEP:48:8JwdYTcoIHbidAKZdA1vehDiZUkwqehty+R:8JzPZny
                                            MD5:0E74943C146AAEB3E5D391CE0797D6A3
                                            SHA1:1B4042A8C302EA6F8CDFC673A6EEC979174ACBB5
                                            SHA-256:DE4EDE03B9366320DAC7F800610D26EA01EF989C4604468EE40421B31B2E61DD
                                            SHA-512:2B378082C2A60E543F7C961184ABA16B27791AFB0C3C5B85C7A18D2787C05C4982A6C5A99AEAE0E08A1B6B128C080BF77A9585DDCC6CFABE914AA44C78CAEC4C
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,........X..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yj.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yj.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yj.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yj............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yl............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........n;.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 18:43:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2681
                                            Entropy (8bit):3.9799758372378986
                                            Encrypted:false
                                            SSDEEP:48:86wdYTcoIHbidAKZdA1hehBiZUk1W1qehLy+C:86zPp9ry
                                            MD5:29DDE6F09332802342DB4023F67BB9FA
                                            SHA1:AB8C5616E6A77272BB2F51968A80E18409D05766
                                            SHA-256:5791E1311018489F79C81A96F42CBD05152A875AEC0BE5FAB416905E3103C43D
                                            SHA-512:E0448F1D15007D01141A6DF7C5742A2808E4D99C73674205EFBE480B0FF2F06D062E8E4549F0C952F1FC393ADD97E8873B75668E95C1023AA0510FA372026DBD
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,.....;..X..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yj.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yj.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yj.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yj............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yl............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........n;.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 18:43:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2683
                                            Entropy (8bit):3.993159251521458
                                            Encrypted:false
                                            SSDEEP:48:8dwdYTcoIHbidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbVy+yT+:8dzP1T/TbxWOvTbVy7T
                                            MD5:76576E405B5D2E8416C400855E126D58
                                            SHA1:FD222F33E2CF4776E29B30C021A753A05156E5A6
                                            SHA-256:FFAF0F94FA7278EBAF7970D763491C63A109B791A59D9A8C95E662F8D84B0AA8
                                            SHA-512:59B7DFF7D5AF4153E8768A0ADCB9AC25AC5E8A97185813C4E85622908DBB7B0172439D4FF3F97C0300A922E2F01869612BC90B4615AFC49058162326BD1C9BBC
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,....ZJ...X..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yj.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yj.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yj.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yj............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yl............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........n;.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65260), with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):124753
                                            Entropy (8bit):5.24219211199237
                                            Encrypted:false
                                            SSDEEP:1536:WApNsiJ532VXrtnTN0K8V7wluJTryZjk5PuFzLlvp0XvH7WcWUwcPqYbsE8EtObV:mVXrfX67F2mgLlufH7WcWUwcPquzaV
                                            MD5:A224329C4C861376FE7470D0311A36B7
                                            SHA1:615127E3877BB12F3D3FD99B830BA57DF1039565
                                            SHA-256:637C80B713A78E39DD12EC19AFD45ED91E3D69E4122C9D71ADB69CB902D0065F
                                            SHA-512:00D880E47E40E8096BC947FD5A5E5B496C552E02F4B211773870EFF1775250CD3400804C58CD6CFE5428F5A7C5EED18F968BABC48A5A87EAA8074DDFA453161E
                                            Malicious:false
                                            Reputation:low
                                            Preview:/**.. * Swiper 4.4.2.. * Most modern mobile touch slider and framework with hardware accelerated transitions.. * http://www.idangero.us/swiper/.. *.. * Copyright 2014-2018 Vladimir Kharlampidi.. *.. * Released under the MIT License.. *.. * Released on: November 1, 2018.. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.Swiper=t()}(this,function(){"use strict";var f="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:function(){return null},createEvent:function(){return{initEvent:function(){}}},createElement:function(){return{children:[],childNodes:[],style:{},setAttribute:function(){},getElementsByTagName:function(){return[]}}},location:{hash:""}}:document,Y="undefined"==typeof window?{document:f,navigator:{userA
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 27720, version 1.0
                                            Category:downloaded
                                            Size (bytes):27720
                                            Entropy (8bit):7.99195944362116
                                            Encrypted:true
                                            SSDEEP:768:cyX1HSpBhvqxLkdC7LBnT0sKStR7LLjOWAI0:jX1HSpB/CXndtRfBh0
                                            MD5:F4C9E6D6BF2CE672F726D6DE5A037143
                                            SHA1:16E2656659601FDB36E274116C36CFC619086AB5
                                            SHA-256:1F943CA7C6A666F500914E47096674820801F4F98E9F4CCB6A5429F2EBF532AE
                                            SHA-512:AEA72AF8A0B6CF6588BCB8D3BFFCE18B4A7851FA16DBC9958CB001A900B95F89DE2490C7C6B3AC55EE44A661BE2B834AFB30287922A34757190C5CA85E349190
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstamp.0532tg.com/app/iconfont.1f943ca7.woff2?t=1693475678003
                                            Preview:wOF2......lH.........k..........................T.`..P...L....6.$..8..... ..g..C.....w.....W5.u....a...ge..........2..V.Z.........u....:[2L*:l..4..T[..gD.....`p0...-q).!...ap...~V....>.o.V=&.%&....|.^.z.Szj..W,.z....Wq3.\b..&.........o......h'%.6:4..h./tL......z..2X.K.Eb.#c.H.A..CP.....................;..r....m.J .J..V%..._2....w5.L.......;.C.....bI<L....;.K ...@.!].].f;......(..z0q.N..H...%,q.&(.......<C.#t....~[0)3..Vs.0.....o..o<a.-B$......}..O.....`..../.mie.o.2.a....!Q...Z...%C..55.......i.....W.[.......Y....Kf.%/..w._.,.H2....h..I)..b}X..]..ZRz(.......*0.fTX.{..x...s..o..(.d)a..D..<=...r......ey.R..vX&`A+.~.....9.&2S?W.XZ...<........\..=?.g.8.#g5`a...<L.2.-...._]~-..2.o.".b..~..x.=i...,..[z.`.$...9&.0..81.g.!G...O...n.E.r......^..-H}..?.J..q...;R.8@. ?..'H..Rt.H..t.... :....Q..(9..t....!...T.T.1..AF...E...%....f.nHVb..!.i.+...d.Z..H..@.}..Y......'...C..p...........E ...m....W....-......4..b.x<,.-M.x$~>~...<$T4........?.M{...h......P.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                            Category:downloaded
                                            Size (bytes):1532
                                            Entropy (8bit):3.739402916063128
                                            Encrypted:false
                                            SSDEEP:12:6v/7XDUnHdVpz/Sz4CazSomO/avEMtmw3J:5nrpz/SztazN7yEMt3
                                            MD5:A62D5558E187F0D7502647E38E38BF6F
                                            SHA1:EBD7A04226AD60DC171233C87CBF2E50DF19B998
                                            SHA-256:442A656F5477ADC85440FD04B0EFFE167C8931F3DB0E00B456554A4F982233A9
                                            SHA-512:6F1951F340F9973C0685E6DA3D54A66553959E71F20BF0149B0986A46B2A0679956CA983A1076CE6F58FAA56B1CAF1F75AA540A5ED516E208FCBE5E78FF0812F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/img/lang/fr.png
                                            Preview:.PNG........IHDR.......e.....&.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...%IDATx...1..P....z...@....6.......|./.{.n..4.&.u.^..9.........]..G.......H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2], progressive, precision 8, 512x512, components 3
                                            Category:dropped
                                            Size (bytes):14993
                                            Entropy (8bit):7.357210062084568
                                            Encrypted:false
                                            SSDEEP:384:9nyZhX1NsSQfPHu0SZOS4JIw/SJLX3A2Fo8X+sqiG:9QsSGPAXJLX3AUusrG
                                            MD5:D8A46C3593E9D65AB98605B00335BDB4
                                            SHA1:B026DEBDDBA22956F97E8782419C2BD89721E1E2
                                            SHA-256:53E41106A6A06C3BDA090A144CC70B19A197D67A3F274C00E9A7FACB64A4C693
                                            SHA-512:B8E59215ABFA2F7D8219FAFD4D981E906AF38D6453E2A34A3C84AE90B2330B6CAE639489BA728D8F7CF6062B77DCC259462C9BEF6101CC5662B4AA4DB828E415
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF.....`.`......Exif..MM.*.................J...........R.(.......................i.........Z.......`.......`..............0221....................0100...........................................................................................(.........................................H.......H............................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O....\(...(...(...(...(...(...(...(...(......O....\(...(...(...(...(...(...(...(...(......O...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2], progressive, precision 8, 512x512, components 3
                                            Category:dropped
                                            Size (bytes):14993
                                            Entropy (8bit):7.357210062084568
                                            Encrypted:false
                                            SSDEEP:384:9nyZhX1NsSQfPHu0SZOS4JIw/SJLX3A2Fo8X+sqiG:9QsSGPAXJLX3AUusrG
                                            MD5:D8A46C3593E9D65AB98605B00335BDB4
                                            SHA1:B026DEBDDBA22956F97E8782419C2BD89721E1E2
                                            SHA-256:53E41106A6A06C3BDA090A144CC70B19A197D67A3F274C00E9A7FACB64A4C693
                                            SHA-512:B8E59215ABFA2F7D8219FAFD4D981E906AF38D6453E2A34A3C84AE90B2330B6CAE639489BA728D8F7CF6062B77DCC259462C9BEF6101CC5662B4AA4DB828E415
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF.....`.`......Exif..MM.*.................J...........R.(.......................i.........Z.......`.......`..............0221....................0100...........................................................................................(.........................................H.......H............................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O....\(...(...(...(...(...(...(...(...(......O....\(...(...(...(...(...(...(...(...(......O...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 571 x 233, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):135477
                                            Entropy (8bit):7.988308305804656
                                            Encrypted:false
                                            SSDEEP:3072:L1EHFyfscmmiMFPoK9lvXERD3KIrVUBH2WSLBQJTgcPdlx:iFyfscmm3FPoK3XMqoLBQCcR
                                            MD5:3B9F1CB17C8A3A94BAEEC54DA3234AEE
                                            SHA1:864765BCE62110C7CD3B2C457A0173291345F3D8
                                            SHA-256:52E4143DD45608D62E35ED8A08F60283D69EC1269279AC9EA31EFE5C8B1249BF
                                            SHA-512:BC6F4BB9378B4BEE1BD8F5939F9E874713FC45917D8458755101C8BF9969786D8910A368329C607470553F078A9EBC85B09B2FDE50CE8B056270D76F78B46696
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/app/plat.52e4143d.png
                                            Preview:.PNG........IHDR...;...........V....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):2215
                                            Entropy (8bit):5.232547085071639
                                            Encrypted:false
                                            SSDEEP:48:YdBleEAemL2WHTXQbGJOANXdykzcteorPJJE93gGinfsF:mwJTXLJOwtNzcteorrE9QGinfsF
                                            MD5:C1757BDBE7EC1DA9E9310D0BC1DCF642
                                            SHA1:1D80DDB941E69DFE160648D6611CE2CABF676B88
                                            SHA-256:ED3EC566E41795A2C0787015EA38EBE47F0B893A3AA6672405FAE6D6D704D3F1
                                            SHA-512:2F2DE4AB3458270308FE287E7353E9F6B02E0657DF32C4D20FB64E9548FD013FA429C6C4396BDAA3D7280ADCEDDEFEB4E264F552ADE0814C482C994D81162B62
                                            Malicious:false
                                            Reputation:low
                                            Preview:{"code":1,"msg":"Success","system":{"Version":"1.8.1","WebTitle":"Bitstamp","GoogleAuth":"1","RegMode":["2","1","0"],"VertifyMode":"1","LoginMode":["2","0","1"],"UserShow":"1","TidSet":"2","Lang":"en","ProductType":["2","3","1","0"],"AboutUs":"","AboutUsPic":"","Email":"2021@bitstamp.icu","DownIOSUrl":"https:\/\/apps.apple.com\/us\/app\/robinhood-wallet\/id1634080733","DownAndroidUrl":"https:\/\/play.google.com\/store\/apps\/details?id=com.robinhood.gateway&hl=en","DownUrl":"https:\/\/bitstamppro.com\/mobileapp.html","MSBInformation":"\/upload\/msb_registration.pdf","Zone":"UTC","ProductTimeMode":"0","WithdrawModel":"2","url":"https:\/\/bitstamp.0532tg.com","webUrl":"https:\/\/bitstamp.0532tg.com","MovieTime":""},"kefu":{"KefuMode":"0","KefuUrl":"\/chatlink.html?eid=b5776232b6e585f2246df035026b6504&language=en","KefuLine":"","KefuWhatsapp":"","KefuTelegram":""},"banner":{"logo":["\/img\/logo.png?t=1717862817","\/img\/logo2.png?t=1717862908","\/img\/logo3.png?t=1712432631","\/upload\/ba
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 572 x 377, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):120772
                                            Entropy (8bit):7.992234320836427
                                            Encrypted:true
                                            SSDEEP:3072:d7kJFpf9Svn0EbkR3v6pDWxjURA3XhcxsKiBg3/:FXvtbWv6+BHhg+g
                                            MD5:49ABCA3E3DDD7D82C4CBC09D94FCD1FD
                                            SHA1:BFC02F90BFF49093878CA4DB24E1009CF9718D9F
                                            SHA-256:B961BDF42BD79BCB2F2C973C8E5894983EFB7FDA81C3E69045058E1D525D6771
                                            SHA-512:1229F2B9E4F350E0D84C6E3411EC5E645B443F4C75E1F0711292F4F1BE0148F78C2D5A3E2FE47FD772F356285AD6B7870D7EF09B45888557FB7D15FF69EC5E0C
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...<...y......r......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1920 x 1052, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):220635
                                            Entropy (8bit):7.982816544531588
                                            Encrypted:false
                                            SSDEEP:6144:y7afgVzYXwh3ieqPzYunBkcW8p1xiqzNUolod:8bVzYAovUuBM8THNUeod
                                            MD5:2563F8290FE228546730E6CED60E0DB9
                                            SHA1:369A46C58681ACFF8C1558B15A8AA5874F988F1E
                                            SHA-256:E396AF5B529216DFE8040EE8FC780CD66AFAFBA502462C8430BAB06F3B069DC8
                                            SHA-512:9ECA8CF6985516556E34F98CCF8B04130D2FA294916DF32AA8F2F4E63F0F2421A8E2195F394F8FAEF51BE896365DE727C5F84062D620F0849B8A53C1BCDA2828
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/app/bg1.e396af5b.png
                                            Preview:.PNG........IHDR.............t.c....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:1BBC46F835B011EC93ADBCD651628358" xmpMM:DocumentID="xmp.did:1BBC46F935B011EC93ADBCD651628358"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1BBC46F635B011EC93ADBCD651628358" stRef:documentID="xmp.did:1BBC46F735B011EC93ADBCD651628358"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..P...ZIIDATx..i.,.u&V......;.... ...(.ZF.X..........<.pH.S..MY.AP...9<.E8....R.!. %Y.&fB...eJ")......b....{ow
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1920 x 1256, 8-bit/color RGB, non-interlaced
                                            Category:downloaded
                                            Size (bytes):139371
                                            Entropy (8bit):7.87565855751752
                                            Encrypted:false
                                            SSDEEP:3072:9ytZ+L9sG+9KSHFH2PAJzndpQ8+M+MKBmjM/v90Oe4g8Ok:8Z+L9sn9KHsQ8FHKBcEv9Fg83
                                            MD5:A2FA75A3D74EC9FEB29188F7B4592C99
                                            SHA1:153554F158ABC9F03B45505A0E32253C417D7ABE
                                            SHA-256:EACE1DE6FB26F5BAA070456A53657A96DFD1C934CB54BCAFE08551CE2FE036E6
                                            SHA-512:2E174D91148244E8AA7185BC6519DE83596750BB5C2203FB7083E4D673017F4C0FD542C18B7C098939DD038C420C24B65B29E4A94757222C08AA011EB98B90F3
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/app/bg2.eace1de6.png
                                            Preview:.PNG........IHDR.............u.J;....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:7E12C33B35B111ECA48BC0ED9B3499A4" xmpMM:DocumentID="xmp.did:7E12C33C35B111ECA48BC0ED9B3499A4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7E12C33935B111ECA48BC0ED9B3499A4" stRef:documentID="xmp.did:7E12C33A35B111ECA48BC0ED9B3499A4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.9.*....IDATx....r.<.(`s.....j.O.....~...- q.6..M:I?...46.X...cH....m.......R.......5H@........h.....V!.......*$
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 839 x 258, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):41972
                                            Entropy (8bit):7.97848206076868
                                            Encrypted:false
                                            SSDEEP:768:JJBXX6DMs4F3rD+vjKw6olOduUgu504kfuVN1puPweX6ACfRsyPbeZXvh:3BXMqF3rq7KqOA0K4hN1oSfR/bCvh
                                            MD5:A963BAEAFAFAEFBF03B2FEC420B63C59
                                            SHA1:E2F35B87A5DB8CE31F82968723DF37F604CA5AB8
                                            SHA-256:95020A60B0D8928F69E2AF58A8F3363D70E507B6D16B78B45A9DAD79FA02EAC4
                                            SHA-512:DE18FBF9C760F936C9945259B5A278B74BDD31852A0F1FA90BBEBFC56B8344D3DDC980E4AA4FC7A71D94B51D0821B235CDAC6462310E770C4AE4687949A09FF8
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...G.........5..u....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:9D2ED60E35B111ECB5AFA578C676AA2A" xmpMM:DocumentID="xmp.did:9D2ED60F35B111ECB5AFA578C676AA2A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9D2ED60C35B111ECB5AFA578C676AA2A" stRef:documentID="xmp.did:9D2ED60D35B111ECB5AFA578C676AA2A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......bIDATx....\U....^I.....I....B/"..].b..^/.{....X., z. `..;...TR.I...??.....>3..9g..3..<..{f...W....i....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                            Category:downloaded
                                            Size (bytes):7105
                                            Entropy (8bit):7.837881092713279
                                            Encrypted:false
                                            SSDEEP:192:fkkkkkkkkiMHUZmdqNgqWPYCfTOJN49oBYuzBdp+Hkkkkkkkkkk8:J0I0gq83CDcMYuzd+C
                                            MD5:A43C48F29F31D440C3C37C8EF0258C6D
                                            SHA1:57A4A5DEDF14011EE95A10D7C708A3CEAC6CEEE6
                                            SHA-256:AB9A3D54AE2E0EA5CADA7DC7E5464375A1002FF3D87455D4193E8CE4801B23BE
                                            SHA-512:3C4DEC7FE21BA84A756E810D080FEB95EEFCF3D9AED61F263C702B70A1656C5CE4BB0B1086462DE2BC5CAF4A411DB62D0E137E79D86C95E3047B6D426D5854DC
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/img/lang/vi.png
                                            Preview:.PNG........IHDR.......e.....&.......IDATx...k.\.a..s...3=3...$0FB.d...d..F.wS.[.T..Z..*..]..t.].x.k...].k;.q(W......v.ql..~....a........}...~.0..=fNw.;}..OX...a..}.=.\...u....2......FH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-........c.J.z..U..FH........X..*.\.... .....B...R..S..8B....&q...JXk..eB.,...pJ..Bk,.j..)..Z.."$.)..rs..?Vnn.Ce}A@N..`q..sq|.....u.k.....`q..}......N.W...!......}.-..A.W...!..!........-.;..Y_..G..X...c....c8..3..,...ob...../.CT.....-.d..8.9...R...R.....cv.8.!.NV..9.7..s.....!.N.*7..b..i....B0......'0......Ww.:.[....p....>..k..K.s..p.B....;..SN^.*.bg"p.B...V...I.'.(....m.....x..)....=..S.....u.......~.-*7.9U...B..c......k.%........!$.1..t.Y.Y....<..8....TnjI.~.tD..V
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1920 x 243, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):10454
                                            Entropy (8bit):7.451557857518026
                                            Encrypted:false
                                            SSDEEP:192:CGp3lfHfEgCLOo0bY6dUhDK+W8ml6bKOcslXtXcbc7:CgEgqOo0bYOUh3mlUcEdmE
                                            MD5:8473EB86A190EF2CE2DDE71466D8369F
                                            SHA1:5554E7312C7FC0E24E096EB7850FACAE0506E577
                                            SHA-256:3C33274AFFA40EAA106DDA1F0DF139996E1578BA793952EB89628C4F154B9AA8
                                            SHA-512:6BD06BFDEB9315F7A7BF5AFAF7E2DD14BC7F6EB1EF4F6BB00EF955C15A5564BF8E2253E99E44766364DEC6F1879A1E0727AE3E8A90AC355603DEFD429CB78911
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.............g..'....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:F303CDC935B111EC86C9D0C7E5CD176C" xmpMM:DocumentID="xmp.did:F303CDCA35B111EC86C9D0C7E5CD176C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F303CDC735B111EC86C9D0C7E5CD176C" stRef:documentID="xmp.did:F303CDC835B111EC86C9D0C7E5CD176C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>3.....%DIDATx....\.y&.........@.bR.$+.$..1..J.*.&x.k..-Y...(R. ....9....Y.t.At...N=.Z.:.......P...{.m...Q.P..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                            Category:dropped
                                            Size (bytes):18181
                                            Entropy (8bit):7.928268607283293
                                            Encrypted:false
                                            SSDEEP:384:9/X16g2PQ6pEhBEMJR65hl61ws0LJWNVJkt4hLjxsUkMsY5k+T:p1Wshmq65uKxu9LjxsUkMsEH
                                            MD5:11DB395B939C48747FC0899AD0E6D81B
                                            SHA1:36F761CD03C4BA5E1E861A58F6F8F525BACF357F
                                            SHA-256:30AC7BFC77C97CDBBF3A5A39C20923BA4A5401488F70A9EEC01F51CA01E2096A
                                            SHA-512:3D962F3056761866F6A63320186B5B04CFDAA84F0E6579963CA68A87A0A83EBFAF115A692AFAFD2D08AF665DDD50AA67A7431BE4004146BE17C42F2B00FBCB11
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.......e.....&.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..F.IDATx...g|.....s.m.MO.....A@D@Q.EE..E..b..`.Z...z...+V@.*....H..w.y^..!e..%$....)g.J~.9...=.>.......u..... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@......"...g9A..#g4...i....>!....B.&.qL...j....U.......a. ..5.j..4.2;.:t.[.......(V....U..K.5."P/!H...'...^d.{..sw>9.3.k.1.Y.......n>@. H..E....t...W...Gx.R....+.=...W.c.....B..TA.M..Y..k.;..K....[..#..}...z.A.p:j../..0Yj.I%).#0U-~y.s...S..?...?..b.dX.mS...C>.c.|..>....D.........>Uj....7.Y...X_.@. H...:3..'../..!....-y...Y..k.....4h.h.]71.)||bX..]..qM./. ..$.p.MZ$N.i.._
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):221467
                                            Entropy (8bit):7.993998737552508
                                            Encrypted:true
                                            SSDEEP:6144:YTnOiYVfMsAYB67TLkQsgwSBlYbjLwHxkhpR:YTOi6MsFk7TCeA6x6
                                            MD5:B23F070A4F3DFCA4F6B68244F98E2A15
                                            SHA1:BBBD1751A361CD4A6C57C7F1E161CDF68DEAABD7
                                            SHA-256:EA718511BDBD086C459A91D30F85FA6CA65C74FAF0F0B339626E653C8E389ED5
                                            SHA-512:9C97BADCCF076972CBD0FBDDF74929DEDE6A51D5A586A0B7D97FB53B1E985265F9FA9C1D6902E2B655A9D0AAFE5006054DAD042F10375363FFACB3593347B1EC
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/app/about_l.ea718511.png
                                            Preview:.PNG........IHDR...X...X......f......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:E3FF5F4835AF11EC9ECAD5E3D1B7F643" xmpMM:DocumentID="xmp.did:E3FF5F4935AF11EC9ECAD5E3D1B7F643"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E3FF5F4635AF11EC9ECAD5E3D1B7F643" stRef:documentID="xmp.did:E3FF5F4735AF11EC9ECAD5E3D1B7F643"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>0h/...].IDATx.....e.....lo.....I..z.U@P.".._.EQ~.(....U. "(....@ ....=...e.n....gvoofw.]..K.~...N......>...J)..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 270 x 180, 8-bit/color RGB, non-interlaced
                                            Category:downloaded
                                            Size (bytes):4761
                                            Entropy (8bit):7.82294773079731
                                            Encrypted:false
                                            SSDEEP:96:i2fk/Wepbu+02vSZYlKvyDNf1Jp7C9JOE2qIkp1S7YWQHnoi:m3pbu+02sJvyDNf9GO1qPCYjIi
                                            MD5:093678EDE9F957F20458EADF4FF329F1
                                            SHA1:EE123713E1DA3F4084A3053625E37621042787FD
                                            SHA-256:8D0F45BC447898809765EE061CF957D99F202D2ADCF39F84C685058F3C641A59
                                            SHA-512:7E88BFB96A9DD38E627DBC3FE365544EFC32D1A41EE566B1EEC3CFC243457E81440CDE927E615139EF1D20D87F5159662715AB9348613FC2D8349753C9F8625E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/app/info_bg.8d0f45bc.png
                                            Preview:.PNG........IHDR...............UU....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:4E6A0A7C35B011EC988AA0B20117EE0E" xmpMM:DocumentID="xmp.did:4E6A0A7D35B011EC988AA0B20117EE0E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4E6A0A7A35B011EC988AA0B20117EE0E" stRef:documentID="xmp.did:4E6A0A7B35B011EC988AA0B20117EE0E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.^IE....IDATx..k....EWO..>.....$^7.c.6H..<L.].......C.....P.........f....|.dO..J..?L.....j......_~e.....]+.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (50642)
                                            Category:downloaded
                                            Size (bytes):2123314
                                            Entropy (8bit):5.5486259229424535
                                            Encrypted:false
                                            SSDEEP:49152:v74yTk2hqjZ4bpQxezr2Heh1ydHy8Mp1rqwQManFigsQ4Y:vbQESFigb9
                                            MD5:2548A05CB8E49823E5797EC7E1FC5011
                                            SHA1:434257A058860CAB9BA2DABF2748837D1C2D0B40
                                            SHA-256:D30FF6B8822C37D082A7261F79CA8DCA8FAB7250A59E574B939EA360F64E7C7E
                                            SHA-512:6AAD5A28CF67B9231F410F9EDC0C99A4E1282B80CE9C3CD1D69D2F856613AA249CF03F9E4BB5419A56358885C75DBFEB9102B3338216D9F28675E6A17F61428D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstamp.0532tg.com/app/main.8c30dd15.js
                                            Preview:const P8="modulepreload",k8=function(e,t){return new URL(e,t).href},_2={},dt=function(t,r,n){return!r||r.length===0?t():Promise.all(r.map(i=>{if(i=k8(i,n),i in _2)return;_2[i]=!0;const a=i.endsWith(".css"),o=a?'[rel="stylesheet"]':"";if(document.querySelector(`link[href="${i}"]${o}`))return;const s=document.createElement("link");if(s.rel=a?"stylesheet":P8,a||(s.as="script",s.crossOrigin=""),s.href=i,document.head.appendChild(s),a)return new Promise((l,u)=>{s.addEventListener("load",l),s.addEventListener("error",()=>u(new Error(`Unable to preload CSS for ${i}`)))})})).then(()=>t())};function Sg(e,t){const r=Object.create(null),n=e.split(",");for(let i=0;i<n.length;i++)r[n[i]]=!0;return t?i=>!!r[i.toLowerCase()]:i=>!!r[i]}const M8="Infinity,undefined,NaN,isFinite,isNaN,parseFloat,parseInt,decodeURI,decodeURIComponent,encodeURI,encodeURIComponent,Math,Number,Date,Array,Object,Boolean,String,RegExp,Map,Set,JSON,Intl,BigInt",I8=Sg(M8),O8="itemscope,allowfullscreen,formnovalidate,ismap,nomod
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65260), with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):124753
                                            Entropy (8bit):5.24219211199237
                                            Encrypted:false
                                            SSDEEP:1536:WApNsiJ532VXrtnTN0K8V7wluJTryZjk5PuFzLlvp0XvH7WcWUwcPqYbsE8EtObV:mVXrfX67F2mgLlufH7WcWUwcPquzaV
                                            MD5:A224329C4C861376FE7470D0311A36B7
                                            SHA1:615127E3877BB12F3D3FD99B830BA57DF1039565
                                            SHA-256:637C80B713A78E39DD12EC19AFD45ED91E3D69E4122C9D71ADB69CB902D0065F
                                            SHA-512:00D880E47E40E8096BC947FD5A5E5B496C552E02F4B211773870EFF1775250CD3400804C58CD6CFE5428F5A7C5EED18F968BABC48A5A87EAA8074DDFA453161E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/src/assets/js/swiper.min.js
                                            Preview:/**.. * Swiper 4.4.2.. * Most modern mobile touch slider and framework with hardware accelerated transitions.. * http://www.idangero.us/swiper/.. *.. * Copyright 2014-2018 Vladimir Kharlampidi.. *.. * Released under the MIT License.. *.. * Released on: November 1, 2018.. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.Swiper=t()}(this,function(){"use strict";var f="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:function(){return null},createEvent:function(){return{initEvent:function(){}}},createElement:function(){return{children:[],childNodes:[],style:{},setAttribute:function(){},getElementsByTagName:function(){return[]}}},location:{hash:""}}:document,Y="undefined"==typeof window?{document:f,navigator:{userA
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (61528)
                                            Category:downloaded
                                            Size (bytes):61529
                                            Entropy (8bit):6.108941630392769
                                            Encrypted:false
                                            SSDEEP:1536:xRCsJ8uy6EL0Q0P1aHfBC39zvifnUQD4hTtDPk3EeyYJCGZK7HD1GRE7bFlD1AFU:JdtRNyG
                                            MD5:0B52C00C16B8936783D47A33902339FC
                                            SHA1:AD91938829947ACEB026DF5E6A7B5FB7E5819B15
                                            SHA-256:7301958141B7DABEC679179130C88ED88E42EE7F3B0A92727432E2CCE0F07860
                                            SHA-512:8F4434B4179049E6B13FFCBAD50378C2051ECF59980D32FED676DD4D54B80FE1DFDE925B1A628480F80816A22B956D41564DF1F69BC4036DA2CD15F2A8C6C4F7
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/app/MainView.1c28d724.js
                                            Preview:import{_ as g,a as G,b as h}from"./Footer.61cd9eb5.js";import{u as b,a as M,s as Z,b as R,c,r as I,o as p,d as D,e as r,f as i,g as t,t as a,h as l,i as v,j as y}from"./index.3a3b48ff.js";const j=""+new URL("why_b1.62d4edd3.png",import.meta.url).href,Y=""+new URL("why_b2.c3f3d29c.png",import.meta.url).href,N=""+new URL("why_b3.488465af.png",import.meta.url).href,u=""+new URL("about_l.ea718511.png",import.meta.url).href,U="data:image/png;base64,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
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 130 x 90, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):10666
                                            Entropy (8bit):7.955515662693317
                                            Encrypted:false
                                            SSDEEP:192:mHZ0oOd+dbHX2XxQibbvE0VaqsEWr2r0NlepxsVYXHp2GPie5wkTvz:mHZ0Jd+d7Xes4GEWr2OepxsVYXHp2GPL
                                            MD5:232E17FD22AB5366C6CD6AC1981D7F70
                                            SHA1:35C739A958906445F9526F2617B8327F400E554B
                                            SHA-256:654453CB4FBDAB24FA762A708977513198091C23B8F92B1BD185D5BCCFE681F9
                                            SHA-512:A7A7DC548F1CE569CE3CA32EFDC0F3C9C8BD4B058A67F6C1B79EF60AAC92C11682D96189AA73A52C491E42E69C2EBB6C3C89A2180B9EB0C8B3EE63A74367D207
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/app/ih2.654453cb.png
                                            Preview:.PNG........IHDR.......Z.....tn......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:74C2373B35B011EC8EEBAD7B15BE4AC5" xmpMM:DocumentID="xmp.did:74C2373C35B011EC8EEBAD7B15BE4AC5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:74C2373935B011EC8EEBAD7B15BE4AC5" stRef:documentID="xmp.did:74C2373A35B011EC8EEBAD7B15BE4AC5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>)....&.IDATx..].|TE...w.]z'@......t...TA..A...7,......P."....KBIo.'.+......;.%.........{.vgg.3;..e.XH.5..A...A
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):61496
                                            Entropy (8bit):4.450288610701351
                                            Encrypted:false
                                            SSDEEP:768:JanEyghVZ1Mw5ySeXRHFwvkQfv/Tu9TTDZ:wET1Mw5ySeXRHFwvDfv/6T1
                                            MD5:5FB32349DB274C1BB9DBA9B49A1880AA
                                            SHA1:EDFF316AE20E0AC94D5A4BA61743FEAD9B115CB3
                                            SHA-256:648B9FC7F116EC7B4B3B334ACDE2184810A15F1E4A01F661E1B714AA70CDECA5
                                            SHA-512:4251BA47D929E3ACE91923DB6D58524543711DE14A0B888E1C14140F9161CDA769712ED37871F992C52C8DA4C0A8D71F97AFF17EA9F1F926E58C9BB413C4EA84
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/src/assets/js/lizi.js
                                            Preview:.function IsPC(){ .....var userAgentInfo = navigator.userAgent;.....var Agents = new Array("Android", "iPhone", "SymbianOS", "Windows Phone", "iPad", "iPod"); .....var flag = true; .....for (var v = 0; v < Agents.length; v++) { .......if (userAgentInfo.indexOf(Agents[v]) > 0) { flag = false; break; } .....} .....return flag; ...}.....// .......var BACKGROUND_COLOR = "rgba(17,5,62,0)"; // .......var POINT_NUM = 50; // .......var POINT_COLOR = "rgba(122,122,122,.7)"; // .......var LINE_LENGTH = 5000; // .......(...)...if (IsPC()) {....POINT_NUM = 100...}...// .........var cvs = document.createElement("canvas");...cvs.width = window.innerWidth;...cvs.height = window.innerHeight;...cvs.style.cssText =...."\........position:fixed;\........top:0px;\........left:0px;\........z-index:-1;\........opacity:1;\........";...document.body.appendChild(cvs);.....var ctx = cvs.getContext("2d");.....var startTime = new Date().getTime
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):56
                                            Entropy (8bit):4.376301966925149
                                            Encrypted:false
                                            SSDEEP:3:YGKLJrCHkA51M2WTrgVE7dY:YGKLJrEMDTcupY
                                            MD5:C79985F5F4B39168F2917B7BB21781BF
                                            SHA1:FA066A52D7946A3DE280B17E6202E92539BFFD68
                                            SHA-256:373D7D7C38CA2E4129FBC122FFD26E7E7E758A26D83781E22A69E44B6C8E78A2
                                            SHA-512:9D333748D255FFABEEAF1A313636774D3F36644822F6AB573F984E3A4F7E3EE49E8062D090FC0AAB77DCDCF795DFBAC77799C375753186E7AB71B871415CFC00
                                            Malicious:false
                                            Reputation:low
                                            Preview:{"code":-2,"msg":"No corresponding language pack found"}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (450)
                                            Category:downloaded
                                            Size (bytes):451
                                            Entropy (8bit):4.718149252773554
                                            Encrypted:false
                                            SSDEEP:6:3RW4SmafW3NXLSUrsWQ4W3N9zRPTwLlW3Nlx4W3Nl1QhHIIR4JQWn4W3NgMCsm4x:VpSUrM91Zel1REQQzSZmvS+qC
                                            MD5:A29055B252CC4E570EA7D71356A2AB3C
                                            SHA1:D0272DE9822C74E0A8DC619631402E6548B5E5D1
                                            SHA-256:78D71F079A0BA986FA6A2790F6B4FA68256258428AE335F42ECFD7B39F9FF872
                                            SHA-512:78AE0AD8AACE7F8542866948DA7703A89A8192DF2592DA8F5DE639F886BFBC94AD816BBF1E72A022698B47331C2379A6864AA9EDE77408873520F96D44679FAA
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/app/Footer.78d71f07.css
                                            Preview:.s_lang_list{width:100%}.s_lang_list .s-list .s-item{margin-bottom:8px;cursor:pointer;padding:2px 10px;border-radius:2px}.s_lang_list .s-list .s-item:hover{background-color:#eff6ff}.s_lang_list .s-list .s-item.active,.s_lang_list .s-list .s-item.active .s-item-item-right .iconfont{color:var(--g-main_color)}.s_lang_list .s-list .s-item .s-item-item-left{flex:1;font-size:14px}.s_lang_list .s-list .s-item .s-item-item-right .iconfont{font-size:22px}.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                            Category:dropped
                                            Size (bytes):7105
                                            Entropy (8bit):7.837881092713279
                                            Encrypted:false
                                            SSDEEP:192:fkkkkkkkkiMHUZmdqNgqWPYCfTOJN49oBYuzBdp+Hkkkkkkkkkk8:J0I0gq83CDcMYuzd+C
                                            MD5:A43C48F29F31D440C3C37C8EF0258C6D
                                            SHA1:57A4A5DEDF14011EE95A10D7C708A3CEAC6CEEE6
                                            SHA-256:AB9A3D54AE2E0EA5CADA7DC7E5464375A1002FF3D87455D4193E8CE4801B23BE
                                            SHA-512:3C4DEC7FE21BA84A756E810D080FEB95EEFCF3D9AED61F263C702B70A1656C5CE4BB0B1086462DE2BC5CAF4A411DB62D0E137E79D86C95E3047B6D426D5854DC
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.......e.....&.......IDATx...k.\.a..s...3=3...$0FB.d...d..F.wS.[.T..Z..*..]..t.].x.k...].k;.q(W......v.ql..~....a........}...~.0..=fNw.;}..OX...a..}.=.\...u....2......FH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-..............B...BH..Z...@.!..h!$..-........c.J.z..U..FH........X..*.\.... .....B...R..S..8B....&q...JXk..eB.,...pJ..Bk,.j..)..Z.."$.)..rs..?Vnn.Ce}A@N..`q..sq|.....u.k.....`q..}......N.W...!......}.-..A.W...!..!........-.;..Y_..G..X...c....c8..3..,...ob...../.CT.....-.d..8.9...R...R.....cv.8.!.NV..9.7..s.....!.N.*7..b..i....B0......'0......Ww.:.[....p....>..k..K.s..p.B....;..SN^.*.bg"p.B...V...I.'.(....m.....x..)....=..S.....u.......~.-*7.9U...B..c......k.%........!$.1..t.Y.Y....<..8....TnjI.~.tD..V
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):1503
                                            Entropy (8bit):5.065578785686032
                                            Encrypted:false
                                            SSDEEP:24:BPbV00HETbV/0HETlMkFO2z7c4aC2L1U1FNP/lDvkPUvH2M/t/kkXIzgQXYpV:NVkVLaEHvCUTguIzxo/
                                            MD5:7E34476F8CAB830A708C41D61F80AC5C
                                            SHA1:5E5209D19DDAA6C4050D6A8C6C7E5ED19AF648B0
                                            SHA-256:29DE7E8986F198E53A09F6D75D8558D96EE7EE5EEAE32D18A19A3FC7B96B985A
                                            SHA-512:307ACE1886EF7F10903D198D387FDBEB4B06BDD838E4970623A60A129D54705EA4342146CF5315A07CDA8C4CB19D66018505BBEB47267B63E8DC3AB7B759588A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/src/assets/js/common.js
                                            Preview:$(function(){.. ...$(".nav_btn").click(function(){....$(".topnav").slideToggle();....if($('html').hasClass('noscroll')){.....$('html').removeClass('noscroll');....}else{.....$('html').addClass('noscroll');....}...});.. ...$(".lang_btn").click(function(){....$(".toplang").slideToggle();....if($('html').hasClass('noscroll')){.....$('html').removeClass('noscroll');....}else{.....$('html').addClass('noscroll');....}...});.....$(window).scroll(function(){....if($(document).scrollTop()>$(".header").height()){.....$(".header").addClass('headers');....}else{.....$(".header").removeClass('headers');....}...});......var PC = $(window).width() > 1024, MOBILE = $(window).width() <= 750;...if(PC){........$('.toplang .t').click(function(){.....$(this).siblings('.m').slideToggle();....});.......}......$(".help_left .item .t").click(function(){....if($(this).parents('.item').hasClass('item_show')){.....$(this).parents('.item').removeClass('item_show');.....$(this).siblings('.m').slideUp();....}else{
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 268, 8-bit/color RGB, non-interlaced
                                            Category:downloaded
                                            Size (bytes):16244
                                            Entropy (8bit):7.926340984768061
                                            Encrypted:false
                                            SSDEEP:384:jUJtDHp0hooPbsO8x0WYgMR1yUdMa2txLDp:kJ0hjP0PUyGM/xLDp
                                            MD5:17357C7B432B75E40BC4A10559A75196
                                            SHA1:B8EDDF4ACC668A393134B214B3D80A3AE97167FE
                                            SHA-256:ECD240DEEF610B1DD800B3A9202AC58C4A18FA5AF7A66AB3B56668EE2D37325C
                                            SHA-512:4FE44267DFCA775E09B7865CBCDCFE1024F1218D31572F370645BE8CFB166061D1C262DA5B9E56738AE9313869854179C36B97591A07A7FB55F1579835DA32CC
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/img/lang/en.png
                                            Preview:.PNG........IHDR..............IXW....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..>.IDATx...it...'.Z[.].s. ....<.b...}...xI.$/.I...`cp.......1I.f."v'.$.3....P...E...y.#!$q/..93CW.tm.Z.l..j..]......*JR........~}m......(...@...`....P.&/H...0..|..?j.............k.....?...j..|.......:B..}..=..._%I...V....]...S..&...7.F.......sl..n]k..p.B}.T".b....>.b...."~.W...8...[8.../.........X.$...s....a9.Aw.$....[.0.;a.)..0A...t81.p...v3a...H.....K^Z.....m....N...B.D....5y...K..}...Nv..<..D..K.E.......h.!......e..p.;.T.N.....Iq...Z.*o...m....`...P.(.........iR...<..w.~z.....~.Q..m...........(I..l:..8k.n[g..qB.j.z4E6.*.l.w%..9.H.......S)..e..)%.U_(..x....\0&?x..q.qYK..c.....}.z...).$..2......Gm..K..U..y*..{.6.BIx;.....$l.g...^.)uo!R.....<x"......5...h.)..q[q.....$s.8.3NK..u&....}.......E...._.8.i.....0........c....y...,............$.gm.....J<...;...k...I....M..R.;..4......[...9.g..E.....5......V..g.....tAH'...<.jC.N'I..f..MF.y.kQ.-.r..1..g..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):7306
                                            Entropy (8bit):7.872809631220624
                                            Encrypted:false
                                            SSDEEP:96:H2NhZ3YJ7DgzFWalTB/eZyeK7J34XrykVp9M3puVs3dbs272pONHEAtTwqnkIbM:QZ3W16eyeK7Jo+N3pss3Z2pONHEsjbM
                                            MD5:302D7F4899A23AE53643FA8DAE7F4C2D
                                            SHA1:FBF20F75F37D6A551C679AAF431E6FEC5497BB70
                                            SHA-256:C3F3D29CEE77259F10D508ACB5267B6880C5386DA1AAF835BDC45678672D5D0F
                                            SHA-512:D0F93D22E3461A4388728C791DDFA32EA6D71D0CCF6A5ED8C537D3CCA873E7A0B06F48930972D514F61D1B1793BAAD07946891289031FA895C4B8329E1063E9F
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR..............X......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:B79FF7D035AF11EC97C6BB3F172BF6BE" xmpMM:DocumentID="xmp.did:B79FF7D135AF11EC97C6BB3F172BF6BE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B79FF7CE35AF11EC97C6BB3F172BF6BE" stRef:documentID="xmp.did:B79FF7CF35AF11EC97C6BB3F172BF6BE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>D.%.....IDATx..{.\.]...........c.y9i.&q.6)..*i..Q..".....T*hA..h%..HH.B.@MU....U.HTmx.*.B...;~._..w...>.u...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                            Category:downloaded
                                            Size (bytes):9905
                                            Entropy (8bit):7.8712862990596575
                                            Encrypted:false
                                            SSDEEP:192:CIFKmG9npxJll7GQtbhqzIzy9UAaQPmU4VrmXQKlyuaKa8:CyHGvvlpG+bhqzIIDpmUEyQmyun
                                            MD5:C2F628447396B9A16D772C67D3D98296
                                            SHA1:37672FDD507882E5514109DD03723333576ACBA2
                                            SHA-256:895D495EDC19AF2356A233276928BA7A73DB2E1AE497A9D5C0D4E0DA6619495C
                                            SHA-512:B7AAFA4FA0B3FE83FD9F17DBDEB9FA1691397C46A78B4549CDB1C486A5B8FCB56BDF8DEBAFD2052B93C3E8577BE0807323C0DDE44E3086D4744A1E7351A90A73
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/img/lang/tr.png
                                            Preview:.PNG........IHDR.......e.....&.....&xIDATx...w.T....{..}Y:*.BT...."HQ,..`C..[.;..h...-...,."FL4QA..H.".n..;..{~../......=3....p..9....r>G......h*]u....F....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p.....!4!4..h....^.F/)2J...b. _x..#<..vI.i..L$d<..1......U..v.v.+.4)...@."HZ;...KJ\].p.z..w.W..............zk..s....M..6$V......Z.T=i..$v....-..u.....w.@w..F... _..cJ.+*..;.+W..-........ ..$...c.o..9.7z.g`.=?O.z.;<~..m..X{.b..Ot...?.kj4.V.F... .v^.......;.s.a..S]..Hi...K.G.,.}...UuA..C.d-.s........w..>M.....R.U..O?...Z...e$.."... .6zQ....9...6X3.U7...R....K../.._.J..TW.`_...at...rJ.3\]..z6....Dl...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                            Category:downloaded
                                            Size (bytes):31477
                                            Entropy (8bit):7.984127530483445
                                            Encrypted:false
                                            SSDEEP:768:P4MejQ03X23iAoUfMpp8D/S0mQtRBtMM4i+JJZP7BZsTmxC72KBquv:P4JQGjx6Mppk6zMa6+JrBZsKxCiYLv
                                            MD5:8149DD774FD1D319C834B523288D3B2C
                                            SHA1:5C9BCE741563964EB1850DD47EFCEE3034BE1C32
                                            SHA-256:11B31797FA26526E740D3FBAB69FF12F5C9E283D3EF2A80F8446C2760DB8A8B2
                                            SHA-512:45EE6186B899864F5BF33392581BCA0DB93D51AA299FB1F83E16D25736F0205EB6FAD91881C1B747DE819DA8915C6998E29205FDDB16BBDF6E17AA81663261C0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/img/lang/pt.png
                                            Preview:.PNG........IHDR.......e.....&.....z.IDATx...u|......s..;Y3....S:....EQQ.....QQ.!).RJw......7.............=.>y..{.9.9Gb,.P...alHU.. ........A..n"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B..U....9R..\4Jt....a.....j.....Ax$.D".+..........Ta..8^.".?.....=..C...o.....%.........b..X+1.0.07.....ww.<..m.....:...?4#..9....K...*.g...V2. U....p..$..R..........yP..7g.....cc.Jd..s..J\]..60(..>cx.ed....|22.H'...H2.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 335, 8-bit/color RGB, non-interlaced
                                            Category:dropped
                                            Size (bytes):1283
                                            Entropy (8bit):3.7631034667956436
                                            Encrypted:false
                                            SSDEEP:24:B+RxMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMY:B8ttttttttttttttttttttttttttttt1
                                            MD5:A46325EC9B939F69E5C53E1E6B9A8BAD
                                            SHA1:FC21BE05879E247C7EBC6378AFAE0D5B69DB2202
                                            SHA-256:EBCB9E643B10B9E9E3F27E560CB697EC159B629ACB735602040620FE4A0F59DA
                                            SHA-512:EABF9DF1AAE3C4EE7494E2082004E554D6690C63710901AA3308E360F2C525F68A3BE4089CE44299C3A1DBE00078BBCFFB2780022BADDE2824C003315FC45585
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.......O....... .....IDATx...A..@..A '.9(D..N...<\?6.T)._'..16...1{..k....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. .....{?.7....{^.7..0................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (49936)
                                            Category:downloaded
                                            Size (bytes):1071971
                                            Entropy (8bit):5.500160181350073
                                            Encrypted:false
                                            SSDEEP:24576:0Cj/ndt03kHi5CSs/4KpDBSmbzEob32iRR:0+ndt03kHi5CSs/4K5rbzEs2iRR
                                            MD5:C6A5194FE87E62B41F7100A7C76583BF
                                            SHA1:ED04C303D2BBD137B81A520C8A286EA3A9EF84D9
                                            SHA-256:2CFE58577146EBD63719F939C99876FBEE18FCDEC462372A0E6F78BD5A6C0899
                                            SHA-512:CB22155B141E494BAA5E4C801CECE9DCE65B83C0C527B585D9E8E328CFACAB3C48DA7FB0D29386C931DF24561A1BDA030345ABFE9F9A09D4BC0E10375378CD7E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/app/index.3a3b48ff.js
                                            Preview:(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const l of o)if(l.type==="childList")for(const a of l.addedNodes)a.tagName==="LINK"&&a.rel==="modulepreload"&&r(a)}).observe(document,{childList:!0,subtree:!0});function n(o){const l={};return o.integrity&&(l.integrity=o.integrity),o.referrerpolicy&&(l.referrerPolicy=o.referrerpolicy),o.crossorigin==="use-credentials"?l.credentials="include":o.crossorigin==="anonymous"?l.credentials="omit":l.credentials="same-origin",l}function r(o){if(o.ep)return;o.ep=!0;const l=n(o);fetch(o.href,l)}})();const dO="modulepreload",fO=function(e,t){return new URL(e,t).href},vy={},vr=function(t,n,r){return!n||n.length===0?t():Promise.all(n.map(o=>{if(o=fO(o,r),o in vy)return;vy[o]=!0;const l=o.endsWith(".css"),a=l?'[rel="stylesheet"]':"";if(document.querySelector(`link[href="${o}"]${a}`))retur
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                            Category:dropped
                                            Size (bytes):9905
                                            Entropy (8bit):7.8712862990596575
                                            Encrypted:false
                                            SSDEEP:192:CIFKmG9npxJll7GQtbhqzIzy9UAaQPmU4VrmXQKlyuaKa8:CyHGvvlpG+bhqzIIDpmUEyQmyun
                                            MD5:C2F628447396B9A16D772C67D3D98296
                                            SHA1:37672FDD507882E5514109DD03723333576ACBA2
                                            SHA-256:895D495EDC19AF2356A233276928BA7A73DB2E1AE497A9D5C0D4E0DA6619495C
                                            SHA-512:B7AAFA4FA0B3FE83FD9F17DBDEB9FA1691397C46A78B4549CDB1C486A5B8FCB56BDF8DEBAFD2052B93C3E8577BE0807323C0DDE44E3086D4744A1E7351A90A73
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.......e.....&.....&xIDATx...w.T....{..}Y:*.BT...."HQ,..`C..[.;..h...-...,."FL4QA..H.".n..;..{~../......=3....p..9....r>G......h*]u....F....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p. ..8B....!H....$..G....#..........A..p.....!4!4..h....^.F/)2J...b. _x..#<..vI.i..L$d<..1......U..v.v.+.4)...@."HZ;...KJ\].p.z..w.W..............zk..s....M..6$V......Z.T=i..$v....-..u.....w.@w..F... _..cJ.+*..;.+W..-........ ..$...c.o..9.7z.g`.=?O.z.;<~..m..X{.b..Ot...?.kj4.V.F... .v^.......;.s.a..S]..Hi...K.G.,.}...UuA..C.d-.s........w..>M.....R.U..O?...Z...e$.."... .6zQ....9...6X3.U7...R....K../.._.J..TW.`_...at...rJ.3\]..z6....Dl...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:downloaded
                                            Size (bytes):206583
                                            Entropy (8bit):5.336730555310937
                                            Encrypted:false
                                            SSDEEP:1536:L3N5J+jOkiHcinubsfTwLCgV8jFNle3YU4lz1iCHa+Zb+VGViHzCv:LdnumTwLCjoe9CHzCv
                                            MD5:B23EF690B5A657AFE923A6D81CF95715
                                            SHA1:A6AB9CCB25EB237DBC172C160E67C5C8074FCDD1
                                            SHA-256:573BACA8C93421B8C792548E26E6614B6FE13C9CCF9E3699E4ED55E1803FE3B2
                                            SHA-512:7C2806C331A18B5DAE6F7B30189EA134976045C8ED20B62EA47D43226E6B7839F54925B92DE0673F256B020BBA103DF2C9ED2FE51CF5549CE0453ABF150357C9
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstamp.0532tg.com/app/index.573baca8.css
                                            Preview:@charset "UTF-8";:root{--g-transparent: transparent;--g-blue: #4b82ed;--g-green: #03ad90;--g-yellow: #e6a23c;--g-red: #e82020;--g-grey: #9ca9b6;--g-purple: #cd00c8;--g-main-fontColor: rgba(255,255,255,.4);--g-white: #ffffff;--g-less-white: #fffc;--g-less-white2: #AEC1D8;--g-more-less-white: rgba(255,255,255,.4);--g-most-less-white: #fff6;--g-real-black: #000;--g-black: #181a1e;--g-grey2: #b8b8b8;--g-less-grey: #d9d9d9;--g-main_color: #4b82ed;--g-main_color2: rgba(75,130,237,.5);--g-main-bgColor: #181a1e;--g-main_less_bgColor: #1f2125;--g-main_more_less_bgColor: #28344d;--g-main_most_less_bgColor: #27292F;--g-main_bgColor2: #212429;--g-main_line_bgColor: #232b39;--g-main_bgColor3: #424344;--g-main_borderColor: rgba(255,255,255,.1);--g-main_borderColor2: #35373b;--g-main_borderColor3: rgba(255,255,255,.2);--g-footer_bgColor: #f9f9f9;--g-footer_textColor: #a1a1a1;--g-footer_tab_activeColor: #007aff;--g-shouyi_color: #ff4242;--g-up_color: #4daa98;--g-down_color: #ff4242;--g-ma5_font_color:
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 322, 8-bit/color RGB, non-interlaced
                                            Category:downloaded
                                            Size (bytes):1031
                                            Entropy (8bit):3.6708244557584715
                                            Encrypted:false
                                            SSDEEP:24:CuRmtttttttttttttttttttttttttttttttttttttttttttttttttttv:Custttttttttttttttttttttttttttth
                                            MD5:DCE1B009492C6772F8EF2C9A651436D6
                                            SHA1:15C8EB73BA5CF7029B888C7C3B3F8FB61C831B3D
                                            SHA-256:88EB6D9E71E944DF6AE2C432DF8B79DA55A257F707DB37C775DD1AD3B6D0E827
                                            SHA-512:68E5815357C59E8F55E8C000EE9CFC960EDE18D8AFFE00AEF135F307AFCA4590B46881FEF4678696FB9E15371C04057BDA8FCD166B8A039CB35CD7F8A773B2F0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/img/lang/de.png
                                            Preview:.PNG........IHDR.......B.....<.3K....IDATx.....BQ.....i..y...h.-,.U..a...........................................................................................................................................................................^..j.3....n....MH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H.....xNO.`..}OO.`3..........................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.0 (Windows), datetime=2021:11:12 17:29:30], progressive, precision 8, 1920x900, components 3
                                            Category:downloaded
                                            Size (bytes):512195
                                            Entropy (8bit):7.980999197718092
                                            Encrypted:false
                                            SSDEEP:12288:bbMO8CHuM0RtXTZEcBwlMtDa+8kTXISq2wU:2IYRtXlEcLO+8kE+wU
                                            MD5:D6F1B9AE9746A2C732EEF0DB5B6A17C8
                                            SHA1:77BFFAFA8FABD0FD383AB8E9BE6803DB80F53F96
                                            SHA-256:9A8CA142B7B855E61FF41CA80EC14668339AAC1FFBE720F24476421DADAB5F7F
                                            SHA-512:0A0A8D65A328F827A0BBBB5399E594F5BD5337984A0F9C185E33E1E6ACDC46A5A0B5A6F854F2AD225E9C620B7F23DD2D43BCB5D6527FA0B831E13B9C5C096C0F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/src/assets/image/ban4.jpg
                                            Preview:.....wExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 22.0 (Windows).2021:11:12 17:29:30........................................................................."...........*.(.....................2...........=.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................K...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..C-n.!...*MsI.....$.$A...'S>.F7I.....?x".e...=..@{...l.....]V.4.;...I.w..`.Vi..$.R..@..D....]C..jOh..p......~Yb.n.f|T... .#.IN....u....6....O.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                            Category:dropped
                                            Size (bytes):22865
                                            Entropy (8bit):7.939250079091008
                                            Encrypted:false
                                            SSDEEP:384:xzdbyBFuyTbve/xFMizA7cbiC9UBY990ReBSwY4a/dGxSga+gJZV/:xpbmgyTbveZXzA7KiC9Ue990wcv4D83b
                                            MD5:3BE7A2DF113A66E388156996EB5FD0E1
                                            SHA1:15FF3100335E73DBDCAC37C7012A1D33D0914470
                                            SHA-256:E65A61FCFD7D73285A549E1C2CE725E974FB5BAF868532D37CC63290FA8F40C5
                                            SHA-512:0CB7E85055AE9B944ED821A91790855927F4387CE1F69B0331F9C407983247051BDD5509F308596F3898F19DA64714D560FD37C798EF4932753D99CCE15AB132
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.......e.....&.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..XzIDATx...u.]g.?.......g.M.F.B.-.B.E.e...........8.....i.&..L.].....G.J...N..|./^.:..{.3....<.6{kA.!..U.B...B.....BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHAX..\.....B.bLl..E ..r1..-B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!../t...i!o.3x\`.B....GABN...}:.4n_.....r&.E^.7..0z.P]...G.;v..D.y. !.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 268, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):1458
                                            Entropy (8bit):4.999606538623342
                                            Encrypted:false
                                            SSDEEP:24:N/2Flr000000000000000000000Td00000000000000000000nYyzjSVmKEMGVc7:MFlr000000000000000000000500000V
                                            MD5:2A6FF37627AA689C60F597E6228E8347
                                            SHA1:C17E756F75BD9324BD9EBD7D62113255DC0BD04C
                                            SHA-256:D04961D6E81B206CAEC82AA9DABD65E239CB8CF53C28AA4192904D0EBD7AA65C
                                            SHA-512:6459B2A310B517BD2F6C4CDDA1A86EF311980A91DC4415BD9B0CEA7B86CCAEA5042525AC42068509F944C057F9135024F6C5813D4959955C9581BC095A33A972
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR..............+......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...t...t..f.x....IDATx.....@..A_.."L.......T..[x.Xxxf*.p...|.....q...`?....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0....=.s...`/c.)0.......... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0.....}....lf\.z...........@N`..9...........@N`..9.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (12412)
                                            Category:dropped
                                            Size (bytes):19377
                                            Entropy (8bit):5.862787699094709
                                            Encrypted:false
                                            SSDEEP:384:eXozSr1AF3jyz+AoXs5/fFKttFShw4rMVIdDX9d79+1eDktHSc2b:e4eg3e+AoX4/fFKttFx/VIdH7ceDktHy
                                            MD5:884C1C542A1DF657ACF7A18347D7009B
                                            SHA1:57C603B75F29D957BFA36AD9A719AABC5CA16A56
                                            SHA-256:88B336169F35BDDDBCF423EBDF112596157310631ACE52FFD21ED23D666986C5
                                            SHA-512:2AD8DAE819AB0C654B7A2F37810F90DFF8DB3FBDC546EE1A207EE18DF02E96E25DFDE2CE583AC7DAF8E4CA14EEB0D289A0148242648D2835A2D7855A5D5F1B4C
                                            Malicious:false
                                            Reputation:low
                                            Preview:import{b as F,c as P,s as D,d as I,e as j,F as ot,k as rt,g as C,f as m,h as Y,t as T,l as it,m as at,n as st,p as ut,q as ct,u as lt,a as dt,r as G}from"./index.3a3b48ff.js";const Qt="data:image/png;base64,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
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2], progressive, precision 8, 512x512, components 3
                                            Category:downloaded
                                            Size (bytes):14993
                                            Entropy (8bit):7.357210062084568
                                            Encrypted:false
                                            SSDEEP:384:9nyZhX1NsSQfPHu0SZOS4JIw/SJLX3A2Fo8X+sqiG:9QsSGPAXJLX3AUusrG
                                            MD5:D8A46C3593E9D65AB98605B00335BDB4
                                            SHA1:B026DEBDDBA22956F97E8782419C2BD89721E1E2
                                            SHA-256:53E41106A6A06C3BDA090A144CC70B19A197D67A3F274C00E9A7FACB64A4C693
                                            SHA-512:B8E59215ABFA2F7D8219FAFD4D981E906AF38D6453E2A34A3C84AE90B2330B6CAE639489BA728D8F7CF6062B77DCC259462C9BEF6101CC5662B4AA4DB828E415
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/img/logo.png?fn8i8QS7mjw2Ed6QTbhKzRe5x3NGbhnF
                                            Preview:......JFIF.....`.`......Exif..MM.*.................J...........R.(.......................i.........Z.......`.......`..............0221....................0100...........................................................................................(.........................................H.......H............................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O....\(...(...(...(...(...(...(...(...(......O....\(...(...(...(...(...(...(...(...(......O...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.0 (Windows), datetime=2021:11:12 17:37:59], progressive, precision 8, 1920x900, components 3
                                            Category:dropped
                                            Size (bytes):432484
                                            Entropy (8bit):7.966916684962589
                                            Encrypted:false
                                            SSDEEP:12288:iqBlhHtDseX6XNQWuSaeTokDQvhH2OHU0I:LlxtQeKXN9XPu2hB
                                            MD5:6C262A4DC6AB0322EE41C2E449655951
                                            SHA1:00FC243F85D8069B689535B2BCF12D26B933CEEC
                                            SHA-256:66A211E95973B0CEA4CDC6D36DE336BE93FD39AB037DAF8335E23A4166D15907
                                            SHA-512:5646DBE824D76BE4E2125404A36D8641EC3CF38B41576386968C0C5D1C9AFD5F6CC0E9E5C6150336D5B5A039AC9B8378752F7ED7E5723A5B968C3705F041EC8D
                                            Malicious:false
                                            Reputation:low
                                            Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 22.0 (Windows).2021:11:12 17:37:59........................................................................."...........*.(.....................2...........f.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................K...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...]f....TJ..9.s]..0.l.....)m..IA!....n.c_$..V......R..e.k...i.r.:......b.Qt.\.Z...>.......=....1..~j.......>..;v..6.w.X._.............~#.q....[
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:downloaded
                                            Size (bytes):236711
                                            Entropy (8bit):4.882760964750283
                                            Encrypted:false
                                            SSDEEP:768:z0nykdFi1SfUnkv0UfEe6VS+HIFI7cPd0selrShasX0slkKGKJDoO4Iug3y18Uh9:f76V2lKe8ndTiAGYJgO0VK3Yt
                                            MD5:C2BE8FEE63FC57058FC1B72E9700827A
                                            SHA1:C8B64678C3333E8A9D7AF1243CE5205453EA568E
                                            SHA-256:C49B8C7C9DD67303DE0C157171898FCE01C225D243A793462B54284830DA2274
                                            SHA-512:221726FA44A4203A31692CA0BD065559068FAAFD6936CA77F68F9DC4694A278E5A18FF55613549D0B830FD1CC69A89D592D265A4A4B6DE60F9F20D3B0BC13779
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstamp.0532tg.com/app/main.c49b8c7c.css
                                            Preview:.s_footer_layout_container.van-tabbar{width:calc(100% - 46px);left:23px;box-sizing:border-box;padding:16px 20px;background:url(./navbar-image.02a851d3.svg) 0 0 no-repeat;border:1px solid var(--g-main_borderColor);background-size:cover;border-radius:7px;z-index:999;height:55px;bottom:20px;bottom:calc(20px + constant(safe-area-inset-bottom));bottom:calc(20px + env(safe-area-inset-bottom));justify-content:space-between}.s_footer_layout_container.van-tabbar:after{border-width:0}.s_footer_layout_container.van-tabbar .s-tab-item{flex-direction:row;padding:6px 0;font-size:12px;background:transparent;flex:none!important}.s_footer_layout_container.van-tabbar .s-tab-item.van-tabbar-item--active{border-radius:25px}.s_footer_layout_container.van-tabbar .s-tab-item.van-tabbar-item--active .van-tabbar-item__text{color:var(--g-main_color);font-size:14px;font-weight:600}.s_footer_layout_container.van-tabbar .s-tab-item .s-footer-layout-title{overflow:hidden;text-overflow:ellipsis;white-space:nowrap;ma
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2], progressive, precision 8, 512x512, components 3
                                            Category:downloaded
                                            Size (bytes):14993
                                            Entropy (8bit):7.357210062084568
                                            Encrypted:false
                                            SSDEEP:384:9nyZhX1NsSQfPHu0SZOS4JIw/SJLX3A2Fo8X+sqiG:9QsSGPAXJLX3AUusrG
                                            MD5:D8A46C3593E9D65AB98605B00335BDB4
                                            SHA1:B026DEBDDBA22956F97E8782419C2BD89721E1E2
                                            SHA-256:53E41106A6A06C3BDA090A144CC70B19A197D67A3F274C00E9A7FACB64A4C693
                                            SHA-512:B8E59215ABFA2F7D8219FAFD4D981E906AF38D6453E2A34A3C84AE90B2330B6CAE639489BA728D8F7CF6062B77DCC259462C9BEF6101CC5662B4AA4DB828E415
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/img/logo2.png?t=1717862908
                                            Preview:......JFIF.....`.`......Exif..MM.*.................J...........R.(.......................i.........Z.......`.......`..............0221....................0100...........................................................................................(.........................................H.......H............................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O....\(...(...(...(...(...(...(...(...(......O....\(...(...(...(...(...(...(...(...(......O...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text
                                            Category:downloaded
                                            Size (bytes):3493
                                            Entropy (8bit):4.818852258541321
                                            Encrypted:false
                                            SSDEEP:48:IJhu6Pp60JfsFk7RhRuVEm8CdswKMSSwE/A/TLMpTSkbxSMG:IrusQFS1uVEm8CdswKHSBA/TLMdS7h
                                            MD5:534775D1E804358FC89DD12335D3D35B
                                            SHA1:E01E99FF40F40C1114539A116F521351C2917DEC
                                            SHA-256:C999F65AC55722D3728819F7D0F2CF85FCC96DD4DAFB9FA635689A11D28E16EE
                                            SHA-512:ACB4E1F8150797FCC9FB9D9E6DF35B51DBEB13989DEE114D24CCE15B1C3D04078AAE4A1E7A88028D61225C8B763E1C7B234097F3FF4D1A6A2DB1A1EC111891D6
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/
                                            Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8">. <link id="linkicon" rel="icon" href="/favicon.ico">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no,viewport-fit=cover">. <meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1.0,user-scalable=0,viewport-fit=cover"> -->. <title>-</title>. <link rel="stylesheet" href="//at.alicdn.com/t/c/font_3958696_npt3p6ru4h.css">. <script type="module" crossorigin src="./app/index.3a3b48ff.js"></script>. <link rel="stylesheet" href="./app/index.79d2a5d4.css">. </head>. <body>. <div id="app"></div>. . . . <script type="text/javascript" src="/src/assets/js/global.js"></script> -->. <script type="text/javascript" src="/src/assets/js/jquery.js"></script>. <script type="text/javascript" src="/src/assets/js/common.js"></script>. <script type="text/javascript" src="/src/assets
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                            Category:downloaded
                                            Size (bytes):1388
                                            Entropy (8bit):4.542806035692914
                                            Encrypted:false
                                            SSDEEP:24:WWAYMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMVz1N:WWrz1N
                                            MD5:EE15ADCFACD7AB3AA4857422015D3A6D
                                            SHA1:B77AD0055E616892B5BBA67DE59D2E7C808C7CBC
                                            SHA-256:09B8DBA27F77A22F9E121FF18C935EAA82FC0DFA9F7EE45D393F895332D8D7ED
                                            SHA-512:053600001654A6C3E82104F20B69E90618877EB56D4CE6C4E11CC1E91045ABD86CE6773D9E76BF973AB5BBEADCFA020E7846CC8504CCBD15E8E48CE11D2EAAA5
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/img/lang/ru.png
                                            Preview:.PNG........IHDR.......e.....&......3IDATx...m.Q..A.u..D...+=...@...8z`../.T...m...|.{....&$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@..]..7.0..p:............&.#. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....u............Ll.o.........DH.H...DH.H...DH.H...DH.H...DH.H...DH.H.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 130 x 130, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):6141
                                            Entropy (8bit):7.8820383565260475
                                            Encrypted:false
                                            SSDEEP:96:02D50v8d7aJJQV9Wvv7W+ONhnaYM/s/wg2vD60Vs2DzwT7c6xnv:Z0v8d7JWn7WLNRZM+eRpf07civ
                                            MD5:DB66B52D10DBFB7542DDBE49C5E12ED7
                                            SHA1:CF3FE40C6D2DA0063201C6A388FD703D6D9A3B00
                                            SHA-256:E97417F11126C7AD63AEE10DD3AEBEB013465BF0D38E28D53074990179987477
                                            SHA-512:81127F62AE4D3D229051AC776811F5184A9CD5F77C3B904AB889F9540DB4D4785883DA72F7B8468128C834193A10A257F8F84CCCDC6BF7F8C15394662BC2CC54
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:1412800535B111EC9C16B1DA8C715DDF" xmpMM:DocumentID="xmp.did:1412800635B111EC9C16B1DA8C715DDF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1412800335B111EC9C16B1DA8C715DDF" stRef:documentID="xmp.did:1412800435B111EC9C16B1DA8C715DDF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..D6...kIDATx..]....y.}...!.t..XFA... ^&..*.rUp..;..mb.v..v$.....)^1`........F...FB<.Y."#..(..'..'.w{.......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 357, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):10881
                                            Entropy (8bit):7.788047783511624
                                            Encrypted:false
                                            SSDEEP:192:AG79Yz8wTp6hcHSDH/LXPckhVQGFxXg/JW1i5KVKEWIpa4WPA:AygHTpu7H7PJQ6dsWw8paLI
                                            MD5:682A5B543F4AF9834B2B71E58CA1C5E9
                                            SHA1:DD65E1F7579CBE9AA43EB3A42AAD21B75565D8C2
                                            SHA-256:A73FCD96673662817E52EE8E5C4934EEE07871910D195D801FBE6F42F3746823
                                            SHA-512:325B383EF329BF792C8836FABA67FAD23EFB8D17981C21630D6A409A661023B9FC2A1E487480EC600A966CC0A2B949DD585BAD27C35D4DEAAB88A6F1C18308A5
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/img/lang/zh-CN.png
                                            Preview:.PNG........IHDR.......e............gAMA......a....)iCCPicm..H...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pW
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):2215
                                            Entropy (8bit):5.232547085071639
                                            Encrypted:false
                                            SSDEEP:48:YdBleEAemL2WHTXQbGJOANXdykzcteorPJJE93gGinfsF:mwJTXLJOwtNzcteorrE9QGinfsF
                                            MD5:C1757BDBE7EC1DA9E9310D0BC1DCF642
                                            SHA1:1D80DDB941E69DFE160648D6611CE2CABF676B88
                                            SHA-256:ED3EC566E41795A2C0787015EA38EBE47F0B893A3AA6672405FAE6D6D704D3F1
                                            SHA-512:2F2DE4AB3458270308FE287E7353E9F6B02E0657DF32C4D20FB64E9548FD013FA429C6C4396BDAA3D7280ADCEDDEFEB4E264F552ADE0814C482C994D81162B62
                                            Malicious:false
                                            Reputation:low
                                            Preview:{"code":1,"msg":"Success","system":{"Version":"1.8.1","WebTitle":"Bitstamp","GoogleAuth":"1","RegMode":["2","1","0"],"VertifyMode":"1","LoginMode":["2","0","1"],"UserShow":"1","TidSet":"2","Lang":"en","ProductType":["2","3","1","0"],"AboutUs":"","AboutUsPic":"","Email":"2021@bitstamp.icu","DownIOSUrl":"https:\/\/apps.apple.com\/us\/app\/robinhood-wallet\/id1634080733","DownAndroidUrl":"https:\/\/play.google.com\/store\/apps\/details?id=com.robinhood.gateway&hl=en","DownUrl":"https:\/\/bitstamppro.com\/mobileapp.html","MSBInformation":"\/upload\/msb_registration.pdf","Zone":"UTC","ProductTimeMode":"0","WithdrawModel":"2","url":"https:\/\/bitstamp.0532tg.com","webUrl":"https:\/\/bitstamp.0532tg.com","MovieTime":""},"kefu":{"KefuMode":"0","KefuUrl":"\/chatlink.html?eid=b5776232b6e585f2246df035026b6504&language=en","KefuLine":"","KefuWhatsapp":"","KefuTelegram":""},"banner":{"logo":["\/img\/logo.png?t=1717862817","\/img\/logo2.png?t=1717862908","\/img\/logo3.png?t=1712432631","\/upload\/ba
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 130 x 130, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):6141
                                            Entropy (8bit):7.8820383565260475
                                            Encrypted:false
                                            SSDEEP:96:02D50v8d7aJJQV9Wvv7W+ONhnaYM/s/wg2vD60Vs2DzwT7c6xnv:Z0v8d7JWn7WLNRZM+eRpf07civ
                                            MD5:DB66B52D10DBFB7542DDBE49C5E12ED7
                                            SHA1:CF3FE40C6D2DA0063201C6A388FD703D6D9A3B00
                                            SHA-256:E97417F11126C7AD63AEE10DD3AEBEB013465BF0D38E28D53074990179987477
                                            SHA-512:81127F62AE4D3D229051AC776811F5184A9CD5F77C3B904AB889F9540DB4D4785883DA72F7B8468128C834193A10A257F8F84CCCDC6BF7F8C15394662BC2CC54
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/app/adv_b.e97417f1.png
                                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:1412800535B111EC9C16B1DA8C715DDF" xmpMM:DocumentID="xmp.did:1412800635B111EC9C16B1DA8C715DDF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1412800335B111EC9C16B1DA8C715DDF" stRef:documentID="xmp.did:1412800435B111EC9C16B1DA8C715DDF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..D6...kIDATx..]....y.}...!.t..XFA... ^&..*.rUp..;..mb.v..v$.....)^1`........F...FB<.Y."#..(..'..'.w{.......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 322, 8-bit/color RGB, non-interlaced
                                            Category:dropped
                                            Size (bytes):1031
                                            Entropy (8bit):3.6708244557584715
                                            Encrypted:false
                                            SSDEEP:24:CuRmtttttttttttttttttttttttttttttttttttttttttttttttttttv:Custttttttttttttttttttttttttttth
                                            MD5:DCE1B009492C6772F8EF2C9A651436D6
                                            SHA1:15C8EB73BA5CF7029B888C7C3B3F8FB61C831B3D
                                            SHA-256:88EB6D9E71E944DF6AE2C432DF8B79DA55A257F707DB37C775DD1AD3B6D0E827
                                            SHA-512:68E5815357C59E8F55E8C000EE9CFC960EDE18D8AFFE00AEF135F307AFCA4590B46881FEF4678696FB9E15371C04057BDA8FCD166B8A039CB35CD7F8A773B2F0
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.......B.....<.3K....IDATx.....BQ.....i..y...h.-,.U..a...........................................................................................................................................................................^..j.3....n....MH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H...DH.H.....xNO.`..}OO.`3..........................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                            Category:dropped
                                            Size (bytes):1532
                                            Entropy (8bit):3.739402916063128
                                            Encrypted:false
                                            SSDEEP:12:6v/7XDUnHdVpz/Sz4CazSomO/avEMtmw3J:5nrpz/SztazN7yEMt3
                                            MD5:A62D5558E187F0D7502647E38E38BF6F
                                            SHA1:EBD7A04226AD60DC171233C87CBF2E50DF19B998
                                            SHA-256:442A656F5477ADC85440FD04B0EFFE167C8931F3DB0E00B456554A4F982233A9
                                            SHA-512:6F1951F340F9973C0685E6DA3D54A66553959E71F20BF0149B0986A46B2A0679956CA983A1076CE6F58FAA56B1CAF1F75AA540A5ED516E208FCBE5E78FF0812F
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.......e.....&.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...%IDATx...1..P....z...@....6.......|./.{.n..4.&.u.^..9.........]..G.......H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....H.H....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (61528)
                                            Category:dropped
                                            Size (bytes):61529
                                            Entropy (8bit):6.108941630392769
                                            Encrypted:false
                                            SSDEEP:1536:xRCsJ8uy6EL0Q0P1aHfBC39zvifnUQD4hTtDPk3EeyYJCGZK7HD1GRE7bFlD1AFU:JdtRNyG
                                            MD5:0B52C00C16B8936783D47A33902339FC
                                            SHA1:AD91938829947ACEB026DF5E6A7B5FB7E5819B15
                                            SHA-256:7301958141B7DABEC679179130C88ED88E42EE7F3B0A92727432E2CCE0F07860
                                            SHA-512:8F4434B4179049E6B13FFCBAD50378C2051ECF59980D32FED676DD4D54B80FE1DFDE925B1A628480F80816A22B956D41564DF1F69BC4036DA2CD15F2A8C6C4F7
                                            Malicious:false
                                            Reputation:low
                                            Preview:import{_ as g,a as G,b as h}from"./Footer.61cd9eb5.js";import{u as b,a as M,s as Z,b as R,c,r as I,o as p,d as D,e as r,f as i,g as t,t as a,h as l,i as v,j as y}from"./index.3a3b48ff.js";const j=""+new URL("why_b1.62d4edd3.png",import.meta.url).href,Y=""+new URL("why_b2.c3f3d29c.png",import.meta.url).href,N=""+new URL("why_b3.488465af.png",import.meta.url).href,u=""+new URL("about_l.ea718511.png",import.meta.url).href,U="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAIwAAAAyCAYAAACOADM7AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAyhpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuNi1jMTMyIDc5LjE1OTI4NCwgMjAxNi8wNC8xOS0xMzoxMzo0MCAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bWxuczp4bXBNTT0i
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):221467
                                            Entropy (8bit):7.993998737552508
                                            Encrypted:true
                                            SSDEEP:6144:YTnOiYVfMsAYB67TLkQsgwSBlYbjLwHxkhpR:YTOi6MsFk7TCeA6x6
                                            MD5:B23F070A4F3DFCA4F6B68244F98E2A15
                                            SHA1:BBBD1751A361CD4A6C57C7F1E161CDF68DEAABD7
                                            SHA-256:EA718511BDBD086C459A91D30F85FA6CA65C74FAF0F0B339626E653C8E389ED5
                                            SHA-512:9C97BADCCF076972CBD0FBDDF74929DEDE6A51D5A586A0B7D97FB53B1E985265F9FA9C1D6902E2B655A9D0AAFE5006054DAD042F10375363FFACB3593347B1EC
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...X...X......f......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:E3FF5F4835AF11EC9ECAD5E3D1B7F643" xmpMM:DocumentID="xmp.did:E3FF5F4935AF11EC9ECAD5E3D1B7F643"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E3FF5F4635AF11EC9ECAD5E3D1B7F643" stRef:documentID="xmp.did:E3FF5F4735AF11EC9ECAD5E3D1B7F643"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>0h/...].IDATx.....e.....lo.....I..z.U@P.".._.EQ~.(....U. "(....@ ....=...e.n....gvoofw.]..K.~...N......>...J)..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 270 x 180, 8-bit/color RGB, non-interlaced
                                            Category:dropped
                                            Size (bytes):4761
                                            Entropy (8bit):7.82294773079731
                                            Encrypted:false
                                            SSDEEP:96:i2fk/Wepbu+02vSZYlKvyDNf1Jp7C9JOE2qIkp1S7YWQHnoi:m3pbu+02sJvyDNf9GO1qPCYjIi
                                            MD5:093678EDE9F957F20458EADF4FF329F1
                                            SHA1:EE123713E1DA3F4084A3053625E37621042787FD
                                            SHA-256:8D0F45BC447898809765EE061CF957D99F202D2ADCF39F84C685058F3C641A59
                                            SHA-512:7E88BFB96A9DD38E627DBC3FE365544EFC32D1A41EE566B1EEC3CFC243457E81440CDE927E615139EF1D20D87F5159662715AB9348613FC2D8349753C9F8625E
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...............UU....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:4E6A0A7C35B011EC988AA0B20117EE0E" xmpMM:DocumentID="xmp.did:4E6A0A7D35B011EC988AA0B20117EE0E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4E6A0A7A35B011EC988AA0B20117EE0E" stRef:documentID="xmp.did:4E6A0A7B35B011EC988AA0B20117EE0E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.^IE....IDATx..k....EWO..>.....$^7.c.6H..<L.].......C.....P.........f....|.dO..J..?L.....j......_~e.....]+.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                            Category:dropped
                                            Size (bytes):1388
                                            Entropy (8bit):4.542806035692914
                                            Encrypted:false
                                            SSDEEP:24:WWAYMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMVz1N:WWrz1N
                                            MD5:EE15ADCFACD7AB3AA4857422015D3A6D
                                            SHA1:B77AD0055E616892B5BBA67DE59D2E7C808C7CBC
                                            SHA-256:09B8DBA27F77A22F9E121FF18C935EAA82FC0DFA9F7EE45D393F895332D8D7ED
                                            SHA-512:053600001654A6C3E82104F20B69E90618877EB56D4CE6C4E11CC1E91045ABD86CE6773D9E76BF973AB5BBEADCFA020E7846CC8504CCBD15E8E48CE11D2EAAA5
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.......e.....&......3IDATx...m.Q..A.u..D...+=...@...8z`../.T...m...|.{....&$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@"$.$B.@..]..7.0..p:............&.#. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....u............Ll.o.........DH.H...DH.H...DH.H...DH.H...DH.H...DH.H.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (8051), with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):8109
                                            Entropy (8bit):5.203974664312366
                                            Encrypted:false
                                            SSDEEP:192:0mEE6yAmu6qUxbU5E9nrrJGkEPIAeJ3KO4poIR:FEE/Amu6qUxPB9GkAI///IR
                                            MD5:D96AD7D05D9D435D2B94B4F407D8D828
                                            SHA1:9CBB60873749418315642A9319508AC93A6EBB6E
                                            SHA-256:4ED1D0EEF2BEA10A4B189DFBA09D9B95876438737BF757D6173780A7810AC31A
                                            SHA-512:72D39E66703A05C80B4C55782E0482396917B98E0125632B7BB0E1C9309CDF01E2C0231C905C699B09BDEE287B5FA152E98249789446D171D1482B76B596975D
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*! WOW wow.js - v1.2.1 - 2016-09-05..* https://wowjs.uk..* Copyright (c) 2016 Thomas Grainger; Licensed MIT */!function(a,b){if("function"==typeof define&&define.amd)define(["module","exports"],b);else if("undefined"!=typeof exports)b(module,exports);else{var c={exports:{}};b(c,c.exports),a.WOW=c.exports}}(this,function(a,b){"use strict";function c(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function d(a,b){return b.indexOf(a)>=0}function e(a,b){for(var c in b)if(null==a[c]){var d=b[c];a[c]=d}return a}function f(a){return/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(a)}function g(a){var b=arguments.length<=1||void 0===arguments[1]?!1:arguments[1],c=arguments.length<=2||void 0===arguments[2]?!1:arguments[2],d=arguments.length<=3||void 0===arguments[3]?null:arguments[3],e=void 0;return null!=document.createEvent?(e=document.createEvent("CustomEvent"),e.initCustomEvent(a,b,c,d)):null!=document.createEventObject?(e=document.cr
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1920 x 1052, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):220635
                                            Entropy (8bit):7.982816544531588
                                            Encrypted:false
                                            SSDEEP:6144:y7afgVzYXwh3ieqPzYunBkcW8p1xiqzNUolod:8bVzYAovUuBM8THNUeod
                                            MD5:2563F8290FE228546730E6CED60E0DB9
                                            SHA1:369A46C58681ACFF8C1558B15A8AA5874F988F1E
                                            SHA-256:E396AF5B529216DFE8040EE8FC780CD66AFAFBA502462C8430BAB06F3B069DC8
                                            SHA-512:9ECA8CF6985516556E34F98CCF8B04130D2FA294916DF32AA8F2F4E63F0F2421A8E2195F394F8FAEF51BE896365DE727C5F84062D620F0849B8A53C1BCDA2828
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.............t.c....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:1BBC46F835B011EC93ADBCD651628358" xmpMM:DocumentID="xmp.did:1BBC46F935B011EC93ADBCD651628358"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1BBC46F635B011EC93ADBCD651628358" stRef:documentID="xmp.did:1BBC46F735B011EC93ADBCD651628358"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..P...ZIIDATx..i.,.u&V......;.... ...(.ZF.X..........<.pH.S..MY.AP...9<.E8....R.!. %Y.&fB...eJ")......b....{ow
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (50642)
                                            Category:dropped
                                            Size (bytes):2123314
                                            Entropy (8bit):5.5486259229424535
                                            Encrypted:false
                                            SSDEEP:49152:v74yTk2hqjZ4bpQxezr2Heh1ydHy8Mp1rqwQManFigsQ4Y:vbQESFigb9
                                            MD5:2548A05CB8E49823E5797EC7E1FC5011
                                            SHA1:434257A058860CAB9BA2DABF2748837D1C2D0B40
                                            SHA-256:D30FF6B8822C37D082A7261F79CA8DCA8FAB7250A59E574B939EA360F64E7C7E
                                            SHA-512:6AAD5A28CF67B9231F410F9EDC0C99A4E1282B80CE9C3CD1D69D2F856613AA249CF03F9E4BB5419A56358885C75DBFEB9102B3338216D9F28675E6A17F61428D
                                            Malicious:false
                                            Reputation:low
                                            Preview:const P8="modulepreload",k8=function(e,t){return new URL(e,t).href},_2={},dt=function(t,r,n){return!r||r.length===0?t():Promise.all(r.map(i=>{if(i=k8(i,n),i in _2)return;_2[i]=!0;const a=i.endsWith(".css"),o=a?'[rel="stylesheet"]':"";if(document.querySelector(`link[href="${i}"]${o}`))return;const s=document.createElement("link");if(s.rel=a?"stylesheet":P8,a||(s.as="script",s.crossOrigin=""),s.href=i,document.head.appendChild(s),a)return new Promise((l,u)=>{s.addEventListener("load",l),s.addEventListener("error",()=>u(new Error(`Unable to preload CSS for ${i}`)))})})).then(()=>t())};function Sg(e,t){const r=Object.create(null),n=e.split(",");for(let i=0;i<n.length;i++)r[n[i]]=!0;return t?i=>!!r[i.toLowerCase()]:i=>!!r[i]}const M8="Infinity,undefined,NaN,isFinite,isNaN,parseFloat,parseInt,decodeURI,decodeURIComponent,encodeURI,encodeURIComponent,Math,Number,Date,Array,Object,Boolean,String,RegExp,Map,Set,JSON,Intl,BigInt",I8=Sg(M8),O8="itemscope,allowfullscreen,formnovalidate,ismap,nomod
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 268, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):1458
                                            Entropy (8bit):4.999606538623342
                                            Encrypted:false
                                            SSDEEP:24:N/2Flr000000000000000000000Td00000000000000000000nYyzjSVmKEMGVc7:MFlr000000000000000000000500000V
                                            MD5:2A6FF37627AA689C60F597E6228E8347
                                            SHA1:C17E756F75BD9324BD9EBD7D62113255DC0BD04C
                                            SHA-256:D04961D6E81B206CAEC82AA9DABD65E239CB8CF53C28AA4192904D0EBD7AA65C
                                            SHA-512:6459B2A310B517BD2F6C4CDDA1A86EF311980A91DC4415BD9B0CEA7B86CCAEA5042525AC42068509F944C057F9135024F6C5813D4959955C9581BC095A33A972
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/img/lang/hu.png
                                            Preview:.PNG........IHDR..............+......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...t...t..f.x....IDATx.....@..A_.."L.......T..[x.Xxxf*.p...|.....q...`?....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0....=.s...`/c.)0.......... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0......r....... '0.....}....lf\.z...........@N`..9...........@N`..9.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 357, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):8317
                                            Entropy (8bit):7.739514103513493
                                            Encrypted:false
                                            SSDEEP:96:saM9GKZwlpH9+LIXtJn/w3EXvcMXMwM9i32diTXz/5kXrpTTlP9MUxmVcsnTXY+R:E8Ww/HgL4XvcKMQ32gLaXlP9Mr+siA
                                            MD5:707CF7A37FF67121FED3EAD09297A307
                                            SHA1:D7DF9C5E7FC5CAE151F7D2C4F05D89D00ABF0220
                                            SHA-256:D9C0DF41A77969DF0E87677A75AD75582D6C1841B9E38666CDE4DC55ED47D44D
                                            SHA-512:10E1C71829E4EF205664D0103F2AFADF0C858163DB593B8EFE684F585E35EFCA2426440A4154369C4B47418C329D9341EF8D6C2B30320133B2E115322C1D50AF
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/img/lang/ja.png
                                            Preview:.PNG........IHDR.......e............gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...t...t..f.x....IDATx...y.]U....c.U..\.*#.$...Dy..... .... D.m.0. ..AP......@..". ...!...J*CU..;.....Q..S..{..Z..Z.~a.{x..>..k.....C.......C`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p..{..}......zS.w)..l...z....QnK..]=.w.*..ry...$)..J....e.VU(ZU.Xm..5..UT)^_.xC.b.U...)Z...E}....1..(R.Z..ie.:.Z...u.].Z..+..L.feZ[...e.9..d.m..y..dv.ox.MD.d\&.S.<.D}..C...:H..G.|........C..W.HyR.....P.....O. ..]=j.a..^_..W.g.r..X.|wJ6...X02....[Yi..&.W..\..bB.j.._US&..).V...O.....(PA6.....x.M.>.....7u.]$....W.uL.*....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:downloaded
                                            Size (bytes):461271
                                            Entropy (8bit):5.023679264234343
                                            Encrypted:false
                                            SSDEEP:12288:f1E/5gkWfY/DnLbpvEA9bO9GE4FmZUwh1nAukdDO3Xyr5Ir5eh0dTY:f1ExgkWfY/DnLbpvEA9bO9GoZUwh1nAJ
                                            MD5:4AFA5C59C0F3E5F8705A2D41444B80AD
                                            SHA1:1ED81582D69F07DF4585E1DBAC77DEC547702D85
                                            SHA-256:79D2A5D4335643EABB2822AA40C185B44A1377EF092C9F1AFDCF8F58811B0622
                                            SHA-512:D3C45BBF7EA7075C2E2D2F1F382E574AF0D7DAC8C83624762B5F3BAE854C08E9CF36C308BE2C7ED363DA2939C050492CDF358AC1EAD22A60DD6D8EEFE0736351
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/app/index.79d2a5d4.css
                                            Preview:@charset "UTF-8";.v_main_layout{height:100%}.v_main_layout .v-main-layout-container{flex:1;overflow-y:auto}:root{--el-color-white:#ffffff;--el-color-black:#000000;--el-color-primary-rgb:64,158,255;--el-color-success-rgb:103,194,58;--el-color-warning-rgb:230,162,60;--el-color-danger-rgb:245,108,108;--el-color-error-rgb:245,108,108;--el-color-info-rgb:144,147,153;--el-font-size-extra-large:20px;--el-font-size-large:18px;--el-font-size-medium:16px;--el-font-size-base:14px;--el-font-size-small:13px;--el-font-size-extra-small:12px;--el-font-family:"Helvetica Neue",Helvetica,"PingFang SC","Hiragino Sans GB","Microsoft YaHei","\5fae\8f6f\96c5\9ed1",Arial,sans-serif;--el-font-weight-primary:500;--el-font-line-height-primary:24px;--el-index-normal:1;--el-index-top:1000;--el-index-popper:2000;--el-border-radius-base:4px;--el-border-radius-small:2px;--el-border-radius-round:20px;--el-border-radius-circle:100%;--el-transition-duration:.3s;--el-transition-duration-fast:.2s;--el-transition-function-
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 572 x 377, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):120772
                                            Entropy (8bit):7.992234320836427
                                            Encrypted:true
                                            SSDEEP:3072:d7kJFpf9Svn0EbkR3v6pDWxjURA3XhcxsKiBg3/:FXvtbWv6+BHhg+g
                                            MD5:49ABCA3E3DDD7D82C4CBC09D94FCD1FD
                                            SHA1:BFC02F90BFF49093878CA4DB24E1009CF9718D9F
                                            SHA-256:B961BDF42BD79BCB2F2C973C8E5894983EFB7FDA81C3E69045058E1D525D6771
                                            SHA-512:1229F2B9E4F350E0D84C6E3411EC5E645B443F4C75E1F0711292F4F1BE0148F78C2D5A3E2FE47FD772F356285AD6B7870D7EF09B45888557FB7D15FF69EC5E0C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/app/experience.b961bdf4.png
                                            Preview:.PNG........IHDR...<...y......r......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (332)
                                            Category:downloaded
                                            Size (bytes):333
                                            Entropy (8bit):4.899753914058164
                                            Encrypted:false
                                            SSDEEP:6:fFu+PhARC3ICxu+PNFJocsqQl+u+PhARCFXMOhcOeJL0Ql+u+PhARM4lmtd:NfpARWf3ac7fpARqXMOhcOeJufpARM4g
                                            MD5:E229041A12117C662C24E830B453A457
                                            SHA1:5B7CC5BF27543A320D1110E25835B2AB32BE9A50
                                            SHA-256:B306F0FB8B11E47D6D349ED3EE2A89E51E385562E94C0273D711163E1DC4530B
                                            SHA-512:9309F23802753C6C9B3A072026FB15DC531215DC12D121EF8FE97B1FA87BA0B9D98C6AA6A380EFA50896287B346E41BBC2616927A3C9339B501FB09A852AC50F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/app/MainView.b306f0fb.css
                                            Preview:.logostyle{height:70px}@media all and (max-width: 768px){.logostyle{width:100px}}@media all and (min-width: 768px){.zidingyi{position:fixed;left:0px;top:20%;z-index:99999999}}@media all and (max-width: 768px){.zidingyi{position:fixed;right:0px;bottom:20px;z-index:99999999}}@media all and (max-width: 950px){.toplogin{display:none}}.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (49936)
                                            Category:dropped
                                            Size (bytes):1071971
                                            Entropy (8bit):5.500160181350073
                                            Encrypted:false
                                            SSDEEP:24576:0Cj/ndt03kHi5CSs/4KpDBSmbzEob32iRR:0+ndt03kHi5CSs/4K5rbzEs2iRR
                                            MD5:C6A5194FE87E62B41F7100A7C76583BF
                                            SHA1:ED04C303D2BBD137B81A520C8A286EA3A9EF84D9
                                            SHA-256:2CFE58577146EBD63719F939C99876FBEE18FCDEC462372A0E6F78BD5A6C0899
                                            SHA-512:CB22155B141E494BAA5E4C801CECE9DCE65B83C0C527B585D9E8E328CFACAB3C48DA7FB0D29386C931DF24561A1BDA030345ABFE9F9A09D4BC0E10375378CD7E
                                            Malicious:false
                                            Reputation:low
                                            Preview:(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const l of o)if(l.type==="childList")for(const a of l.addedNodes)a.tagName==="LINK"&&a.rel==="modulepreload"&&r(a)}).observe(document,{childList:!0,subtree:!0});function n(o){const l={};return o.integrity&&(l.integrity=o.integrity),o.referrerpolicy&&(l.referrerPolicy=o.referrerpolicy),o.crossorigin==="use-credentials"?l.credentials="include":o.crossorigin==="anonymous"?l.credentials="omit":l.credentials="same-origin",l}function r(o){if(o.ep)return;o.ep=!0;const l=n(o);fetch(o.href,l)}})();const dO="modulepreload",fO=function(e,t){return new URL(e,t).href},vy={},vr=function(t,n,r){return!n||n.length===0?t():Promise.all(n.map(o=>{if(o=fO(o,r),o in vy)return;vy[o]=!0;const l=o.endsWith(".css"),a=l?'[rel="stylesheet"]':"";if(document.querySelector(`link[href="${o}"]${a}`))retur
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                            Category:dropped
                                            Size (bytes):27127
                                            Entropy (8bit):7.969045957725655
                                            Encrypted:false
                                            SSDEEP:768:2QicZ+GmUOUb0EkpdQ4DW7zYrJLJruczGa+GI+I7INlPct9TYlZR:2QdtfkfDqzY9piFvVINlPcfcR
                                            MD5:FE29B051C31B3F0DF9657BABB46D4ADB
                                            SHA1:A4F62F2EAC87EE0B11D78A143FA2A40787FBF449
                                            SHA-256:0E90B0F10695B30A893B2C66F6DDF5F9580AE5F05F09FD320DD90833716405F5
                                            SHA-512:EF9E57CD95EA1C5904852247F6A7EF02244C81657D14F2EE9339D722F7629E1724A856A5E11D5EB26AE316844CE0FDF2C54011CBAC22829356E51AF3E5AD7BC8
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.......e.....&.....i.IDATx...w\...0.m..,.#..... .b..=j.i7...$.CbM...;*hLQQ.X.....B."...e.............|?...f.pv.....$.....t.............@.@ ....$.H...4......M.....@.@ ....$.H...4......M.....@.@ ....$.H...4......M.....@.@ ....$.H...4......M.....@.@ ....$.H...4......M.....@.@ ....$.H...4......M.....@.@ ....$.H...4......M.....@.@ ....$.H...4...].T*I.d......$.J%.....D'.$......~.T.t]..uR.t.}?....{....%.G...7F..).....g..........:.$.../.."66...].ti.A.0.Z$.+--].p.X,V(...]...]..b1...@....].v.....K..B,./\......z..$L#Ir.-.....TTT,Z.(,,,--.....+.......-ZTQQ.......-[.[.q...7n.....r.C.........|>....1R.t....}..e........4..j.4.$L*++...z.9.j...6m..'t..CC..'O...cbb4|.w..qqqVVVL..pA..c.J....?~..c111......+Lv..E.T..........a..?.y3< ....c...F..]__..q..:t....i......K......../\.0t.P..n. .0...z...O.<A:.W.^..........$...._.............LW..A......a.j..r.+W...w......+Wr.\...<y..w....t......F.d\\.={PO.:u.)S._..y8.O.2e.).'..'...zYZ.tm.....A...6G......];.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.0 (Windows), datetime=2021:11:12 17:29:30], progressive, precision 8, 1920x900, components 3
                                            Category:dropped
                                            Size (bytes):512195
                                            Entropy (8bit):7.980999197718092
                                            Encrypted:false
                                            SSDEEP:12288:bbMO8CHuM0RtXTZEcBwlMtDa+8kTXISq2wU:2IYRtXlEcLO+8kE+wU
                                            MD5:D6F1B9AE9746A2C732EEF0DB5B6A17C8
                                            SHA1:77BFFAFA8FABD0FD383AB8E9BE6803DB80F53F96
                                            SHA-256:9A8CA142B7B855E61FF41CA80EC14668339AAC1FFBE720F24476421DADAB5F7F
                                            SHA-512:0A0A8D65A328F827A0BBBB5399E594F5BD5337984A0F9C185E33E1E6ACDC46A5A0B5A6F854F2AD225E9C620B7F23DD2D43BCB5D6527FA0B831E13B9C5C096C0F
                                            Malicious:false
                                            Reputation:low
                                            Preview:.....wExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 22.0 (Windows).2021:11:12 17:29:30........................................................................."...........*.(.....................2...........=.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................K...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..C-n.!...*MsI.....$.$A...'S>.F7I.....?x".e...=..@{...l.....]V.4.;...I.w..`.Vi..$.R..@..D....]C..jOh..p......~Yb.n.f|T... .#.IN....u....6....O.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                            Category:dropped
                                            Size (bytes):31477
                                            Entropy (8bit):7.984127530483445
                                            Encrypted:false
                                            SSDEEP:768:P4MejQ03X23iAoUfMpp8D/S0mQtRBtMM4i+JJZP7BZsTmxC72KBquv:P4JQGjx6Mppk6zMa6+JrBZsKxCiYLv
                                            MD5:8149DD774FD1D319C834B523288D3B2C
                                            SHA1:5C9BCE741563964EB1850DD47EFCEE3034BE1C32
                                            SHA-256:11B31797FA26526E740D3FBAB69FF12F5C9E283D3EF2A80F8446C2760DB8A8B2
                                            SHA-512:45EE6186B899864F5BF33392581BCA0DB93D51AA299FB1F83E16D25736F0205EB6FAD91881C1B747DE819DA8915C6998E29205FDDB16BBDF6E17AA81663261C0
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.......e.....&.....z.IDATx...u|......s..;Y3....S:....EQQ.....QQ.!).RJw......7.............=.>y..{.9.9Gb,.P...alHU.. ........A..n"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B.. ..A.*E.. ..P)"H.A..J.A".. T...A...RD... ..".D..A...$. .B..U....9R..\4Jt....a.....j.....Ax$.D".+..........Ta..8^.".?.....=..C...o.....%.........b..X+1.0.07.....ww.<..m.....:...?4#..9....K...*.g...V2. U....p..$..R..........yP..7g.....cc.Jd..s..J\]..60(..>cx.ed....|22.H'...H2.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):6425
                                            Entropy (8bit):7.850278591716548
                                            Encrypted:false
                                            SSDEEP:96:H2bH6pzB7ENKCtj1zUvBdbE4Sv7lX64bmpCAT47vwAzdsqKwptyHY/:jBPCtlULQ4elzmp3T4TmwGHY/
                                            MD5:DC85FEE5CD796EDFCC965C3EAE2D0AFB
                                            SHA1:2FDB301ED68296794282B1773D453BA4C62AD52D
                                            SHA-256:488465AF9520D1A4D111EC0C242E9F8732203747B7E213CF3EFF49E35B248CB2
                                            SHA-512:BA35F8277F36F6B60F08EA160BF906D0DB92F4AC6898BC7AD1D4E61FAE5BC5E9C55C4E6A4F60C52146EA0BE47DA725DA6AA2730078CFCE7E028F32B4D55F94B7
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR..............X......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:BA9E25A335AF11ECB67EF9497DB78F9E" xmpMM:DocumentID="xmp.did:BA9E25A435AF11ECB67EF9497DB78F9E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BA9E25A135AF11ECB67EF9497DB78F9E" stRef:documentID="xmp.did:BA9E25A235AF11ECB67EF9497DB78F9E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.;.v....IDATx..{...}..=.{w{w.N.p..I....!.B.cB....d..Jp.W.R.UN*...R.J.\....<....\T..../..e.THx.....y..C..}....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2], progressive, precision 8, 512x512, components 3
                                            Category:downloaded
                                            Size (bytes):14993
                                            Entropy (8bit):7.357210062084568
                                            Encrypted:false
                                            SSDEEP:384:9nyZhX1NsSQfPHu0SZOS4JIw/SJLX3A2Fo8X+sqiG:9QsSGPAXJLX3AUusrG
                                            MD5:D8A46C3593E9D65AB98605B00335BDB4
                                            SHA1:B026DEBDDBA22956F97E8782419C2BD89721E1E2
                                            SHA-256:53E41106A6A06C3BDA090A144CC70B19A197D67A3F274C00E9A7FACB64A4C693
                                            SHA-512:B8E59215ABFA2F7D8219FAFD4D981E906AF38D6453E2A34A3C84AE90B2330B6CAE639489BA728D8F7CF6062B77DCC259462C9BEF6101CC5662B4AA4DB828E415
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstamp.0532tg.com/img/logo.png
                                            Preview:......JFIF.....`.`......Exif..MM.*.................J...........R.(.......................i.........Z.......`.......`..............0221....................0100...........................................................................................(.........................................H.......H............................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O....\(...(...(...(...(...(...(...(...(......O....\(...(...(...(...(...(...(...(...(......O...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 335, 8-bit/color RGB, non-interlaced
                                            Category:downloaded
                                            Size (bytes):1283
                                            Entropy (8bit):3.7631034667956436
                                            Encrypted:false
                                            SSDEEP:24:B+RxMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMY:B8ttttttttttttttttttttttttttttt1
                                            MD5:A46325EC9B939F69E5C53E1E6B9A8BAD
                                            SHA1:FC21BE05879E247C7EBC6378AFAE0D5B69DB2202
                                            SHA-256:EBCB9E643B10B9E9E3F27E560CB697EC159B629ACB735602040620FE4A0F59DA
                                            SHA-512:EABF9DF1AAE3C4EE7494E2082004E554D6690C63710901AA3308E360F2C525F68A3BE4089CE44299C3A1DBE00078BBCFFB2780022BADDE2824C003315FC45585
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/img/lang/pl.png
                                            Preview:.PNG........IHDR.......O....... .....IDATx...A..@..A '.9(D..N...<\?6.T)._'..16...1{..k....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. ....!. .....{?.7....{^.7..0................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                            Category:downloaded
                                            Size (bytes):18181
                                            Entropy (8bit):7.928268607283293
                                            Encrypted:false
                                            SSDEEP:384:9/X16g2PQ6pEhBEMJR65hl61ws0LJWNVJkt4hLjxsUkMsY5k+T:p1Wshmq65uKxu9LjxsUkMsEH
                                            MD5:11DB395B939C48747FC0899AD0E6D81B
                                            SHA1:36F761CD03C4BA5E1E861A58F6F8F525BACF357F
                                            SHA-256:30AC7BFC77C97CDBBF3A5A39C20923BA4A5401488F70A9EEC01F51CA01E2096A
                                            SHA-512:3D962F3056761866F6A63320186B5B04CFDAA84F0E6579963CA68A87A0A83EBFAF115A692AFAFD2D08AF665DDD50AA67A7431BE4004146BE17C42F2B00FBCB11
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/img/lang/zh-TW.png
                                            Preview:.PNG........IHDR.......e.....&.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..F.IDATx...g|.....s.m.MO.....A@D@Q.EE..E..b..`.Z...z...+V@.*....H..w.y^..!e..%$....)g.J~.9...=.>.......u..... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@...... ...].$........tA...........A.... H..@......"...g9A..#g4...i....>!....B.&.qL...j....U.......a. ..5.j..4.2;.:t.[.......(V....U..K.5."P/!H...'...^d.{..sw>9.3.k.1.Y.......n>@. H..E....t...W...Gx.R....+.=...W.c.....B..TA.M..Y..k.;..K....[..#..}...z.A.p:j../..0Yj.I%).#0U-~y.s...S..?...?..b.dX.mS...C>.c.|..>....D.........>Uj....7.Y...X_.@. H...:3..'../..!....-y...Y..k.....4h.h.]71.)||bX..]..qM./. ..$.p.MZ$N.i.._
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 571 x 233, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):135477
                                            Entropy (8bit):7.988308305804656
                                            Encrypted:false
                                            SSDEEP:3072:L1EHFyfscmmiMFPoK9lvXERD3KIrVUBH2WSLBQJTgcPdlx:iFyfscmm3FPoK3XMqoLBQCcR
                                            MD5:3B9F1CB17C8A3A94BAEEC54DA3234AEE
                                            SHA1:864765BCE62110C7CD3B2C457A0173291345F3D8
                                            SHA-256:52E4143DD45608D62E35ED8A08F60283D69EC1269279AC9EA31EFE5C8B1249BF
                                            SHA-512:BC6F4BB9378B4BEE1BD8F5939F9E874713FC45917D8458755101C8BF9969786D8910A368329C607470553F078A9EBC85B09B2FDE50CE8B056270D76F78B46696
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...;...........V....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (8051), with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):8109
                                            Entropy (8bit):5.203974664312366
                                            Encrypted:false
                                            SSDEEP:192:0mEE6yAmu6qUxbU5E9nrrJGkEPIAeJ3KO4poIR:FEE/Amu6qUxPB9GkAI///IR
                                            MD5:D96AD7D05D9D435D2B94B4F407D8D828
                                            SHA1:9CBB60873749418315642A9319508AC93A6EBB6E
                                            SHA-256:4ED1D0EEF2BEA10A4B189DFBA09D9B95876438737BF757D6173780A7810AC31A
                                            SHA-512:72D39E66703A05C80B4C55782E0482396917B98E0125632B7BB0E1C9309CDF01E2C0231C905C699B09BDEE287B5FA152E98249789446D171D1482B76B596975D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/src/assets/js/wow.min.js
                                            Preview:/*! WOW wow.js - v1.2.1 - 2016-09-05..* https://wowjs.uk..* Copyright (c) 2016 Thomas Grainger; Licensed MIT */!function(a,b){if("function"==typeof define&&define.amd)define(["module","exports"],b);else if("undefined"!=typeof exports)b(module,exports);else{var c={exports:{}};b(c,c.exports),a.WOW=c.exports}}(this,function(a,b){"use strict";function c(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function d(a,b){return b.indexOf(a)>=0}function e(a,b){for(var c in b)if(null==a[c]){var d=b[c];a[c]=d}return a}function f(a){return/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(a)}function g(a){var b=arguments.length<=1||void 0===arguments[1]?!1:arguments[1],c=arguments.length<=2||void 0===arguments[2]?!1:arguments[2],d=arguments.length<=3||void 0===arguments[3]?null:arguments[3],e=void 0;return null!=document.createEvent?(e=document.createEvent("CustomEvent"),e.initCustomEvent(a,b,c,d)):null!=document.createEventObject?(e=document.cr
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):88
                                            Entropy (8bit):4.191627646216387
                                            Encrypted:false
                                            SSDEEP:3:7jZoS8/ZoS8/ZoS8/ZoS+NzNT/ZYn:PZoS8/ZoS8/ZoS8/ZoSyhT/ZYn
                                            MD5:EAF74FBF4423C2B1D5C3083237FC0681
                                            SHA1:FED96329B21BFDC80A4DA9FDC971E27B8497C50C
                                            SHA-256:7EE5E286204A1BF8204662FA60DFBA437FDF69424873243B44CFADCD0E20C4CE
                                            SHA-512:A40F641B40979038BAEEAC3B0908158D0AB5135C7C1818C1BABF2731A57EA7C8415DA7E97186A2DC54CFAE0ED6BB5CA6E6AB0907A9B790AAE4097450C67BC1BF
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISOgnb0lb0dlJ7rRIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ01hlQcEgUNNYZUHBIFDZFhlU4=?alt=proto
                                            Preview:Cj8KBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw01hlQcGgAKBw01hlQcGgAKBw2RYZVOGgA=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 268, 8-bit/color RGB, non-interlaced
                                            Category:dropped
                                            Size (bytes):16244
                                            Entropy (8bit):7.926340984768061
                                            Encrypted:false
                                            SSDEEP:384:jUJtDHp0hooPbsO8x0WYgMR1yUdMa2txLDp:kJ0hjP0PUyGM/xLDp
                                            MD5:17357C7B432B75E40BC4A10559A75196
                                            SHA1:B8EDDF4ACC668A393134B214B3D80A3AE97167FE
                                            SHA-256:ECD240DEEF610B1DD800B3A9202AC58C4A18FA5AF7A66AB3B56668EE2D37325C
                                            SHA-512:4FE44267DFCA775E09B7865CBCDCFE1024F1218D31572F370645BE8CFB166061D1C262DA5B9E56738AE9313869854179C36B97591A07A7FB55F1579835DA32CC
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR..............IXW....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..>.IDATx...it...'.Z[.].s. ....<.b...}...xI.$/.I...`cp.......1I.f."v'.$.3....P...E...y.#!$q/..93CW.tm.Z.l..j..]......*JR........~}m......(...@...`....P.&/H...0..|..?j.............k.....?...j..|.......:B..}..=..._%I...V....]...S..&...7.F.......sl..n]k..p.B}.T".b....>.b...."~.W...8...[8.../.........X.$...s....a9.Aw.$....[.0.;a.)..0A...t81.p...v3a...H.....K^Z.....m....N...B.D....5y...K..}...Nv..<..D..K.E.......h.!......e..p.;.T.N.....Iq...Z.*o...m....`...P.(.........iR...<..w.~z.....~.Q..m...........(I..l:..8k.n[g..qB.j.z4E6.*.l.w%..9.H.......S)..e..)%.U_(..x....\0&?x..q.qYK..c.....}.z...).$..2......Gm..K..U..y*..{.6.BIx;.....$l.g...^.)uo!R.....<x"......5...h.)..q[q.....$s.8.3NK..u&....}.......E...._.8.i.....0........c....y...,............$.gm.....J<...;...k...I....M..R.;..4......[...9.g..E.....5......V..g.....tAH'...<.jC.N'I..f..MF.y.kQ.-.r..1..g..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                            Category:downloaded
                                            Size (bytes):22865
                                            Entropy (8bit):7.939250079091008
                                            Encrypted:false
                                            SSDEEP:384:xzdbyBFuyTbve/xFMizA7cbiC9UBY990ReBSwY4a/dGxSga+gJZV/:xpbmgyTbveZXzA7KiC9Ue990wcv4D83b
                                            MD5:3BE7A2DF113A66E388156996EB5FD0E1
                                            SHA1:15FF3100335E73DBDCAC37C7012A1D33D0914470
                                            SHA-256:E65A61FCFD7D73285A549E1C2CE725E974FB5BAF868532D37CC63290FA8F40C5
                                            SHA-512:0CB7E85055AE9B944ED821A91790855927F4387CE1F69B0331F9C407983247051BDD5509F308596F3898F19DA64714D560FD37C798EF4932753D99CCE15AB132
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/img/lang/es.png
                                            Preview:.PNG........IHDR.......e.....&.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..XzIDATx...u.]g.?.......g.M.F.B.-.B.E.e...........8.....i.&..L.].....G.J...N..|./^.:..{.3....<.6{kA.!..U.B...B.....BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHA(H.!......BHAX..\.....B.bLl..E ..r1..-B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!.. !..R...B.!../t...i!o.3x\`.B....GABN...}:.4n_.....r&.E^.7..0z.P]...G.;v..D.y. !.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):9279
                                            Entropy (8bit):7.953398966971519
                                            Encrypted:false
                                            SSDEEP:192:lfsJkgprGwYM/zhsiw5J4Mf1z/5IllUzwMw+KwtGQWE:lqkg5GwB/zhDmjfN/al07pWE
                                            MD5:8D1E10DA85B86DCAB453DC9F9EF17827
                                            SHA1:5AC4D3F53FDA9CF7700479C77D56CD981E75B26C
                                            SHA-256:B88835D347470B256D3DB2A7E1C8E149C7FB38298BB10353C993DBD9397CA0A0
                                            SHA-512:C5980F98598DD9F5FF556D8389EE86625C844DD48330DE4BF32B466B12C44E1AAE750FC3B993C53C93F6E4D87E8B6B7FB9D40D3F7DAF697048918F0ED1D90240
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...Z...Z.....8.A.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:71D07CDF35B011EC916FEB2E8EA0E6B1" xmpMM:DocumentID="xmp.did:71D07CE035B011EC916FEB2E8EA0E6B1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:71D07CDD35B011EC916FEB2E8EA0E6B1" stRef:documentID="xmp.did:71D07CDE35B011EC916FEB2E8EA0E6B1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>ea<i.. .IDATx..}.tT..7].......f......P....s...r.....V....%6.q...q.........(F..$.z...i43.}.9g@.FHHrn.Z.$....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):6874
                                            Entropy (8bit):7.858392646975752
                                            Encrypted:false
                                            SSDEEP:192:4swV3sywWXJfhF9R1orCcfsj7gWl1BsJzR4ZxAf:4GIFoO/lS4jAf
                                            MD5:240CAB47F7D2C4A1E8DAE5D3FE763071
                                            SHA1:504238F8587B2A2BF6F8A32B6517F06452971424
                                            SHA-256:62D4EDD35799FA5539DEC09ED453F098AF4B2EBC0A80858A81D479363A52B48C
                                            SHA-512:45CA653A60ED94965A557428A14B291E72A1AE018680AE6F78B35D018DC960E550559DBCD9A8158DCF7BC9DB440F119013B55763CF94C5033BE948494FE8FAAE
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/app/why_b1.62d4edd3.png
                                            Preview:.PNG........IHDR..............X......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:B4A34E9E35AF11ECAF29B5AD36445619" xmpMM:DocumentID="xmp.did:B4A34E9F35AF11ECAF29B5AD36445619"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B4A34E9C35AF11ECAF29B5AD36445619" stRef:documentID="xmp.did:B4A34E9D35AF11ECAF29B5AD36445619"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......HIDATx...p..._.F..0..C.el.......+..>.$.!.c..M.l....fC.%......n6$..$.H.C0...[@.......2X6.e.d.3......=.=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):6425
                                            Entropy (8bit):7.850278591716548
                                            Encrypted:false
                                            SSDEEP:96:H2bH6pzB7ENKCtj1zUvBdbE4Sv7lX64bmpCAT47vwAzdsqKwptyHY/:jBPCtlULQ4elzmp3T4TmwGHY/
                                            MD5:DC85FEE5CD796EDFCC965C3EAE2D0AFB
                                            SHA1:2FDB301ED68296794282B1773D453BA4C62AD52D
                                            SHA-256:488465AF9520D1A4D111EC0C242E9F8732203747B7E213CF3EFF49E35B248CB2
                                            SHA-512:BA35F8277F36F6B60F08EA160BF906D0DB92F4AC6898BC7AD1D4E61FAE5BC5E9C55C4E6A4F60C52146EA0BE47DA725DA6AA2730078CFCE7E028F32B4D55F94B7
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/app/why_b3.488465af.png
                                            Preview:.PNG........IHDR..............X......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:BA9E25A335AF11ECB67EF9497DB78F9E" xmpMM:DocumentID="xmp.did:BA9E25A435AF11ECB67EF9497DB78F9E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BA9E25A135AF11ECB67EF9497DB78F9E" stRef:documentID="xmp.did:BA9E25A235AF11ECB67EF9497DB78F9E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.;.v....IDATx..{...}..=.{w{w.N.p..I....!.B.cB....d..Jp.W.R.UN*...R.J.\....<....\T..../..e.THx.....y..C..}....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):6874
                                            Entropy (8bit):7.858392646975752
                                            Encrypted:false
                                            SSDEEP:192:4swV3sywWXJfhF9R1orCcfsj7gWl1BsJzR4ZxAf:4GIFoO/lS4jAf
                                            MD5:240CAB47F7D2C4A1E8DAE5D3FE763071
                                            SHA1:504238F8587B2A2BF6F8A32B6517F06452971424
                                            SHA-256:62D4EDD35799FA5539DEC09ED453F098AF4B2EBC0A80858A81D479363A52B48C
                                            SHA-512:45CA653A60ED94965A557428A14B291E72A1AE018680AE6F78B35D018DC960E550559DBCD9A8158DCF7BC9DB440F119013B55763CF94C5033BE948494FE8FAAE
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR..............X......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:B4A34E9E35AF11ECAF29B5AD36445619" xmpMM:DocumentID="xmp.did:B4A34E9F35AF11ECAF29B5AD36445619"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B4A34E9C35AF11ECAF29B5AD36445619" stRef:documentID="xmp.did:B4A34E9D35AF11ECAF29B5AD36445619"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......HIDATx...p..._.F..0..C.el.......+..>.$.!.c..M.l....fC.%......n6$..$.H.C0...[@.......2X6.e.d.3......=.=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text
                                            Category:downloaded
                                            Size (bytes):2735
                                            Entropy (8bit):4.723775581600892
                                            Encrypted:false
                                            SSDEEP:48:rROu6Pp6Hh00Fh62j36u3yn/62y6qugts39aE33aaJwm+N77/TUapTSkbxSMX:VOus8FrquAxgtsNaE3KaJwx7/TUadS7a
                                            MD5:9458D0D2C042D2086E83770424C2F601
                                            SHA1:27E38C8AE8ED75F5A8C1C822DCC5910279CEDA08
                                            SHA-256:62D70DB8A4927FE9DC3472E53E819647120E895497259176C6F09A9B131CD85F
                                            SHA-512:75EBD1CE9652B9014298E7492982388936F17D0144C5E96BEE499EA505AEBC9F896B352F3E5AD384DF2B3ACA9225728CF31060CA7E1A458CC529917092DCA910
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstamp.0532tg.com/
                                            Preview:<!DOCTYPE html>.<html lang="" translate="no">. <head>. <meta charset="UTF-8">. <link id="linkicon" rel="icon" href="./img/logo.png">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no,viewport-fit=cover">. <meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1.0,user-scalable=0,viewport-fit=cover"> -->. <title>-</title>. <style>. .screen-loading {. position: absolute;. width: 100%;. height: 100%;. left: 0;. top: 0;. z-index: 10;. background-color: #181a1e;. }. .screen-loading-small {. position: fixed;. top: 0;. right: 0;. left: 0;. bottom: 0;. width: 32px;. height: 32px;. z-index: 1200;. margin: auto;. border-radius: 50%;. border: 4px solid;. border-color: #689cc5 transparent;. transform: rotate(180deg);.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (44447)
                                            Category:dropped
                                            Size (bytes):351493
                                            Entropy (8bit):5.375664371248964
                                            Encrypted:false
                                            SSDEEP:3072:5dqmjPYc6/lMJHG6THuub84PvB+ga4KKuymJDhM5Jz3vPKywvg07BT44ek3t:5MH/lMJHG6THuug4nQDqfayO7BT44ey
                                            MD5:093F8B50996785CBA7472748F9199CED
                                            SHA1:461042EECD89C780DBFF9DCE1357C1CCB8668B87
                                            SHA-256:09DBA1E3C3493590C6A50DA880CCEB5B192C3D5DFA317D66DDD4FB3AE7F65D92
                                            SHA-512:952BAD7472F4B63151C4FE93F2B25718D8D06A3EEF5E988211E356827CDF84893364AFC0CA19134D28B00B0D60280606E3D60A02DF87E250D397E3677BFEFD38
                                            Malicious:false
                                            Reputation:low
                                            Preview:var vt=(t,e)=>()=>(e||t((e={exports:{}}).exports,e),e.exports);import{s as store,u as useI18n_1,c as computed,o as openBlock,a as createElementBlock,b as createBaseVNode,t as toDisplayString,d as unref,e as commonjsGlobal,f as defineComponent,r as ref,w as watchEffect,g as watch,n as nextTick,h as normalizeStyle,i as createVNode,j as useRouter,k as useRoute,l as index$1,m as apiSendZhiwenViews,p as apiGetConfig,q as apiLoadLanguage,L as Locale,v as createBlock,x as withCtx,T as Transition,y as resolveDynamicComponent,R as RouterView,z as createCommentVNode,A as withDirectives,B as vShow,C as createApp,D as i18n,E as pinia,F as stdin_default,G as router}from"./main.8c30dd15.js";var yt=vt((exports,module)=>{(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const s of document.querySelectorAll('link[rel="modulepreload"]'))i(s);new MutationObserver(s=>{for(const a of s)if(a.type==="childList")for(const n of a.addedNodes)n.ta
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 357, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):8317
                                            Entropy (8bit):7.739514103513493
                                            Encrypted:false
                                            SSDEEP:96:saM9GKZwlpH9+LIXtJn/w3EXvcMXMwM9i32diTXz/5kXrpTTlP9MUxmVcsnTXY+R:E8Ww/HgL4XvcKMQ32gLaXlP9Mr+siA
                                            MD5:707CF7A37FF67121FED3EAD09297A307
                                            SHA1:D7DF9C5E7FC5CAE151F7D2C4F05D89D00ABF0220
                                            SHA-256:D9C0DF41A77969DF0E87677A75AD75582D6C1841B9E38666CDE4DC55ED47D44D
                                            SHA-512:10E1C71829E4EF205664D0103F2AFADF0C858163DB593B8EFE684F585E35EFCA2426440A4154369C4B47418C329D9341EF8D6C2B30320133B2E115322C1D50AF
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.......e............gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...t...t..f.x....IDATx...y.]U....c.U..\.*#.$...Dy..... .... D.m.0. ..AP......@..". ...!...J*CU..;.....Q..S..{..Z..Z.~a.{x..>..k.....C.......C`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p...........9....8G`...............#0...s....p..{..}......zS.w)..l...z....QnK..]=.w.*..ry...$)..J....e.VU(ZU.Xm..5..UT)^_.xC.b.U...)Z...E}....1..(R.Z..ie.:.Z...u.].Z..+..L.feZ[...e.9..d.m..y..dv.ox.MD.d\&.S.<.D}..C...:H..G.|........C..W.HyR.....P.....O. ..]=j.a..^_..W.g.r..X.|wJ6...X02....[Yi..&.W..\..bB.j.._US&..).V...O.....(PA6.....x.M.>.....7u.]$....W.uL.*....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):88147
                                            Entropy (8bit):5.291368969514295
                                            Encrypted:false
                                            SSDEEP:1536:jTExXUZinxD7oPEZxkMV4SYKFMbRHZ6H5HOHCWrcElzuu7BRCKKBEqBsojZlOPmt:jgZm0H5HO5+gCKWZyPmHQ47GKR
                                            MD5:A6B6350EE94A3EA74595C065CBF58AF0
                                            SHA1:B15F7CFA79519756DFF1AD22553FD0ED09024343
                                            SHA-256:412B8FF9C5AB32B9019FCD84BCD4A54C0E265A14528474F4EE45B27A20ABEAEB
                                            SHA-512:F5A9C6AEE347C155E4DD796C51716B7447BC22AE44741FCEB6BCFEE02F955AD4063D38613F241108A3E1F3E1F540FCAED8D9848B9A0FB823C00955CF9A19EFAD
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/src/assets/js/jquery.js
                                            Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}va
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):7306
                                            Entropy (8bit):7.872809631220624
                                            Encrypted:false
                                            SSDEEP:96:H2NhZ3YJ7DgzFWalTB/eZyeK7J34XrykVp9M3puVs3dbs272pONHEAtTwqnkIbM:QZ3W16eyeK7Jo+N3pss3Z2pONHEsjbM
                                            MD5:302D7F4899A23AE53643FA8DAE7F4C2D
                                            SHA1:FBF20F75F37D6A551C679AAF431E6FEC5497BB70
                                            SHA-256:C3F3D29CEE77259F10D508ACB5267B6880C5386DA1AAF835BDC45678672D5D0F
                                            SHA-512:D0F93D22E3461A4388728C791DDFA32EA6D71D0CCF6A5ED8C537D3CCA873E7A0B06F48930972D514F61D1B1793BAAD07946891289031FA895C4B8329E1063E9F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/app/why_b2.c3f3d29c.png
                                            Preview:.PNG........IHDR..............X......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:B79FF7D035AF11EC97C6BB3F172BF6BE" xmpMM:DocumentID="xmp.did:B79FF7D135AF11EC97C6BB3F172BF6BE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B79FF7CE35AF11EC97C6BB3F172BF6BE" stRef:documentID="xmp.did:B79FF7CF35AF11EC97C6BB3F172BF6BE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>D.%.....IDATx..{.\.]...........c.y9i.&q.6)..*i..Q..".....T*hA..h%..HH.B.@MU....U.HTmx.*.B...;~._..w...>.u...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (12412)
                                            Category:downloaded
                                            Size (bytes):19377
                                            Entropy (8bit):5.862787699094709
                                            Encrypted:false
                                            SSDEEP:384:eXozSr1AF3jyz+AoXs5/fFKttFShw4rMVIdDX9d79+1eDktHSc2b:e4eg3e+AoX4/fFKttFx/VIdH7ceDktHy
                                            MD5:884C1C542A1DF657ACF7A18347D7009B
                                            SHA1:57C603B75F29D957BFA36AD9A719AABC5CA16A56
                                            SHA-256:88B336169F35BDDDBCF423EBDF112596157310631ACE52FFD21ED23D666986C5
                                            SHA-512:2AD8DAE819AB0C654B7A2F37810F90DFF8DB3FBDC546EE1A207EE18DF02E96E25DFDE2CE583AC7DAF8E4CA14EEB0D289A0148242648D2835A2D7855A5D5F1B4C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/app/Footer.61cd9eb5.js
                                            Preview:import{b as F,c as P,s as D,d as I,e as j,F as ot,k as rt,g as C,f as m,h as Y,t as T,l as it,m as at,n as st,p as ut,q as ct,u as lt,a as dt,r as G}from"./index.3a3b48ff.js";const Qt="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACIAAAAgCAIAAAD47T2eAAAACXBIWXMAAA7EAAAOxAGVKw4bAAAKTWlDQ1BQaG90b3Nob3AgSUNDIHByb2ZpbGUAAHjanVN3WJP3Fj7f92UPVkLY8LGXbIEAIiOsCMgQWaIQkgBhhBASQMWFiApWFBURnEhVxILVCkidiOKgKLhnQYqIWotVXDjuH9yntX167+3t+9f7vOec5/zOec8PgBESJpHmomoAOVKFPDrYH49PSMTJvYACFUjgBCAQ5svCZwXFAADwA3l4fnSwP/wBr28AAgBw1S4kEsfh/4O6UCZXACCRAOAiEucLAZBSAMguVMgUAMgYALBTs2QKAJQAAGx5fEIiAKoNAOz0ST4FANipk9wXANiiHKkIAI0BAJkoRyQCQLsAYFWBUiwCwMIAoKxAIi4EwK4BgFm2MkcCgL0FAHaOWJAPQGAAgJlCLMwAIDgCAEMeE80DIEwDoDDSv+CpX3CFuEgBAMDLlc2XS9IzFLiV0Bp38vDg4iHiwmyxQmEXKRBmCeQinJebIxNI5wNMzgwAABr50cH+OD+Q5+bk4eZm52zv9MWi/mvwbyI+IfHf/ryMAgQAEE7P79pf5eXWA3DHAbB1v2upWwDaVgBo3/ldM9sJoFoK0Hr5i3k4/EAenqFQyDwdHAoLC+0lYqG9MOOLPv8z4W/gi372/EAe/tt68ABxmkCZrcCjg/1xYW52rlKO58sEQjFu9+cj/seFf/2OKdHiNLFcLBWK8ViJuFAiTcd5uVKRRCHJleIS6
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):1503
                                            Entropy (8bit):5.065578785686032
                                            Encrypted:false
                                            SSDEEP:24:BPbV00HETbV/0HETlMkFO2z7c4aC2L1U1FNP/lDvkPUvH2M/t/kkXIzgQXYpV:NVkVLaEHvCUTguIzxo/
                                            MD5:7E34476F8CAB830A708C41D61F80AC5C
                                            SHA1:5E5209D19DDAA6C4050D6A8C6C7E5ED19AF648B0
                                            SHA-256:29DE7E8986F198E53A09F6D75D8558D96EE7EE5EEAE32D18A19A3FC7B96B985A
                                            SHA-512:307ACE1886EF7F10903D198D387FDBEB4B06BDD838E4970623A60A129D54705EA4342146CF5315A07CDA8C4CB19D66018505BBEB47267B63E8DC3AB7B759588A
                                            Malicious:false
                                            Reputation:low
                                            Preview:$(function(){.. ...$(".nav_btn").click(function(){....$(".topnav").slideToggle();....if($('html').hasClass('noscroll')){.....$('html').removeClass('noscroll');....}else{.....$('html').addClass('noscroll');....}...});.. ...$(".lang_btn").click(function(){....$(".toplang").slideToggle();....if($('html').hasClass('noscroll')){.....$('html').removeClass('noscroll');....}else{.....$('html').addClass('noscroll');....}...});.....$(window).scroll(function(){....if($(document).scrollTop()>$(".header").height()){.....$(".header").addClass('headers');....}else{.....$(".header").removeClass('headers');....}...});......var PC = $(window).width() > 1024, MOBILE = $(window).width() <= 750;...if(PC){........$('.toplang .t').click(function(){.....$(this).siblings('.m').slideToggle();....});.......}......$(".help_left .item .t").click(function(){....if($(this).parents('.item').hasClass('item_show')){.....$(this).parents('.item').removeClass('item_show');.....$(this).siblings('.m').slideUp();....}else{
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 357, 8-bit/color RGB, non-interlaced
                                            Category:downloaded
                                            Size (bytes):27127
                                            Entropy (8bit):7.969045957725655
                                            Encrypted:false
                                            SSDEEP:768:2QicZ+GmUOUb0EkpdQ4DW7zYrJLJruczGa+GI+I7INlPct9TYlZR:2QdtfkfDqzY9piFvVINlPcfcR
                                            MD5:FE29B051C31B3F0DF9657BABB46D4ADB
                                            SHA1:A4F62F2EAC87EE0B11D78A143FA2A40787FBF449
                                            SHA-256:0E90B0F10695B30A893B2C66F6DDF5F9580AE5F05F09FD320DD90833716405F5
                                            SHA-512:EF9E57CD95EA1C5904852247F6A7EF02244C81657D14F2EE9339D722F7629E1724A856A5E11D5EB26AE316844CE0FDF2C54011CBAC22829356E51AF3E5AD7BC8
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/img/lang/ko.png
                                            Preview:.PNG........IHDR.......e.....&.....i.IDATx...w\...0.m..,.#..... .b..=j.i7...$.CbM...;*hLQQ.X.....B."...e.............|?...f.pv.....$.....t.............@.@ ....$.H...4......M.....@.@ ....$.H...4......M.....@.@ ....$.H...4......M.....@.@ ....$.H...4......M.....@.@ ....$.H...4......M.....@.@ ....$.H...4......M.....@.@ ....$.H...4......M.....@.@ ....$.H...4...].T*I.d......$.J%.....D'.$......~.T.t]..uR.t.}?....{....%.G...7F..).....g..........:.$.../.."66...].ti.A.0.Z$.+--].p.X,V(...]...]..b1...@....].v.....K..B,./\......z..$L#Ir.-.....TTT,Z.(,,,--.....+.......-ZTQQ.......-[.[.q...7n.....r.C.........|>....1R.t....}..e........4..j.4.$L*++...z.9.j...6m..'t..CC..'O...cbb4|.w..qqqVVVL..pA..c.J....?~..c111......+Lv..E.T..........a..?.y3< ....c...F..]__..q..:t....i......K......../\.0t.P..n. .0...z...O.<A:.W.^..........$...._.............LW..A......a.j..r.+W...w......+Wr.\...<y..w....t......F.d\\.={PO.:u.)S._..y8.O.2e.).'..'...zYZ.tm.....A...6G......];.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):8253
                                            Entropy (8bit):4.81400897155218
                                            Encrypted:false
                                            SSDEEP:96:AMF+flOlerE1HFFget4AtHJCImcGWWQ2xqGOd/Q5jCybO9J/pwP:nFbbp7X9UP
                                            MD5:608C1D0C03FDF10F2A5FA108BA38AE0B
                                            SHA1:2FABD0680E5E5C3A58AFDC6A64BC98DB0E2317C6
                                            SHA-256:51267884BC943FBDD25412A45CC32DB00C914E55C6DEBB39B89B189BBA9F7755
                                            SHA-512:5B46C78925618A4708451E4CDD2B608A72E9B21F4510EACEDEF4BD29E53E98F6503B7C12BEF6D89225F4339233CEF48952D9F6E558FC25898FFDBE3F7EE3EA51
                                            Malicious:false
                                            Reputation:low
                                            URL:https://at.alicdn.com/t/c/font_3958696_npt3p6ru4h.css
                                            Preview:@font-face {. font-family: "iconfont"; /* Project id 3958696 */. src: url('//at.alicdn.com/t/c/font_3958696_npt3p6ru4h.woff2?t=1679540191536') format('woff2'),. url('//at.alicdn.com/t/c/font_3958696_npt3p6ru4h.woff?t=1679540191536') format('woff'),. url('//at.alicdn.com/t/c/font_3958696_npt3p6ru4h.ttf?t=1679540191536') format('truetype');.}...iconfont {. font-family: "iconfont" !important;. font-size: 16px;. font-style: normal;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}...icon-quanbudingdan:before {. content: "\e642";.}...icon-tixianjilu:before {. content: "\e63f";.}...icon-chongzhi:before {. content: "\e65d";.}...icon-REXdayinrijieduizhangdan_:before {. content: "\e641";.}...icon-xiugai:before {. content: "\e65c";.}...icon-kongjianxuanzhong:before {. content: "\ebef";.}...icon-dingwei:before {. content: "\e69c";.}...icon-ziyuanxhdpi1:before {. content: "\e63e";.}...icon-language:before {. content: "\e9cf";.}...icon-tianchon
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (44447)
                                            Category:downloaded
                                            Size (bytes):351493
                                            Entropy (8bit):5.375664371248964
                                            Encrypted:false
                                            SSDEEP:3072:5dqmjPYc6/lMJHG6THuub84PvB+ga4KKuymJDhM5Jz3vPKywvg07BT44ek3t:5MH/lMJHG6THuug4nQDqfayO7BT44ey
                                            MD5:093F8B50996785CBA7472748F9199CED
                                            SHA1:461042EECD89C780DBFF9DCE1357C1CCB8668B87
                                            SHA-256:09DBA1E3C3493590C6A50DA880CCEB5B192C3D5DFA317D66DDD4FB3AE7F65D92
                                            SHA-512:952BAD7472F4B63151C4FE93F2B25718D8D06A3EEF5E988211E356827CDF84893364AFC0CA19134D28B00B0D60280606E3D60A02DF87E250D397E3677BFEFD38
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstamp.0532tg.com/app/index.9af4e87f.js
                                            Preview:var vt=(t,e)=>()=>(e||t((e={exports:{}}).exports,e),e.exports);import{s as store,u as useI18n_1,c as computed,o as openBlock,a as createElementBlock,b as createBaseVNode,t as toDisplayString,d as unref,e as commonjsGlobal,f as defineComponent,r as ref,w as watchEffect,g as watch,n as nextTick,h as normalizeStyle,i as createVNode,j as useRouter,k as useRoute,l as index$1,m as apiSendZhiwenViews,p as apiGetConfig,q as apiLoadLanguage,L as Locale,v as createBlock,x as withCtx,T as Transition,y as resolveDynamicComponent,R as RouterView,z as createCommentVNode,A as withDirectives,B as vShow,C as createApp,D as i18n,E as pinia,F as stdin_default,G as router}from"./main.8c30dd15.js";var yt=vt((exports,module)=>{(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const s of document.querySelectorAll('link[rel="modulepreload"]'))i(s);new MutationObserver(s=>{for(const a of s)if(a.type==="childList")for(const n of a.addedNodes)n.ta
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1920 x 1256, 8-bit/color RGB, non-interlaced
                                            Category:dropped
                                            Size (bytes):139371
                                            Entropy (8bit):7.87565855751752
                                            Encrypted:false
                                            SSDEEP:3072:9ytZ+L9sG+9KSHFH2PAJzndpQ8+M+MKBmjM/v90Oe4g8Ok:8Z+L9sn9KHsQ8FHKBcEv9Fg83
                                            MD5:A2FA75A3D74EC9FEB29188F7B4592C99
                                            SHA1:153554F158ABC9F03B45505A0E32253C417D7ABE
                                            SHA-256:EACE1DE6FB26F5BAA070456A53657A96DFD1C934CB54BCAFE08551CE2FE036E6
                                            SHA-512:2E174D91148244E8AA7185BC6519DE83596750BB5C2203FB7083E4D673017F4C0FD542C18B7C098939DD038C420C24B65B29E4A94757222C08AA011EB98B90F3
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.............u.J;....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:7E12C33B35B111ECA48BC0ED9B3499A4" xmpMM:DocumentID="xmp.did:7E12C33C35B111ECA48BC0ED9B3499A4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7E12C33935B111ECA48BC0ED9B3499A4" stRef:documentID="xmp.did:7E12C33A35B111ECA48BC0ED9B3499A4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.9.*....IDATx....r.<.(`s.....j.O.....~...- q.6..M:I?...46.X...cH....m.......R.......5H@........h.....V!.......*$
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 839 x 258, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):41972
                                            Entropy (8bit):7.97848206076868
                                            Encrypted:false
                                            SSDEEP:768:JJBXX6DMs4F3rD+vjKw6olOduUgu504kfuVN1puPweX6ACfRsyPbeZXvh:3BXMqF3rq7KqOA0K4hN1oSfR/bCvh
                                            MD5:A963BAEAFAFAEFBF03B2FEC420B63C59
                                            SHA1:E2F35B87A5DB8CE31F82968723DF37F604CA5AB8
                                            SHA-256:95020A60B0D8928F69E2AF58A8F3363D70E507B6D16B78B45A9DAD79FA02EAC4
                                            SHA-512:DE18FBF9C760F936C9945259B5A278B74BDD31852A0F1FA90BBEBFC56B8344D3DDC980E4AA4FC7A71D94B51D0821B235CDAC6462310E770C4AE4687949A09FF8
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/app/experience_bg.95020a60.png
                                            Preview:.PNG........IHDR...G.........5..u....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:9D2ED60E35B111ECB5AFA578C676AA2A" xmpMM:DocumentID="xmp.did:9D2ED60F35B111ECB5AFA578C676AA2A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9D2ED60C35B111ECB5AFA578C676AA2A" stRef:documentID="xmp.did:9D2ED60D35B111ECB5AFA578C676AA2A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......bIDATx....\U....^I.....I....B/"..].b..^/.{....X., z. `..;...TR.I...??.....>3..9g..3..<..{f...W....i....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):61496
                                            Entropy (8bit):4.450288610701351
                                            Encrypted:false
                                            SSDEEP:768:JanEyghVZ1Mw5ySeXRHFwvkQfv/Tu9TTDZ:wET1Mw5ySeXRHFwvDfv/6T1
                                            MD5:5FB32349DB274C1BB9DBA9B49A1880AA
                                            SHA1:EDFF316AE20E0AC94D5A4BA61743FEAD9B115CB3
                                            SHA-256:648B9FC7F116EC7B4B3B334ACDE2184810A15F1E4A01F661E1B714AA70CDECA5
                                            SHA-512:4251BA47D929E3ACE91923DB6D58524543711DE14A0B888E1C14140F9161CDA769712ED37871F992C52C8DA4C0A8D71F97AFF17EA9F1F926E58C9BB413C4EA84
                                            Malicious:false
                                            Reputation:low
                                            Preview:.function IsPC(){ .....var userAgentInfo = navigator.userAgent;.....var Agents = new Array("Android", "iPhone", "SymbianOS", "Windows Phone", "iPad", "iPod"); .....var flag = true; .....for (var v = 0; v < Agents.length; v++) { .......if (userAgentInfo.indexOf(Agents[v]) > 0) { flag = false; break; } .....} .....return flag; ...}.....// .......var BACKGROUND_COLOR = "rgba(17,5,62,0)"; // .......var POINT_NUM = 50; // .......var POINT_COLOR = "rgba(122,122,122,.7)"; // .......var LINE_LENGTH = 5000; // .......(...)...if (IsPC()) {....POINT_NUM = 100...}...// .........var cvs = document.createElement("canvas");...cvs.width = window.innerWidth;...cvs.height = window.innerHeight;...cvs.style.cssText =...."\........position:fixed;\........top:0px;\........left:0px;\........z-index:-1;\........opacity:1;\........";...document.body.appendChild(cvs);.....var ctx = cvs.getContext("2d");.....var startTime = new Date().getTime
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):88147
                                            Entropy (8bit):5.291368969514295
                                            Encrypted:false
                                            SSDEEP:1536:jTExXUZinxD7oPEZxkMV4SYKFMbRHZ6H5HOHCWrcElzuu7BRCKKBEqBsojZlOPmt:jgZm0H5HO5+gCKWZyPmHQ47GKR
                                            MD5:A6B6350EE94A3EA74595C065CBF58AF0
                                            SHA1:B15F7CFA79519756DFF1AD22553FD0ED09024343
                                            SHA-256:412B8FF9C5AB32B9019FCD84BCD4A54C0E265A14528474F4EE45B27A20ABEAEB
                                            SHA-512:F5A9C6AEE347C155E4DD796C51716B7447BC22AE44741FCEB6BCFEE02F955AD4063D38613F241108A3E1F3E1F540FCAED8D9848B9A0FB823C00955CF9A19EFAD
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}va
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.0 (Windows), datetime=2021:11:12 17:37:59], progressive, precision 8, 1920x900, components 3
                                            Category:downloaded
                                            Size (bytes):432484
                                            Entropy (8bit):7.966916684962589
                                            Encrypted:false
                                            SSDEEP:12288:iqBlhHtDseX6XNQWuSaeTokDQvhH2OHU0I:LlxtQeKXN9XPu2hB
                                            MD5:6C262A4DC6AB0322EE41C2E449655951
                                            SHA1:00FC243F85D8069B689535B2BCF12D26B933CEEC
                                            SHA-256:66A211E95973B0CEA4CDC6D36DE336BE93FD39AB037DAF8335E23A4166D15907
                                            SHA-512:5646DBE824D76BE4E2125404A36D8641EC3CF38B41576386968C0C5D1C9AFD5F6CC0E9E5C6150336D5B5A039AC9B8378752F7ED7E5723A5B968C3705F041EC8D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/src/assets/image/ban3.jpg
                                            Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 22.0 (Windows).2021:11:12 17:37:59........................................................................."...........*.(.....................2...........f.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................K...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...]f....TJ..9.s]..0.l.....)m..IA!....n.c_$..V......R..e.k...i.r.:......b.Qt.\.Z...>.......=....1..~j.......>..;v..6.w.X._.............~#.q....[
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):9279
                                            Entropy (8bit):7.953398966971519
                                            Encrypted:false
                                            SSDEEP:192:lfsJkgprGwYM/zhsiw5J4Mf1z/5IllUzwMw+KwtGQWE:lqkg5GwB/zhDmjfN/al07pWE
                                            MD5:8D1E10DA85B86DCAB453DC9F9EF17827
                                            SHA1:5AC4D3F53FDA9CF7700479C77D56CD981E75B26C
                                            SHA-256:B88835D347470B256D3DB2A7E1C8E149C7FB38298BB10353C993DBD9397CA0A0
                                            SHA-512:C5980F98598DD9F5FF556D8389EE86625C844DD48330DE4BF32B466B12C44E1AAE750FC3B993C53C93F6E4D87E8B6B7FB9D40D3F7DAF697048918F0ED1D90240
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/app/ih1.b88835d3.png
                                            Preview:.PNG........IHDR...Z...Z.....8.A.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:71D07CDF35B011EC916FEB2E8EA0E6B1" xmpMM:DocumentID="xmp.did:71D07CE035B011EC916FEB2E8EA0E6B1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:71D07CDD35B011EC916FEB2E8EA0E6B1" stRef:documentID="xmp.did:71D07CDE35B011EC916FEB2E8EA0E6B1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>ea<i.. .IDATx..}.tT..7].......f......P....s...r.....V....%6.q...q.........(F..$.z...i43.}.9g@.FHHrn.Z.$....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 130 x 90, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):10666
                                            Entropy (8bit):7.955515662693317
                                            Encrypted:false
                                            SSDEEP:192:mHZ0oOd+dbHX2XxQibbvE0VaqsEWr2r0NlepxsVYXHp2GPie5wkTvz:mHZ0Jd+d7Xes4GEWr2OepxsVYXHp2GPL
                                            MD5:232E17FD22AB5366C6CD6AC1981D7F70
                                            SHA1:35C739A958906445F9526F2617B8327F400E554B
                                            SHA-256:654453CB4FBDAB24FA762A708977513198091C23B8F92B1BD185D5BCCFE681F9
                                            SHA-512:A7A7DC548F1CE569CE3CA32EFDC0F3C9C8BD4B058A67F6C1B79EF60AAC92C11682D96189AA73A52C491E42E69C2EBB6C3C89A2180B9EB0C8B3EE63A74367D207
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.......Z.....tn......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:74C2373B35B011EC8EEBAD7B15BE4AC5" xmpMM:DocumentID="xmp.did:74C2373C35B011EC8EEBAD7B15BE4AC5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:74C2373935B011EC8EEBAD7B15BE4AC5" stRef:documentID="xmp.did:74C2373A35B011EC8EEBAD7B15BE4AC5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>)....&.IDATx..].|TE...w.]z'@......t...TA..A...7,......P."....KBIo.'.+......;.%.........{.vgg.3;..e.XH.5..A...A
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1920 x 243, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):10454
                                            Entropy (8bit):7.451557857518026
                                            Encrypted:false
                                            SSDEEP:192:CGp3lfHfEgCLOo0bY6dUhDK+W8ml6bKOcslXtXcbc7:CgEgqOo0bYOUh3mlUcEdmE
                                            MD5:8473EB86A190EF2CE2DDE71466D8369F
                                            SHA1:5554E7312C7FC0E24E096EB7850FACAE0506E577
                                            SHA-256:3C33274AFFA40EAA106DDA1F0DF139996E1578BA793952EB89628C4F154B9AA8
                                            SHA-512:6BD06BFDEB9315F7A7BF5AFAF7E2DD14BC7F6EB1EF4F6BB00EF955C15A5564BF8E2253E99E44766364DEC6F1879A1E0727AE3E8A90AC355603DEFD429CB78911
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bitstampweb.0532tg.com/app/footbg.3c33274a.png
                                            Preview:.PNG........IHDR.............g..'....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:F303CDC935B111EC86C9D0C7E5CD176C" xmpMM:DocumentID="xmp.did:F303CDCA35B111EC86C9D0C7E5CD176C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F303CDC735B111EC86C9D0C7E5CD176C" stRef:documentID="xmp.did:F303CDC835B111EC86C9D0C7E5CD176C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>3.....%DIDATx....\.y&.........@.bR.$+.$..1..J.*.&x.k..-Y...(R. ....9....Y.t.At...N=.Z.:.......P...{.m...Q.P..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):24140
                                            Entropy (8bit):5.329535694969917
                                            Encrypted:false
                                            SSDEEP:192:LQ3OlxGA9PLz/d9XI1VmdYJZetcJNmGf8DgSYi++dWOiphlW7C57Bm:M3OlxGA9Tp9ndCeGJNmcIxtAOiphlJjm
                                            MD5:ECE0EFA569219ECBFC4EC801210ADEC8
                                            SHA1:96FB58B6726CDA62A0CAE53FFF0FC6A4FA0CCCC0
                                            SHA-256:93F145B02B428364555481682068BEF62F31DDC2901EBF017DBAED2A4AFAB0F6
                                            SHA-512:F8C1E51B7B5EC157D0F056798507078DBC11D19B122D490950C5FBAFD64BF4C13E14ABFBD4EE2CEB57AA98885355686CBAB273E5386D3B022E4F74DA8A4D2D72
                                            Malicious:false
                                            Reputation:low
                                            Preview:{"code":1,"msg":"Success","list":[{"id":232,"country":"United States","area_code":1,"icon":"https:\/\/flagcdn.com\/w80\/us.png"},{"id":2,"country":"Albania (Shqip.ri)","area_code":355,"icon":"https:\/\/flagcdn.com\/w80\/al.png"},{"id":3,"country":"Algeria (..........)","area_code":213,"icon":"https:\/\/flagcdn.com\/w80\/dz.png"},{"id":4,"country":"American Samoa","area_code":1684,"icon":"https:\/\/flagcdn.com\/w80\/as.png"},{"id":5,"country":"Andorra","area_code":376,"icon":"https:\/\/flagcdn.com\/w80\/ad.png"},{"id":6,"country":"Angola","area_code":244,"icon":"https:\/\/flagcdn.com\/w80\/ao.png"},{"id":7,"country":"Anguilla","area_code":1264,"icon":"https:\/\/flagcdn.com\/w80\/ai.png"},{"id":8,"country":"Antigua and Barbuda","area_code":1268,"icon":"https:\/\/flagcdn.com\/w80\/ag.png"},{"id":9,"country":"Argentina","area_code":54,"icon":"https:\/\/flagcdn.com\/w80\/ar.png"},{"id":10,"country":"Armenia (........)","area_code":374,"icon":"https:\/\/flagcdn.com\/w80
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2], progressive, precision 8, 512x512, components 3
                                            Category:dropped
                                            Size (bytes):14993
                                            Entropy (8bit):7.357210062084568
                                            Encrypted:false
                                            SSDEEP:384:9nyZhX1NsSQfPHu0SZOS4JIw/SJLX3A2Fo8X+sqiG:9QsSGPAXJLX3AUusrG
                                            MD5:D8A46C3593E9D65AB98605B00335BDB4
                                            SHA1:B026DEBDDBA22956F97E8782419C2BD89721E1E2
                                            SHA-256:53E41106A6A06C3BDA090A144CC70B19A197D67A3F274C00E9A7FACB64A4C693
                                            SHA-512:B8E59215ABFA2F7D8219FAFD4D981E906AF38D6453E2A34A3C84AE90B2330B6CAE639489BA728D8F7CF6062B77DCC259462C9BEF6101CC5662B4AA4DB828E415
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF.....`.`......Exif..MM.*.................J...........R.(.......................i.........Z.......`.......`..............0221....................0100...........................................................................................(.........................................H.......H............................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O....\(...(...(...(...(...(...(...(...(......O....\(...(...(...(...(...(...(...(...(......O...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):56
                                            Entropy (8bit):4.376301966925149
                                            Encrypted:false
                                            SSDEEP:3:YGKLJrCHkA51M2WTrgVE7dY:YGKLJrEMDTcupY
                                            MD5:C79985F5F4B39168F2917B7BB21781BF
                                            SHA1:FA066A52D7946A3DE280B17E6202E92539BFFD68
                                            SHA-256:373D7D7C38CA2E4129FBC122FFD26E7E7E758A26D83781E22A69E44B6C8E78A2
                                            SHA-512:9D333748D255FFABEEAF1A313636774D3F36644822F6AB573F984E3A4F7E3EE49E8062D090FC0AAB77DCDCF795DFBAC77799C375753186E7AB71B871415CFC00
                                            Malicious:false
                                            Reputation:low
                                            Preview:{"code":-2,"msg":"No corresponding language pack found"}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 536 x 357, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):10881
                                            Entropy (8bit):7.788047783511624
                                            Encrypted:false
                                            SSDEEP:192:AG79Yz8wTp6hcHSDH/LXPckhVQGFxXg/JW1i5KVKEWIpa4WPA:AygHTpu7H7PJQ6dsWw8paLI
                                            MD5:682A5B543F4AF9834B2B71E58CA1C5E9
                                            SHA1:DD65E1F7579CBE9AA43EB3A42AAD21B75565D8C2
                                            SHA-256:A73FCD96673662817E52EE8E5C4934EEE07871910D195D801FBE6F42F3746823
                                            SHA-512:325B383EF329BF792C8836FABA67FAD23EFB8D17981C21630D6A409A661023B9FC2A1E487480EC600A966CC0A2B949DD585BAD27C35D4DEAAB88A6F1C18308A5
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.......e............gAMA......a....)iCCPicm..H...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pW
                                            No static file info
                                            TimestampSource PortDest PortSource IPDest IP
                                            Dec 27, 2024 20:43:14.096621990 CET49675443192.168.2.523.1.237.91
                                            Dec 27, 2024 20:43:14.096626997 CET49674443192.168.2.523.1.237.91
                                            Dec 27, 2024 20:43:14.190476894 CET49673443192.168.2.523.1.237.91
                                            Dec 27, 2024 20:43:23.698671103 CET49674443192.168.2.523.1.237.91
                                            Dec 27, 2024 20:43:23.714152098 CET49675443192.168.2.523.1.237.91
                                            Dec 27, 2024 20:43:23.808022022 CET49673443192.168.2.523.1.237.91
                                            Dec 27, 2024 20:43:26.196258068 CET4434970323.1.237.91192.168.2.5
                                            Dec 27, 2024 20:43:26.198332071 CET49703443192.168.2.523.1.237.91
                                            Dec 27, 2024 20:43:26.388259888 CET49712443192.168.2.5172.217.21.36
                                            Dec 27, 2024 20:43:26.388322115 CET44349712172.217.21.36192.168.2.5
                                            Dec 27, 2024 20:43:26.388391972 CET49712443192.168.2.5172.217.21.36
                                            Dec 27, 2024 20:43:26.388686895 CET49712443192.168.2.5172.217.21.36
                                            Dec 27, 2024 20:43:26.388698101 CET44349712172.217.21.36192.168.2.5
                                            Dec 27, 2024 20:43:28.129465103 CET44349712172.217.21.36192.168.2.5
                                            Dec 27, 2024 20:43:28.129823923 CET49712443192.168.2.5172.217.21.36
                                            Dec 27, 2024 20:43:28.129839897 CET44349712172.217.21.36192.168.2.5
                                            Dec 27, 2024 20:43:28.130685091 CET44349712172.217.21.36192.168.2.5
                                            Dec 27, 2024 20:43:28.130793095 CET49712443192.168.2.5172.217.21.36
                                            Dec 27, 2024 20:43:28.136754990 CET49712443192.168.2.5172.217.21.36
                                            Dec 27, 2024 20:43:28.136809111 CET44349712172.217.21.36192.168.2.5
                                            Dec 27, 2024 20:43:28.182540894 CET49712443192.168.2.5172.217.21.36
                                            Dec 27, 2024 20:43:28.182554960 CET44349712172.217.21.36192.168.2.5
                                            Dec 27, 2024 20:43:28.233520985 CET49712443192.168.2.5172.217.21.36
                                            Dec 27, 2024 20:43:28.365178108 CET49714443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:28.365262985 CET44349714172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:28.365350008 CET49714443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:28.365703106 CET49714443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:28.365741014 CET44349714172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:29.631196022 CET44349714172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:29.631572008 CET49714443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:29.631645918 CET44349714172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:29.632687092 CET44349714172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:29.632782936 CET49714443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:29.635595083 CET49714443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:29.635665894 CET44349714172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:29.636837006 CET49714443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:29.636857033 CET44349714172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:29.637041092 CET44349714172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:29.637103081 CET49714443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:29.641566992 CET49714443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:29.641608000 CET44349714172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:29.643663883 CET49716443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:29.643718004 CET44349716172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:29.643794060 CET49716443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:29.644212008 CET49716443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:29.644232035 CET44349716172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:30.952492952 CET44349716172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:30.954336882 CET49716443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:30.954363108 CET44349716172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:30.955394030 CET44349716172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:30.955480099 CET49716443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:30.956480980 CET49716443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:30.956547022 CET44349716172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:30.956799984 CET49716443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:30.956806898 CET44349716172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:30.998825073 CET49716443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:31.771157980 CET44349716172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:31.771193981 CET44349716172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:31.771217108 CET44349716172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:31.771239996 CET49716443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:31.771254063 CET44349716172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:31.771298885 CET49716443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:31.771303892 CET44349716172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:31.771320105 CET44349716172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:31.771368027 CET49716443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:31.796055079 CET49716443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:31.796066046 CET44349716172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:31.809948921 CET49717443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:31.810007095 CET44349717172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:31.810071945 CET49717443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:31.810374022 CET49718443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:31.810394049 CET44349718172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:31.810456038 CET49718443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:31.811691046 CET49719443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:31.811702013 CET44349719172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:31.811763048 CET49719443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:31.812184095 CET49720443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:31.812218904 CET44349720172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:31.812279940 CET49720443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:31.812794924 CET49721443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:31.812829971 CET44349721172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:31.812884092 CET49721443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:31.813185930 CET49722443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:31.813193083 CET44349722172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:31.813246012 CET49722443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:31.813648939 CET49717443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:31.813671112 CET44349717172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:31.813945055 CET49718443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:31.813956022 CET44349718172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:31.814129114 CET49719443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:31.814143896 CET44349719172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:31.814296007 CET49720443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:31.814311981 CET44349720172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:31.814673901 CET49721443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:31.814687967 CET44349721172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:31.814996958 CET49722443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:31.815010071 CET44349722172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:31.978502035 CET49723443192.168.2.5163.181.92.251
                                            Dec 27, 2024 20:43:31.978544950 CET44349723163.181.92.251192.168.2.5
                                            Dec 27, 2024 20:43:31.978617907 CET49723443192.168.2.5163.181.92.251
                                            Dec 27, 2024 20:43:31.979141951 CET49723443192.168.2.5163.181.92.251
                                            Dec 27, 2024 20:43:31.979156017 CET44349723163.181.92.251192.168.2.5
                                            Dec 27, 2024 20:43:33.070235014 CET44349720172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.070611000 CET44349721172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.070693016 CET49720443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.070723057 CET44349720172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.070854902 CET49721443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.070887089 CET44349721172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.071019888 CET44349717172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.071239948 CET49717443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.071304083 CET44349717172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.071365118 CET44349718172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.071552992 CET49718443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.071583986 CET44349718172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.071779966 CET44349720172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.071860075 CET49720443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.071926117 CET44349721172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.071981907 CET49721443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.072396994 CET49720443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.072406054 CET44349717172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.072422981 CET49720443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.072468042 CET44349720172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.072493076 CET49717443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.072499990 CET49720443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.072530985 CET49720443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.072655916 CET44349718172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.072715998 CET49718443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.072989941 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.073028088 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.073116064 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.073821068 CET49721443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.073848009 CET49721443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.073884964 CET44349721172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.073889017 CET49721443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.073935986 CET49721443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.074243069 CET49725443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.074338913 CET44349725172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.074404001 CET49725443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.074635029 CET49717443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.074681997 CET49717443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.074681997 CET49717443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.074728966 CET44349717172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.074784040 CET49717443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.074959040 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.074968100 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.075026035 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.075345039 CET49718443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.075357914 CET49718443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.075388908 CET49718443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.075406075 CET44349718172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.075453043 CET49718443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.076009035 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.076040983 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.076092005 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.076241016 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.076253891 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.076380014 CET49725443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.076402903 CET44349725172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.076529026 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.076539040 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.076659918 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.076677084 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.117017984 CET44349719172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.117373943 CET49719443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.117423058 CET44349719172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.118447065 CET44349719172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.118525982 CET49719443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.118988991 CET49719443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.118988991 CET49719443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.119035006 CET49719443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.119066000 CET44349719172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.119134903 CET49719443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.119369030 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.119441986 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.119520903 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.120187044 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.120222092 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.214488983 CET44349722172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.214833975 CET49722443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.214868069 CET44349722172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.215940952 CET44349722172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.216008902 CET49722443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.216726065 CET49722443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.216743946 CET49722443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.216798067 CET44349722172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.216800928 CET49722443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.216855049 CET49722443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.217278004 CET49729443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.217315912 CET44349729172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.217390060 CET49729443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.218558073 CET49729443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:33.218568087 CET44349729172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:33.419292927 CET44349723163.181.92.251192.168.2.5
                                            Dec 27, 2024 20:43:33.419862986 CET49723443192.168.2.5163.181.92.251
                                            Dec 27, 2024 20:43:33.419889927 CET44349723163.181.92.251192.168.2.5
                                            Dec 27, 2024 20:43:33.420274019 CET44349723163.181.92.251192.168.2.5
                                            Dec 27, 2024 20:43:33.420340061 CET49723443192.168.2.5163.181.92.251
                                            Dec 27, 2024 20:43:33.421026945 CET44349723163.181.92.251192.168.2.5
                                            Dec 27, 2024 20:43:33.421077013 CET49723443192.168.2.5163.181.92.251
                                            Dec 27, 2024 20:43:33.422137022 CET49723443192.168.2.5163.181.92.251
                                            Dec 27, 2024 20:43:33.422221899 CET44349723163.181.92.251192.168.2.5
                                            Dec 27, 2024 20:43:33.422337055 CET49723443192.168.2.5163.181.92.251
                                            Dec 27, 2024 20:43:33.422357082 CET44349723163.181.92.251192.168.2.5
                                            Dec 27, 2024 20:43:33.463305950 CET49723443192.168.2.5163.181.92.251
                                            Dec 27, 2024 20:43:33.964937925 CET44349723163.181.92.251192.168.2.5
                                            Dec 27, 2024 20:43:33.964965105 CET44349723163.181.92.251192.168.2.5
                                            Dec 27, 2024 20:43:33.965085983 CET49723443192.168.2.5163.181.92.251
                                            Dec 27, 2024 20:43:33.965106964 CET44349723163.181.92.251192.168.2.5
                                            Dec 27, 2024 20:43:33.973608971 CET44349723163.181.92.251192.168.2.5
                                            Dec 27, 2024 20:43:33.973675013 CET44349723163.181.92.251192.168.2.5
                                            Dec 27, 2024 20:43:33.973690033 CET49723443192.168.2.5163.181.92.251
                                            Dec 27, 2024 20:43:33.973737955 CET49723443192.168.2.5163.181.92.251
                                            Dec 27, 2024 20:43:34.021087885 CET49723443192.168.2.5163.181.92.251
                                            Dec 27, 2024 20:43:34.021112919 CET44349723163.181.92.251192.168.2.5
                                            Dec 27, 2024 20:43:34.356690884 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.356997967 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.357034922 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.358114958 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.358181953 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.358577967 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.358649969 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.358762980 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.358771086 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.389971018 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.391242027 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.391272068 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.392282009 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.392343998 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.392916918 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.392987013 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.393316984 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.393323898 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.396102905 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.396300077 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.396313906 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.397290945 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.397355080 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.397763968 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.397825003 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.397890091 CET44349725172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.397907972 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.397914886 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.398220062 CET49725443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.398228884 CET44349725172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.400135994 CET44349725172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.400190115 CET49725443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.400810957 CET49725443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.400923967 CET44349725172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.401068926 CET49725443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.401076078 CET44349725172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.404793978 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.429847956 CET44349729172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.430058002 CET49729443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.430066109 CET44349729172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.431102037 CET44349729172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.431159973 CET49729443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.431459904 CET49729443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.431518078 CET44349729172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.431581020 CET49729443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.431586981 CET44349729172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.436026096 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.437310934 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.437601089 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.437608004 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.438676119 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.438749075 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.439034939 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.439093113 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.439280987 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.439285040 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:34.451617956 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.451617956 CET49725443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.482204914 CET49729443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:34.482225895 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.250793934 CET44349725172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.250838995 CET44349725172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.250931025 CET44349725172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.250968933 CET49725443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.251044989 CET49725443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.253397942 CET49725443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.253423929 CET44349725172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.253822088 CET49732443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.253890038 CET44349732172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.253973961 CET49732443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.254841089 CET49732443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.254856110 CET44349732172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.270338058 CET44349729172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.270395994 CET44349729172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.270426035 CET44349729172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.270457983 CET44349729172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.270488977 CET44349729172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.270495892 CET49729443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.270509005 CET44349729172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.270555019 CET49729443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.270562887 CET44349729172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.270571947 CET49729443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.270576000 CET44349729172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.270618916 CET49729443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.270623922 CET44349729172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.270644903 CET44349729172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.270687103 CET49729443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.272428036 CET49729443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.272449017 CET44349729172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.330965042 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.331008911 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.331037045 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.331060886 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.331082106 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.331111908 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.331147909 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.331185102 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.331234932 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.339181900 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.347548962 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.347649097 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.347767115 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.347796917 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.347851038 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.355745077 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.372899055 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.372948885 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.372980118 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.373006105 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.373033047 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.373049974 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.373060942 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.373083115 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.373100042 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.381198883 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.389628887 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.391994953 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.391999006 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.396853924 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.396899939 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.396930933 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.396960020 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.397006035 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.397003889 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.397077084 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.397114992 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.397196054 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.397792101 CET49733443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:35.397814035 CET44349733104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:35.397892952 CET49733443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:35.397934914 CET49734443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:35.397979975 CET44349734104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:35.398032904 CET49734443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:35.398525953 CET49733443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:35.398535967 CET44349733104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:35.398858070 CET49734443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:35.398878098 CET44349734104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:35.404786110 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.405138016 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.413348913 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.413419008 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.413460970 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.421864986 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.421938896 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.421981096 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.448607922 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.448622942 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.450669050 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.463820934 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.492563963 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.492644072 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.492666960 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.495971918 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.513533115 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.513581038 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.513617039 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.513643980 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.513684034 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.513688087 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.513709068 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.513737917 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.513767004 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.516328096 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.521863937 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.522588015 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.526561022 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.526576996 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.526619911 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.526628017 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.526678085 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.526712894 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.535810947 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.535872936 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.535887003 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.542711973 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.542726994 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.543626070 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.543701887 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.543704987 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.543716908 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.543781042 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.551466942 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.559222937 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.559278965 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.559324980 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.560026884 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.560044050 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.567090988 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.567265987 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.567327023 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.574842930 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.574914932 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.574934959 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.575418949 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.575450897 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.581146002 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.581221104 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.581228018 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.582643032 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.582725048 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.582781076 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.588550091 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.588586092 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.588624001 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.588632107 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.588732004 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.596348047 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.597351074 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.597434044 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.597456932 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.597471952 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.597533941 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.601799965 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.601870060 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.601881981 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.601936102 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.602078915 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.604100943 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.604191065 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.604218960 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.604306936 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.609584093 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.611361027 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.611454010 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.611515045 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.611537933 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.611641884 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.611876011 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.611938953 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.611948967 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.612629890 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.612731934 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.612741947 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.618999958 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.619699955 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.619772911 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.619780064 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.622490883 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.627482891 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.627559900 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.627566099 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.628182888 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.628249884 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.628267050 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.633019924 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.635979891 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.636023045 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.636079073 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.636089087 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.636142015 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.637187004 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.637263060 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.637269020 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.642139912 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.642179966 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.642235041 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.642241001 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.642287970 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.644157887 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.649138927 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.651662111 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.651742935 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.651757956 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.656122923 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.656176090 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.656200886 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.656208038 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.656251907 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.658091068 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.658149958 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.658169031 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.663131952 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.664527893 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.664614916 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.664661884 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.670139074 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.670260906 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.670268059 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.670267105 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.671077967 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.671144962 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.671175957 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.683872938 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.683948994 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.683965921 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.684009075 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.684237003 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.685350895 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.690278053 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.714885950 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.716594934 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.716604948 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.717109919 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.717267036 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.717346907 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.723743916 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.727714062 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.727720976 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.727817059 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.727868080 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.729043961 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.729094028 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.729100943 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.730546951 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.736897945 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.736974001 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.736980915 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.738054991 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.738146067 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.738173008 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.738291025 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.740483046 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.740535975 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.744699955 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.744759083 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.744766951 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.748545885 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.748557091 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.748620987 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.752365112 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.752446890 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.752454042 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.752593994 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.752600908 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.752655029 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.760210037 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.760262012 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.760267973 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.760456085 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.760462999 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.760514021 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.761576891 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.768332958 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.768409967 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.772386074 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.772445917 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.775618076 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.775666952 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.775675058 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.778330088 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.780324936 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.780394077 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.780556917 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.780628920 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.780635118 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.782794952 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.782880068 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.782883883 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.788155079 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.788217068 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.789796114 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.789875984 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.789881945 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.789928913 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.790091038 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.790347099 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.790393114 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.790399075 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.790488005 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.792309046 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.792367935 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.797358990 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.798705101 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.798718929 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.798798084 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.799268961 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.800158024 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.800213099 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.801743984 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.801820993 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.801840067 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.803141117 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.803204060 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.804550886 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.804603100 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.804613113 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.807580948 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.807593107 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.807640076 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.807939053 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.808001041 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.811194897 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.811207056 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.811291933 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.811321020 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.811805964 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.811876059 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.811882973 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.811894894 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.811949015 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.820269108 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.820343018 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.820354939 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.820453882 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.820467949 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.820481062 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.820538044 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.824625015 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.824691057 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.824899912 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.824912071 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.824982882 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.833208084 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.833219051 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.833280087 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.833573103 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.833627939 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.841936111 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.841954947 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.842015028 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.842155933 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.842219114 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.846385956 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.846460104 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.850847960 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.850912094 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.855115891 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.855179071 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.855182886 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.855227947 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.857613087 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.857620001 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.863817930 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.863992929 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.868290901 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.868355036 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.868371010 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.868436098 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.868669033 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.868670940 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.868686914 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.878787041 CET49735443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:35.878830910 CET44349735104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:35.878914118 CET49735443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:35.880115986 CET49735443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:35.880127907 CET44349735104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:35.904035091 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.908711910 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.908790112 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.915144920 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.915214062 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.918219090 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.918289900 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.924089909 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.924160957 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.929601908 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.929672003 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.932459116 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.932521105 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.934938908 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.937176943 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.937226057 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.937236071 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.937900066 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.937973976 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.943485975 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.943559885 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.946196079 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.946257114 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.946297884 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.946305990 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.946352005 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.946358919 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.951836109 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.951961040 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.955288887 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.955355883 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.955363989 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.955420017 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.957174063 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.957232952 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.959672928 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.959736109 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.960011005 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.960072041 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.965512991 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.965624094 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.968377113 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.968384981 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.968451977 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.970943928 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.971013069 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.975090981 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.975183964 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.977215052 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.977221966 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.977287054 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.977972031 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.978056908 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.981071949 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.981138945 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.981684923 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.981692076 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.981744051 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.983459949 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.983526945 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.986141920 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.986207008 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.986939907 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.987003088 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.990222931 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.990284920 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.990539074 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.990545988 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.990590096 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.991669893 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.991730928 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.993477106 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.993530035 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.994452953 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.994520903 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.999228001 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.999234915 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:35.999300003 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:35.999990940 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.000056028 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.000067949 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.000127077 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.003393888 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.003469944 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.005413055 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.005480051 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.008002996 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.008080006 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.009980917 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.010046005 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.010950089 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.011013031 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.012550116 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.012604952 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.016565084 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.017222881 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.021239042 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.021318913 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.023037910 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.023139954 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.025810957 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.025883913 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.026289940 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.026339054 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.026359081 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.026408911 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.032929897 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.033004045 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.034529924 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.034600019 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.036324024 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.036389112 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.042776108 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.042840958 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.043226957 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.043289900 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.049276114 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.049345970 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.049387932 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.055847883 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.055906057 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.055922985 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.055969000 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.062346935 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.062839031 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.065706968 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.065776110 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.072341919 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.072396994 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.079338074 CET44349728172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.079417944 CET49728443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.099011898 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.099085093 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.101207018 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.101258993 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.105597973 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.105652094 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.118381023 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.118392944 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.118432045 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.118453026 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.118467093 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.118498087 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.118516922 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.128041029 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.128082037 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.128119946 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.128144979 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.128184080 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.128195047 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.140882015 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.140899897 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.140942097 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.140950918 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.140985966 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.141002893 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.145178080 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.145246983 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.148104906 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.148178101 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.148192883 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.151422024 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.151479006 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.154920101 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.154989004 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.155903101 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.155919075 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.155953884 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.155962944 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.155998945 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.158133030 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.158189058 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.158199072 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.158241987 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.158243895 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.158283949 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.158518076 CET49726443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.158533096 CET44349726172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.163150072 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.163163900 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.163208961 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.163233042 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.163248062 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.163806915 CET49736443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:36.163849115 CET44349736104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:36.163913965 CET49736443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:36.164271116 CET49736443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:36.164283037 CET44349736104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:36.170546055 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.170561075 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.170622110 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.170629025 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.180499077 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.180561066 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.184434891 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.184499025 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.187220097 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.187269926 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.192442894 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.192500114 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.195121050 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.195183992 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.200145960 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.200201035 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.204950094 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.205008984 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.207470894 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.207525969 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.212357044 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.212416887 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.216799974 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.217201948 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.217339039 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.234189987 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.234200001 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.234229088 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.234266996 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.234275103 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.234317064 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.236660957 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.236712933 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.246300936 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.246367931 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.246375084 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.246427059 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.262092113 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.262114048 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.262176037 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.262186050 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.262223959 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.262233973 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.276807070 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.276838064 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.276880026 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.276885986 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.276925087 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.276937008 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.292274952 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.292298079 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.292350054 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.292381048 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.292392969 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.292427063 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.293778896 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.293785095 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.293833017 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.293839931 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.293884039 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.293890953 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.298561096 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.298576117 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.298633099 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.298641920 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.298692942 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.299581051 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.305747986 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.305761099 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.305815935 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.305824995 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.312835932 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.312854052 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.312896013 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.312906027 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.312937975 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.320029974 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.320043087 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.320096016 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.320113897 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.326657057 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.326673985 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.326714993 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.326735973 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.326756954 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.333827972 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.333841085 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.333920956 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.333944082 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.340111017 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.340127945 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.340167046 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.340188026 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.340204000 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.381848097 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.381872892 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.381922007 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.381928921 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.381963968 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.381969929 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.387166977 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.392926931 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.392942905 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.392997980 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.393003941 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.393043041 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.399902105 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.399983883 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.399988890 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.411902905 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.411919117 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.411963940 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.411969900 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.411998987 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.421716928 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.421730995 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.421772957 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.421778917 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.421813965 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.427937031 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.427969933 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.427989960 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.427994967 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.428034067 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.437058926 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.437078953 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.437129974 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.437134027 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.437164068 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.437177896 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.442267895 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.442290068 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.442322969 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.442327023 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.442358971 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.442370892 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.448246956 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.448265076 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.448306084 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.448309898 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.448343039 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.448353052 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.482604027 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.482610941 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.482652903 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.482673883 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.482702017 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.482718945 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.483067036 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.483093023 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.483102083 CET44349727172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.483117104 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.483151913 CET49727443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.518672943 CET44349732172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.535828114 CET49732443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.535868883 CET44349732172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.536981106 CET44349732172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.537051916 CET49732443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.537524939 CET49732443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.537544012 CET49732443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.537597895 CET44349732172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.537790060 CET44349732172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.537837982 CET49732443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.537837982 CET49732443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.537863970 CET49732443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.538400888 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.538467884 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.538532019 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.538856030 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.538872957 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.583816051 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.583847046 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.583906889 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.583931923 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.583975077 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.583995104 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.589617968 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.589637995 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.589724064 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.589730978 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.589782000 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.593941927 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.593982935 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.594022036 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.594027042 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.594057083 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.599174976 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.599190950 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.599258900 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.599266052 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.599294901 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.604948044 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.604965925 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.605046034 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.605046034 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.605053902 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.606621981 CET44349733104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:36.607003927 CET49733443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:36.607028961 CET44349733104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:36.608015060 CET44349733104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:36.608078003 CET49733443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:36.608803034 CET49733443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:36.608817101 CET49733443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:36.608860016 CET44349733104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:36.608869076 CET49733443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:36.608910084 CET49733443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:36.609410048 CET49739443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:36.609513044 CET44349739104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:36.609595060 CET49739443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:36.610016108 CET49739443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:36.610030890 CET44349739104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:36.610582113 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.610595942 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.610641956 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.610650063 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.610732079 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.616480112 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.616493940 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.616554976 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.616559982 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.616611958 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.619960070 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.619992971 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.620022058 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.620028019 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.620074987 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.626976013 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.626981020 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.627029896 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.627074957 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.627078056 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.671394110 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.702871084 CET44349734104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:36.703053951 CET49734443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:36.703073978 CET44349734104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:36.703944921 CET44349734104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:36.703999996 CET49734443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:36.704353094 CET49734443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:36.704353094 CET49734443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:36.704396009 CET49734443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:36.704411983 CET44349734104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:36.704457998 CET49734443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:36.704673052 CET49741443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:36.704699993 CET44349741104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:36.704751015 CET49741443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:36.704906940 CET49741443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:36.704916954 CET44349741104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:36.789050102 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.789073944 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.789139032 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.789145947 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.789186001 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.793968916 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.793989897 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.794059992 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.794066906 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.794102907 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.794121981 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.799767017 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.799781084 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.799839973 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.799845934 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.799902916 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.805697918 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.805712938 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.805768013 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.805773020 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.805811882 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.809961081 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.809994936 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.810029984 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.810040951 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.810064077 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.810081005 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.815639019 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.815654039 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.815716982 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.815733910 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.815772057 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.821515083 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.821532011 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.821584940 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.821597099 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.821634054 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.827444077 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.827456951 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.827512980 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.827524900 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.827564955 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.987242937 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.987270117 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.987368107 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.987368107 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.987392902 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.987660885 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.993035078 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.993052006 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.993164062 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.993172884 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.993271112 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.996447086 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:36.996532917 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:36.996540070 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.001662016 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.001667976 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.001759052 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.001759052 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.001766920 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.007505894 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.007522106 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.007626057 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.007635117 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.013184071 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.013202906 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.013284922 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.013290882 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.019081116 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.019097090 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.019186974 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.019186974 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.019196033 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.025430918 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.025454044 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.025574923 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.025579929 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.029167891 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.029212952 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.029246092 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.029252052 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.029422045 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.089313030 CET44349735104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:37.089720964 CET49735443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.089740992 CET44349735104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:37.090763092 CET44349735104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:37.090817928 CET49735443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.091267109 CET49735443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.091335058 CET49735443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.091335058 CET49735443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.091336966 CET44349735104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:37.091491938 CET44349735104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:37.091559887 CET49735443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.091559887 CET49735443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.091962099 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.092010975 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:37.092116117 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.092565060 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.092581034 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:37.189851046 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.189877033 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.189954042 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.189954042 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.189970970 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.191344023 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.195070982 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.195095062 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.195148945 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.195154905 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.195188999 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.195214987 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.200160980 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.200200081 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.200239897 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.200246096 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.200269938 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.206181049 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.206199884 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.206365108 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.206372023 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.212025881 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.212044001 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.212105989 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.212112904 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.212142944 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.217612982 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.217627048 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.217690945 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.217699051 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.223517895 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.223531961 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.223623037 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.223628044 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.228658915 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.228669882 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.228753090 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.228753090 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.228760004 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.276694059 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.390609026 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.390630960 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.390944004 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.390955925 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.391328096 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.395756960 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.395771980 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.395967007 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.395972967 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.396155119 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.396460056 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.401668072 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.401681900 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.401774883 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.401781082 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.407522917 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.407541990 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.407618999 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.407625914 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.413536072 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.413549900 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.413665056 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.413672924 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.419250011 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.419267893 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.419456959 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.419462919 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.420731068 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.421170950 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.421176910 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.421345949 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.424745083 CET44349736104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:37.425036907 CET49736443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.425055027 CET44349736104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:37.425971031 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.425987005 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.426074982 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.426074982 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.426081896 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.426099062 CET44349736104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:37.426131964 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.426271915 CET49736443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.426518917 CET49736443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.426518917 CET49736443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.426572084 CET44349736104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:37.426716089 CET44349736104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:37.426745892 CET49736443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.426749945 CET44349736104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:37.426815033 CET49736443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.426815033 CET49736443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.427052975 CET49736443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.427053928 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.427088976 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:37.428090096 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.428258896 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.428267002 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:37.428385019 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.428603888 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.428632975 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.428781986 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.429624081 CET49724443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.429634094 CET44349724172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.484278917 CET49744443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.484334946 CET44349744104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:37.484610081 CET49744443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.484992981 CET49744443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.485028982 CET44349744104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:37.820411921 CET44349712172.217.21.36192.168.2.5
                                            Dec 27, 2024 20:43:37.820467949 CET44349712172.217.21.36192.168.2.5
                                            Dec 27, 2024 20:43:37.820628881 CET49712443192.168.2.5172.217.21.36
                                            Dec 27, 2024 20:43:37.820780039 CET44349739104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:37.821033955 CET49739443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.821053982 CET44349739104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:37.822196007 CET44349739104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:37.822279930 CET49739443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.822863102 CET49739443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.822863102 CET49739443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.822957993 CET44349739104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:37.854131937 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.854419947 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.854429960 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.854741096 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.855289936 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.855289936 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.855369091 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:37.866451025 CET49739443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.866460085 CET44349739104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:37.896476030 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:37.912009001 CET49739443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.962579966 CET44349741104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:37.962838888 CET49741443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.962852001 CET44349741104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:37.963809967 CET44349741104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:37.963864088 CET49741443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.964222908 CET49741443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.964267015 CET44349741104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:37.965827942 CET49741443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:37.965833902 CET44349741104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.011622906 CET49741443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.092087030 CET49712443192.168.2.5172.217.21.36
                                            Dec 27, 2024 20:43:38.092118025 CET44349712172.217.21.36192.168.2.5
                                            Dec 27, 2024 20:43:38.276772976 CET44349739104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.276812077 CET44349739104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.276935101 CET44349739104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.276994944 CET49739443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.290983915 CET49739443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.291035891 CET44349739104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.303694010 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.303917885 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.303949118 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.304966927 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.305041075 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.305628061 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.305696964 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.305876970 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.305891991 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.351198912 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.418875933 CET44349741104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.418931961 CET44349741104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.418960094 CET44349741104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.418987036 CET44349741104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.419006109 CET49741443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.419034958 CET44349741104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.419050932 CET49741443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.427423954 CET44349741104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.427454948 CET44349741104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.427498102 CET49741443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.427511930 CET44349741104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.427540064 CET44349741104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.427551985 CET49741443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.427583933 CET49741443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.427905083 CET49741443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.427920103 CET44349741104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.668497086 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.668538094 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.668562889 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.668587923 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.668596029 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:38.668611050 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.668623924 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.668633938 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:38.668662071 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:38.677216053 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.687922001 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.687992096 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:38.688008070 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.691555977 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.696460962 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.696479082 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.696846962 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.697546005 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.697612047 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.698297977 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:38.698303938 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.699919939 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.699981928 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.700355053 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.700361013 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.745733976 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:38.746076107 CET44349744104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.748483896 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.751590014 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.751627922 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.751650095 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.751672029 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.751688004 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.751696110 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.751717091 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.751730919 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.751970053 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.751976013 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.755345106 CET49744443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.755356073 CET44349744104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.756350994 CET44349744104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.756405115 CET49744443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.758598089 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.759581089 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.759596109 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.762691975 CET49744443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.762736082 CET49744443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.762758970 CET44349744104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.762904882 CET44349744104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.763001919 CET49744443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.763221025 CET49744443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.763236046 CET44349744104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.763248920 CET49744443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.763288021 CET49744443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.763576984 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.763603926 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.763742924 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.764451981 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.764466047 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.775392056 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.775434017 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.775448084 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.788232088 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.817126989 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.835979939 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:38.871110916 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.878843069 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.882870913 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.882916927 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:38.882934093 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.890794992 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.890913010 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.890938997 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:38.890948057 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.891145945 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:38.898736954 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.906688929 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.906737089 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:38.906744957 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.913393021 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.913412094 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.914700985 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.914745092 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:38.914752960 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.922682047 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.922785044 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:38.922792912 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.937061071 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.937159061 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:38.937167883 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.943470001 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.943562031 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:38.943572044 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.945657969 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.945799112 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.945818901 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.949935913 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.950083971 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.950140953 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:38.950150967 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.951982021 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:38.955204964 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.955281973 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.955297947 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.956422091 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.961455107 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.961499929 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.961512089 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.963004112 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.963047981 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:38.963057995 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.969439983 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.969459057 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.969477892 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:38.969485998 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:38.969512939 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.969525099 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.977554083 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.977621078 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.977632999 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.985439062 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.985486984 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.985497952 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.993530989 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:38.993644953 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:38.993657112 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.009368896 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.009414911 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.009429932 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.015309095 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:39.015912056 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.015963078 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.015976906 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.022418022 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.022463083 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.022475958 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.029067993 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.029117107 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.029129028 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.076888084 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.089521885 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:39.091896057 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:39.092075109 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:39.092084885 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:39.101528883 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:39.101536036 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:39.101583004 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:39.101593018 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:39.110851049 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:39.110894918 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:39.110902071 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:39.110919952 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:39.110935926 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:39.110975981 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:39.111186981 CET49738443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:39.111197948 CET44349738172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:39.116755009 CET49747443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.116780996 CET44349747104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.116861105 CET49747443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.117136955 CET49747443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.117147923 CET44349747104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.152712107 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.154819965 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.154863119 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.154884100 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.160527945 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.160579920 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.160597086 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.168793917 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.168808937 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.168873072 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.168900967 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.176826954 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.176892996 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.176901102 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.177141905 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.179620981 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.179666042 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.179698944 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.179728985 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.179745913 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.179761887 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.179771900 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.180927992 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.180982113 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.182827950 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.182908058 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.182914972 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.189136028 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.189145088 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.189198017 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.191265106 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.191337109 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.191342115 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.193389893 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.193403006 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.193473101 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.199575901 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.199683905 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.199692011 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.201462030 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.201472998 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.201550961 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.209621906 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.209677935 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.210455894 CET49748443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:39.210500002 CET44349748172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:39.210671902 CET49748443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:39.210998058 CET49748443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:39.211013079 CET44349748172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:39.217688084 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.217772961 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.221771002 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.221853971 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.221867085 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.221883059 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.221924067 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.224740028 CET49749443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:39.224783897 CET44349749172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:39.224853992 CET49749443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:39.227531910 CET49749443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:39.227540970 CET44349749172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:39.228378057 CET49742443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.228395939 CET44349742104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.229594946 CET49750443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:39.229619980 CET44349750172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:39.229665995 CET49750443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:39.230372906 CET49750443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:39.230386972 CET44349750172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:39.250322104 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.266705036 CET49751443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:39.266729116 CET44349751172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:39.266937017 CET49751443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:39.267333031 CET49751443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:39.267339945 CET44349751172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:39.272304058 CET49752443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:39.272336960 CET44349752172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:39.272445917 CET49752443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:39.272728920 CET49753443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:39.272783041 CET44349753172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:39.272963047 CET49752443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:39.272975922 CET44349752172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:39.272989035 CET49753443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:39.273240089 CET49753443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:39.273252964 CET44349753172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:39.304694891 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.357189894 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.357198000 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.384763002 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.384823084 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.384831905 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.391318083 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.391379118 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.391382933 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.399791956 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.399835110 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.399841070 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.408137083 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.408205032 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.408210993 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.416534901 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.416587114 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.416598082 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.424936056 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.425077915 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.425087929 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.441541910 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.441596985 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.441602945 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.449882030 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.449989080 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.449992895 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.450006008 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.450037956 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.456640005 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.463501930 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.463556051 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.463562012 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.470133066 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.470187902 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.470192909 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.501378059 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.501446962 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.501455069 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.544776917 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.581646919 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.583040953 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.583142996 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.583154917 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.595884085 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.595891953 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.595938921 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.595944881 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.604904890 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.604960918 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.604967117 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.605031013 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.609251976 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.609311104 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.613584995 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.613591909 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.613642931 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.622231960 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.622237921 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.622294903 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.630640030 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.630646944 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.630696058 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.636650085 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.636656046 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.636703014 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.639806032 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.639880896 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.645900965 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.646008015 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.651746035 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.651799917 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.654855013 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.654915094 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.660804987 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.660867929 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.667028904 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.667098045 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.783179998 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.783245087 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.786767960 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.786845922 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.791626930 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.791714907 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.796323061 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.796356916 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.796386957 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.796396971 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.796439886 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.796443939 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.796471119 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:39.796515942 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.797555923 CET49743443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:39.797574043 CET44349743104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:40.021966934 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:40.034156084 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:40.034204006 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:40.034550905 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:40.047281981 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:40.047389030 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:40.047502995 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:40.095346928 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:40.101159096 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:40.375524044 CET44349747104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:40.375767946 CET49747443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:40.375806093 CET44349747104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:40.376853943 CET44349747104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:40.376912117 CET49747443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:40.378662109 CET49747443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:40.378686905 CET49747443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:40.378722906 CET44349747104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:40.378737926 CET49747443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:40.378770113 CET49747443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:40.379066944 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:40.379108906 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:40.379184008 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:40.379410982 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:40.379427910 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:40.448404074 CET44349750172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.448996067 CET49750443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.449014902 CET44349750172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.450062990 CET44349750172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.450162888 CET49750443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.454184055 CET49750443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.454255104 CET44349750172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.454353094 CET49750443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.454360962 CET44349750172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.454487085 CET49750443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.454508066 CET49750443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.454514027 CET44349750172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.454551935 CET49750443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.454859018 CET49760443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.454904079 CET44349760172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.454953909 CET49760443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.455153942 CET49760443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.455164909 CET44349760172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.476677895 CET44349748172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.476911068 CET49748443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.476926088 CET44349748172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.478128910 CET44349748172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.478185892 CET49748443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.478513002 CET49748443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.478524923 CET49748443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.478562117 CET49748443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.478579044 CET44349748172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.478627920 CET49748443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.484133005 CET44349753172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.485579014 CET49753443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.485610962 CET44349753172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.486622095 CET44349753172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.486684084 CET49753443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.487020016 CET49753443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.487036943 CET49753443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.487070084 CET49753443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.487087011 CET44349753172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.487241030 CET44349753172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.487247944 CET49753443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.487283945 CET49753443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.487354994 CET49761443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.487402916 CET44349761172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.487457037 CET49761443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.487662077 CET49761443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.487679005 CET44349761172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.488810062 CET44349749172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.488996983 CET49749443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.489020109 CET44349749172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.489197969 CET49762443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.489211082 CET44349762172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.489267111 CET49762443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.489430904 CET49762443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.489439964 CET44349762172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.490317106 CET44349749172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.490370989 CET49749443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.490662098 CET49749443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.490681887 CET49749443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.490720034 CET49749443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.490720034 CET44349749172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.490770102 CET49749443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.490925074 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.490933895 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.491039038 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.491228104 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.491240978 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.530015945 CET44349752172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.531081915 CET49752443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.531095982 CET44349752172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.532126904 CET44349752172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.532191992 CET49752443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.532615900 CET49752443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.532627106 CET49752443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.532663107 CET44349752172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.532669067 CET49752443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.532720089 CET49752443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.533221960 CET49764443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.533255100 CET44349764172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.533484936 CET49764443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.533675909 CET49764443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.533687115 CET44349764172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.579565048 CET44349751172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.580753088 CET49751443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.580769062 CET44349751172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.581854105 CET44349751172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.581953049 CET49751443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.582288980 CET49751443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.582304001 CET49751443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.582382917 CET44349751172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.582412004 CET49751443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.582437038 CET49751443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.582679033 CET49765443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.582706928 CET44349765172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.582834005 CET49765443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.582994938 CET49765443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:40.583002090 CET44349765172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:40.827228069 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:40.827271938 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:40.827302933 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:40.827322006 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:40.827339888 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:40.827353954 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:40.827394962 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:40.827414036 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:40.827506065 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:40.827513933 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:40.835711956 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:40.835762978 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:40.835772991 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:40.852416039 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:40.852499962 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:40.852515936 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:40.898260117 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:40.947002888 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:40.996315956 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:40.996361017 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.032133102 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.032202005 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.032238960 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.038348913 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.038392067 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.038480997 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.038505077 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.039993048 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.046078920 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.053963900 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.056010008 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.056040049 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.061808109 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.064033031 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.064054012 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.069525957 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.072005987 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.072022915 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.085129976 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.085160017 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.085182905 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.085201979 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.085261106 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.092045069 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.099034071 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.099132061 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.099205971 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.099222898 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.100378036 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.106057882 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.113095045 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.113578081 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.113593102 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.158461094 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.229804039 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.231884003 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.232013941 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.232085943 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.238173962 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.238271952 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.238373995 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.238394976 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.239994049 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.247713089 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.247733116 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.247800112 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.256506920 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.256516933 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.256593943 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.261085033 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.261158943 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.269871950 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.269881964 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.269927979 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.269968033 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.269995928 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.270015955 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.278877974 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.278939009 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.278954029 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.279997110 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.287770033 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.287858009 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.296627998 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.296703100 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.301223993 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.301291943 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.310101986 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.310245991 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.319205046 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.319284916 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.323724985 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.323810101 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.332562923 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.332627058 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.415999889 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.430638075 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.430706024 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.435913086 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.435965061 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.442873955 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.442960024 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.449738026 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.449814081 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.453147888 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.453218937 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.459677935 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.459748983 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.465826035 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.465923071 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.469038963 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.469129086 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.475244045 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.475301027 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.481467009 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.481520891 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.484740973 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.484791040 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.487984896 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.488038063 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.494153023 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.494226933 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.500334024 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.500396967 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.505171061 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.505228043 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.511262894 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.511341095 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.514890909 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.514966011 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.521204948 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.521328926 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.527050018 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.527127028 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.530253887 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.530354023 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.538652897 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.538724899 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.542733908 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.542824984 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.545936108 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.546015024 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.608844042 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.611268997 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.611298084 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.611646891 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.613045931 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.613111019 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.613327980 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.647144079 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.647253990 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.650230885 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.650295973 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.652443886 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.652506113 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.655333996 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.656641006 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.656706095 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.658694029 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.658759117 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.672837973 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.672859907 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.672904015 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.672909021 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.672935963 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.672974110 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.673002958 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.673029900 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.676563978 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.676651001 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.676675081 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.676795959 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.690059900 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.690103054 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.690139055 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.690164089 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.690192938 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.690213919 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.701715946 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.701776028 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.701786995 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.701800108 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.701853037 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.714241028 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.714283943 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.714320898 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.714339018 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.714376926 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.714396954 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.722618103 CET44349760172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.727848053 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.727890968 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.727972031 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.727993011 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.728028059 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.728048086 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.741137028 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.741180897 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.741230011 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.741251945 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.741293907 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.741317034 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.746987104 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.747092009 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.747109890 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.764365911 CET49760443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.766933918 CET44349761172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.767224073 CET49760443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.767255068 CET44349760172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.767754078 CET49761443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.767781973 CET44349761172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.768403053 CET44349760172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.768477917 CET49760443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.768513918 CET44349762172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.768876076 CET44349761172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.768943071 CET49761443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.784740925 CET49760443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.784826040 CET44349760172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.785074949 CET49762443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.785095930 CET44349762172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.785466909 CET49761443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.785556078 CET44349761172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.785957098 CET49760443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.785974026 CET44349760172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.786020041 CET49761443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.786043882 CET44349761172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.786365032 CET44349762172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.786434889 CET49762443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.787167072 CET49762443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.787233114 CET44349762172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.787794113 CET49762443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.787806988 CET44349762172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.794965029 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.794986963 CET44349764172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.800735950 CET49764443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.800755024 CET44349764172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.801717043 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.801783085 CET44349764172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.801845074 CET49764443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.802145958 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.802155972 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.802684069 CET49764443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.802747011 CET44349764172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.802942991 CET49764443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.802952051 CET44349764172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.803180933 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.803240061 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.803770065 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.803832054 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.803889990 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.828758955 CET49761443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.828777075 CET49760443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.828777075 CET49762443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.843887091 CET49764443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.843925953 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.843950033 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.856400967 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.856451035 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.856482029 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.856523991 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.856553078 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.856636047 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.857919931 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.858001947 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.867285013 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.867346048 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.867353916 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.867374897 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.867409945 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.876427889 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.876478910 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.876513958 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.876533985 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.876569986 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.883040905 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.883095026 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.883116007 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.883141041 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.883173943 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.888148069 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.891408920 CET44349765172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.892573118 CET49765443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.892590046 CET44349765172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.892719984 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.892760992 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.892791033 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.892815113 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.892838001 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.893546104 CET44349765172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.893605947 CET49765443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.894793034 CET49765443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.894864082 CET44349765172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.895117998 CET49765443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.895123959 CET44349765172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:41.900603056 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.900645018 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.900671959 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.900688887 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.900722027 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.909507036 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.909547091 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.909598112 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.909624100 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:41.909646988 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:41.938627005 CET49765443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:41.954217911 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.049446106 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.049472094 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.049535990 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.049593925 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.049643040 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.049669981 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.049709082 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.050877094 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.050937891 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.053893089 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.053955078 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.053981066 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.054004908 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.054027081 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.054071903 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.058259964 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.058274984 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.058350086 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.058367014 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.058944941 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.059000969 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.059043884 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.059052944 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.065367937 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.065404892 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.065479994 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.065511942 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.068128109 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.068182945 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.068191051 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.073127985 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.073143005 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.073220015 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.073242903 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.074299097 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.074368954 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.074384928 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.074433088 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.076674938 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.076740980 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.076766014 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.081578970 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.081597090 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.081692934 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.081705093 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.081753016 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.084345102 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.084398985 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.092089891 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.092104912 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.092175007 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.092184067 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.099589109 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.099610090 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.099658012 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.099668980 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.099699020 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.106292009 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.106306076 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.106395006 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.106417894 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.127505064 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.157973051 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.173499107 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.220248938 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.220273018 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.250310898 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.250418901 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.250514030 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.250531912 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.250577927 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.257179022 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.257189989 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.257225037 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.257258892 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.257286072 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.257298946 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.257324934 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.258433104 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.263688087 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.263701916 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.263783932 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.263793945 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.263834000 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.266658068 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.266742945 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.266752005 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.270112038 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.270153046 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.270189047 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.270198107 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.270216942 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.270236969 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.271517992 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.271579981 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.271589041 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.276839018 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.276871920 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.276936054 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.276943922 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.276976109 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.276988029 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.285074949 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.285092115 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.285160065 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.285170078 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.285202026 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.288043022 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.288105011 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.288116932 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.290530920 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.290569067 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.290601015 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.290607929 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.290632963 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.296396017 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.296446085 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.296464920 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.296475887 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.296514034 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.298170090 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.298206091 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.298295021 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.298305035 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.304877996 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.305808067 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.305824995 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.306046009 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.306056976 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.313239098 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.313313007 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.313324928 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.319566011 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.319617987 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.319627047 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.326133013 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.326217890 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.326225996 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.332546949 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.332627058 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.332638025 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.358036995 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.366364956 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.366446018 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.366458893 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.419421911 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.437947035 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.440490007 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.440578938 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.440602064 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.452430010 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.452436924 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.452507973 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.452518940 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.456418991 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.456428051 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.456460953 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.456507921 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.456527948 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.456549883 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.456572056 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.457516909 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.457570076 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.457576990 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.457612038 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.457614899 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.457652092 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.457768917 CET49759443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.457787991 CET44349759104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.462863922 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.462877035 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.462953091 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.462960958 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.462995052 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.470349073 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.470365047 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.470436096 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.470451117 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.470495939 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.473778009 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.473839045 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.481301069 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.481317043 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.481370926 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.481379986 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.481405020 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.481417894 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.488430023 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.488446951 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.488503933 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.488512993 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.488540888 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.488558054 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.494026899 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.494055986 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.494092941 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.494100094 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.494127035 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.494143963 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.501610994 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.501626015 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.501684904 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.501693010 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.501744986 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.509260893 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.509274960 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.509334087 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.509341002 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.509382963 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.541028976 CET44349760172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.541095972 CET44349760172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.541169882 CET49760443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.543235064 CET49760443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.543251038 CET44349760172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.612057924 CET44349764172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.612097025 CET44349764172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.612164974 CET49764443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.612181902 CET44349764172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.612236023 CET49764443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.612837076 CET49764443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.612859964 CET44349764172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.615233898 CET44349761172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.615293026 CET44349761172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.615344048 CET49761443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.617153883 CET49761443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.617173910 CET44349761172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.617743969 CET49772443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.617782116 CET44349772104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.617855072 CET49772443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.618311882 CET49773443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.618319035 CET44349773172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.618377924 CET49773443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.618658066 CET49772443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.618670940 CET44349772104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.619013071 CET49773443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.619021893 CET44349773172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.631786108 CET49774443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.631824970 CET44349774172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.631895065 CET49774443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.632200956 CET49774443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.632215023 CET44349774172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.658540010 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.658596992 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.658652067 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.658663988 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.658704996 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.665225029 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.665242910 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.665294886 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.665303946 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.672910929 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.672943115 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.673039913 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.673051119 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.680459023 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.680473089 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.680536032 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.680546045 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.680568933 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.687666893 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.687685966 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.687762976 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.687772036 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.695255041 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.695269108 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.695347071 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.695358992 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.701958895 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.701977968 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.702054024 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.702064991 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.709589958 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.709604025 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.709688902 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.709727049 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.751290083 CET44349765172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.751339912 CET44349765172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.751372099 CET44349765172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.751403093 CET44349765172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.751405954 CET49765443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.751430988 CET44349765172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.751449108 CET49765443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.751460075 CET44349765172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.751503944 CET49765443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.751511097 CET44349765172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.761298895 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.761342049 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.762494087 CET44349765172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.762521982 CET44349765172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.762630939 CET49765443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.762638092 CET44349765172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.762702942 CET49765443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.770801067 CET44349765172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.813796043 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.813837051 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.813901901 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.813939095 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.814026117 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.814069986 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.814078093 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.815988064 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.815992117 CET49765443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.822407007 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.822494030 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.822519064 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.830730915 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.830786943 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.830810070 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.830831051 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.830873966 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.839416027 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.859694958 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.859707117 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.859749079 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.859761953 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.859790087 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.859803915 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.859831095 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.859853983 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.867223024 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.867232084 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.867265940 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.867294073 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.867302895 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.867310047 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.867343903 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.867362022 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.870948076 CET44349765172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.875169039 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.875185966 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.875264883 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.875273943 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.875319958 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.881448984 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.881464958 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.881536007 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.881545067 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.881588936 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.889586926 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.889607906 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.889683962 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.889694929 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.889731884 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.891918898 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.893969059 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.894005060 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.894042969 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.894052029 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.894066095 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.894087076 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.894112110 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.894293070 CET49746443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:42.894304991 CET44349746104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:42.918776035 CET49765443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.918785095 CET44349765172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.933695078 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.961641073 CET44349765172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.961711884 CET49765443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.961719036 CET44349765172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.965601921 CET44349765172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.965660095 CET49765443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.965665102 CET44349765172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.965688944 CET44349765172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.965730906 CET49765443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.968539953 CET49765443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.968554020 CET44349765172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:42.981657028 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:42.981668949 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.009371996 CET49775443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:43.009424925 CET44349775104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:43.009500980 CET49775443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:43.009772062 CET49775443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:43.009799957 CET44349775104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:43.027888060 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.027957916 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.027987957 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.035707951 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.035784006 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.035794973 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.038835049 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.038892031 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.038899899 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.054378986 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.054431915 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.054442883 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.062148094 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.062201977 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.062208891 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.069972038 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.070031881 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.070039034 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.077049017 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.077102900 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.077111006 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.084079027 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.084120989 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.084130049 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.091072083 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.091119051 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.091133118 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.098093987 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.098141909 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.098153114 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.112077951 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.112118006 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.112126112 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.154141903 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.154160976 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.201948881 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.234601021 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.236002922 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.236124039 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.236140966 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.245371103 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.245436907 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.245440006 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.245454073 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.245500088 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.255131006 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.255140066 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.255214930 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.260159016 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.260242939 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.260250092 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.260262966 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.260301113 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.260334015 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.268254042 CET49763443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.268276930 CET44349763172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.284646988 CET49776443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:43.284674883 CET44349776104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:43.284760952 CET49776443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:43.284995079 CET49776443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:43.285006046 CET44349776104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:43.919131041 CET44349772104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:43.920793056 CET44349773172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.933157921 CET44349774172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.967061996 CET49772443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:43.967061996 CET49773443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.972125053 CET49773443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.972134113 CET44349773172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.972248077 CET49772443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:43.972251892 CET44349772104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:43.972346067 CET49774443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.972373009 CET44349774172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.973009109 CET44349773172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.973079920 CET49773443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.973131895 CET44349772104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:43.973186970 CET49772443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:43.973239899 CET44349774172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.973289967 CET49774443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.979047060 CET49773443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.979058027 CET49773443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.979105949 CET44349773172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.979106903 CET49773443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.979156971 CET49773443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.979435921 CET49777443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.979469061 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.979533911 CET49777443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.982176065 CET49772443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:43.982188940 CET49772443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:43.982225895 CET49772443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:43.982235909 CET44349772104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:43.982290030 CET49772443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:43.982541084 CET49778443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:43.982549906 CET44349778104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:43.982608080 CET49778443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:43.985697031 CET49774443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.985723019 CET49774443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.985759020 CET49774443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.985775948 CET44349774172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.985833883 CET49774443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.986051083 CET49779443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.986059904 CET44349779172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.986116886 CET49779443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.986263037 CET49777443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.986273050 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:43.986394882 CET49778443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:43.986403942 CET44349778104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:43.986521006 CET49779443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:43.986531019 CET44349779172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:44.269891977 CET44349775104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:44.270296097 CET49775443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:44.270318985 CET44349775104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:44.271306992 CET44349775104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:44.271379948 CET49775443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:44.271723986 CET49775443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:44.271735907 CET49775443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:44.271778107 CET49775443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:44.271786928 CET44349775104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:44.271841049 CET49775443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:44.272092104 CET49780443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:44.272130013 CET44349780104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:44.272186995 CET49780443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:44.272383928 CET49780443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:44.272397041 CET44349780104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:44.546221018 CET44349776104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:44.547652006 CET49776443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:44.547667027 CET44349776104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:44.548537016 CET44349776104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:44.548604012 CET49776443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:44.549113035 CET49776443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:44.549133062 CET49776443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:44.549168110 CET44349776104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:44.549226046 CET49776443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:44.549237967 CET44349776104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:44.549249887 CET49776443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:44.549283981 CET49776443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:44.549591064 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:44.549633026 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:44.549699068 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:44.549901009 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:44.549911022 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:45.248574018 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:45.251972914 CET49777443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:45.251986980 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:45.252840996 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:45.252909899 CET49777443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:45.253232956 CET49777443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:45.253274918 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:45.253375053 CET49777443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:45.253381014 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:45.298072100 CET49777443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:45.313617945 CET44349778104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:45.313771963 CET44349779172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:45.313880920 CET49778443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:45.313893080 CET44349778104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:45.313986063 CET49779443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:45.313994884 CET44349779172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:45.314918995 CET44349778104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:45.314979076 CET49778443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:45.315047979 CET44349779172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:45.315100908 CET49779443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:45.315321922 CET49778443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:45.315368891 CET44349778104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:45.315604925 CET49779443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:45.315655947 CET44349779172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:45.315746069 CET49778443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:45.315749884 CET44349778104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:45.315795898 CET49779443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:45.315800905 CET44349779172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:45.359864950 CET49778443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:45.359864950 CET49779443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:45.534394979 CET44349780104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:45.534723043 CET49780443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:45.534746885 CET44349780104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:45.535618067 CET44349780104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:45.535691977 CET49780443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:45.537056923 CET49780443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:45.537106037 CET44349780104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:45.537602901 CET49780443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:45.537612915 CET44349780104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:45.582355976 CET49780443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:45.806847095 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:45.807584047 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:45.807610989 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:45.808706999 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:45.808779001 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:45.824228048 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:45.824341059 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:45.824497938 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:45.824508905 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:45.875966072 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.064929962 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.064977884 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.065011024 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.065037966 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.065068007 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.065113068 CET49777443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.065145969 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.065159082 CET49777443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.065191984 CET49777443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.073123932 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.081471920 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.081553936 CET49777443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.081557989 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.081569910 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.081617117 CET49777443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.089862108 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.140043974 CET49777443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.143248081 CET44349778104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.143304110 CET44349778104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.143393040 CET49778443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.143405914 CET44349778104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.143438101 CET44349778104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.143488884 CET49778443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.149131060 CET49778443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.149146080 CET44349778104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.188328981 CET44349780104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.188371897 CET44349780104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.188409090 CET44349780104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.188436985 CET44349780104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.188465118 CET44349780104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.188468933 CET49780443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.188502073 CET44349780104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.188522100 CET49780443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.188539982 CET49780443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.188546896 CET44349780104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.188832045 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.196660995 CET44349780104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.196708918 CET49780443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.196718931 CET44349780104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.205032110 CET44349780104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.205115080 CET49780443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.205126047 CET44349780104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.232707024 CET49777443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.232719898 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.248023033 CET49780443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.269985914 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.270061016 CET49777443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.270070076 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.280147076 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.280174971 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.280249119 CET49777443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.280255079 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.280411959 CET49777443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.289051056 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.296778917 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.296859026 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.296938896 CET49777443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.296947956 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.297009945 CET49777443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.305315018 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.312593937 CET44349780104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.313554049 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.313762903 CET49777443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.313770056 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.321935892 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.321996927 CET49777443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.322005033 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.330252886 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.330331087 CET49777443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.352330923 CET49780443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.352356911 CET44349780104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.355834961 CET44349779172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.355887890 CET44349779172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.355931997 CET44349779172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.355932951 CET49779443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.355953932 CET44349779172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.355999947 CET49779443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.356091022 CET44349779172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.356134892 CET44349779172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.356173992 CET49779443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.356179953 CET44349779172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.364291906 CET44349779172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.364356995 CET49779443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.364362955 CET44349779172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.379098892 CET49777443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.379113913 CET44349777172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.380923986 CET44349779172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.380987883 CET49779443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.380994081 CET44349779172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.392015934 CET49780443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.392026901 CET44349780104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.393556118 CET44349780104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.393619061 CET49780443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.393625975 CET44349780104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.393644094 CET44349780104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.393709898 CET49780443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.433813095 CET49779443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.475495100 CET44349779172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.475579977 CET44349779172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.475636005 CET49779443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.617242098 CET49787443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.617275000 CET44349787172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.617332935 CET49787443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.618000984 CET49788443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.618036985 CET44349788172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.618093967 CET49788443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.618149042 CET49780443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.618168116 CET44349780104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.619132996 CET49787443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.619151115 CET44349787172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.619677067 CET49788443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.619688988 CET44349788172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.624608994 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.624664068 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.624692917 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.624713898 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.624722004 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.624756098 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.624756098 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.624768019 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.624818087 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.631889105 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.632893085 CET49779443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.632906914 CET44349779172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.635365963 CET49789443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.635407925 CET44349789172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.635466099 CET49789443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.635906935 CET49789443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.635931015 CET44349789172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.636555910 CET49790443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.636567116 CET44349790172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.636629105 CET49790443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.637052059 CET49791443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.637077093 CET44349791172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.637126923 CET49791443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.637496948 CET49792443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.637533903 CET44349792172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.637583971 CET49792443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.637980938 CET49790443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.637989998 CET44349790172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.638300896 CET49791443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.638326883 CET44349791172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.638549089 CET49792443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:46.638581038 CET44349792172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:46.640283108 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.640347958 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.640367031 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.659863949 CET49798443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.659893036 CET44349798104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.659955025 CET49798443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.660375118 CET49798443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.660387993 CET44349798104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.662940979 CET49799443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.662957907 CET44349799104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.663013935 CET49799443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.663273096 CET49799443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.663284063 CET44349799104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.682687998 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.682708025 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.724338055 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.857953072 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.903264046 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.903290987 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.950285912 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.980868101 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.980914116 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:46.981129885 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:46.981162071 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.026714087 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.030311108 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:47.030333996 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.079931974 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:47.100322962 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.100394964 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.100420952 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.100454092 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.100477934 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.100522995 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:47.100534916 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.100578070 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.100600004 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.100617886 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.100627899 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:47.100631952 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.100649118 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:47.100655079 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.100672007 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:47.100676060 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.100707054 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:47.100708961 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.100718021 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.100747108 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:47.100750923 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.100774050 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.100796938 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.100811005 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:47.100814104 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.100985050 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.101021051 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.101022005 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:47.101032019 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.101070881 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:47.101206064 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.101545095 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:47.101548910 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.112016916 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.112255096 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:47.112262011 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.120155096 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.120215893 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:47.120220900 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.122374058 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:47.146946907 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.147037029 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:47.147043943 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.147473097 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:47.147567034 CET49786443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:47.147589922 CET44349786104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:47.828550100 CET44349787172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:47.829904079 CET44349788172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:47.830318928 CET49788443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:47.830343962 CET44349788172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:47.830449104 CET49787443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:47.830478907 CET44349787172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:47.831327915 CET44349788172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:47.831409931 CET49788443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:47.831463099 CET44349787172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:47.831528902 CET49787443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:47.831993103 CET49787443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:47.832004070 CET49787443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:47.832050085 CET44349787172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:47.832053900 CET49787443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:47.832103014 CET49787443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:47.832365990 CET49800443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:47.832420111 CET44349800172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:47.832516909 CET49800443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:47.832654953 CET49788443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:47.832667112 CET49788443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:47.832693100 CET49788443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:47.832712889 CET44349788172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:47.832849026 CET44349788172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:47.832865000 CET49788443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:47.832890034 CET49801443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:47.832900047 CET49788443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:47.832923889 CET44349801172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:47.833026886 CET49800443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:47.833046913 CET44349800172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:47.833071947 CET49801443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:47.833205938 CET49801443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:47.833216906 CET44349801172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:48.019016027 CET44349798104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:48.019371986 CET49798443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:48.019399881 CET44349798104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:48.020426989 CET44349798104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:48.020490885 CET49798443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:48.020987988 CET49798443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:48.021002054 CET49798443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:48.021040916 CET44349798104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:48.021047115 CET49798443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:48.021085978 CET49798443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:48.021387100 CET49802443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:48.021425962 CET44349802104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:48.021519899 CET49802443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:48.021680117 CET49802443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:48.021692991 CET44349802104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:48.027972937 CET44349789172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:48.028017998 CET44349790172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:48.028260946 CET44349791172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:48.031281948 CET49791443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.031307936 CET44349791172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:48.031382084 CET49790443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.031409025 CET44349790172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:48.031481981 CET49789443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.031490088 CET44349789172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:48.032422066 CET44349791172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:48.032429934 CET44349790172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:48.032495975 CET49791443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.032603025 CET44349789172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:48.032639980 CET49790443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.032655954 CET49789443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.032866001 CET49790443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.032886028 CET49790443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.032922029 CET49790443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.032927990 CET44349790172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:48.032979965 CET49790443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.033220053 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.033236980 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:48.033307076 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.033545971 CET49791443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.033565044 CET49791443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.033607006 CET49791443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.033617020 CET44349791172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:48.033700943 CET49791443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.033813953 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.033854008 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:48.033904076 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.034142017 CET49789443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.034154892 CET49789443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.034190893 CET49789443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.034224987 CET44349789172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:48.034272909 CET49789443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.034446001 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.034487963 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:48.034537077 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.034604073 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.034615040 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:48.034728050 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.034742117 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:48.034837961 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.034853935 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:48.043529987 CET44349799104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:48.046569109 CET49799443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:48.046585083 CET44349799104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:48.047693014 CET44349799104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:48.047760010 CET49799443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:48.048067093 CET49799443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:48.048114061 CET49799443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:48.048129082 CET44349799104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:48.048163891 CET49799443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:48.048253059 CET49799443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:48.048511982 CET49806443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:48.048557997 CET44349806104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:48.048614025 CET49806443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:48.048784971 CET49806443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:48.048798084 CET44349806104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:48.050549984 CET44349792172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:48.050765991 CET49792443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.050791025 CET44349792172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:48.051831961 CET44349792172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:48.052016020 CET49792443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.052237988 CET49792443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.052238941 CET49792443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.052289963 CET49792443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.052294970 CET44349792172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:48.052463055 CET44349792172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:48.052478075 CET49792443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.052576065 CET49807443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.052596092 CET44349807172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:48.052839041 CET49792443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.052871943 CET49807443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.053033113 CET49807443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:48.053041935 CET44349807172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.090159893 CET44349800172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.141479015 CET49800443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.146917105 CET44349801172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.194684029 CET49801443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.236027002 CET44349802104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:49.248609066 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.249785900 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.259090900 CET49800443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.259121895 CET44349800172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.259283066 CET49801443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.259293079 CET44349801172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.259411097 CET49802443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:49.259418964 CET44349802104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:49.259501934 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.259509087 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.259826899 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.259845972 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.260196924 CET44349800172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.260210037 CET44349800172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.260267973 CET49800443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.260334969 CET44349801172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.260391951 CET49801443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.260451078 CET44349802104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:49.260495901 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.260510921 CET49802443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:49.260545969 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.260781050 CET49800443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.260818958 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.260843992 CET44349800172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.260864973 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.267462015 CET49801443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.267524004 CET44349801172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.268069029 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.268126965 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.268486977 CET49802443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:49.268551111 CET44349802104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:49.268819094 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.268872023 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.269083023 CET49800443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.269095898 CET44349800172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.269171000 CET49801443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.269177914 CET44349801172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.269217014 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.269222975 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.269259930 CET49802443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:49.269264936 CET44349802104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:49.269522905 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.269530058 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.296406031 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.297476053 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.297492981 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.298341990 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.298403978 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.298849106 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.298903942 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.299104929 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.299114943 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.311868906 CET49800443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.311873913 CET49802443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:49.311933041 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.311933041 CET49801443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.311933994 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.325817108 CET44349806104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:49.327124119 CET49806443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:49.327143908 CET44349806104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:49.328011036 CET44349806104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:49.328074932 CET49806443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:49.329332113 CET49806443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:49.329385996 CET44349806104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:49.329617023 CET49806443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:49.332525969 CET44349807172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.332691908 CET49807443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.332701921 CET44349807172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.333549976 CET44349807172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.333606005 CET49807443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.334096909 CET49807443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.334152937 CET44349807172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.334321976 CET49807443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.334331036 CET44349807172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:49.342781067 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.374232054 CET49806443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:49.374247074 CET44349806104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:49.374273062 CET49807443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:49.425407887 CET49806443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:49.783363104 CET44349806104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:49.783425093 CET44349806104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:49.783452034 CET44349806104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:49.783474922 CET44349806104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:49.783499002 CET44349806104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:49.783499956 CET49806443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:49.783524036 CET44349806104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:49.783540010 CET49806443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:49.783575058 CET49806443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:49.783581018 CET44349806104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:49.791764021 CET44349806104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:49.791815996 CET49806443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:49.791824102 CET44349806104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:49.800080061 CET44349806104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:49.800134897 CET49806443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:49.800143957 CET44349806104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:49.811219931 CET44349806104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:49.811261892 CET49806443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:49.811271906 CET44349806104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:49.811289072 CET44349806104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:49.811331987 CET49806443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:49.811912060 CET49806443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:49.811930895 CET44349806104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:50.060839891 CET44349802104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:50.060924053 CET44349802104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:50.061023951 CET49802443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:50.062741041 CET49802443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:50.062758923 CET44349802104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:50.149260044 CET44349807172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.149296999 CET44349807172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.149353981 CET44349807172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.149426937 CET44349807172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.149436951 CET49807443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.149514914 CET49807443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.149712086 CET44349800172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.149755955 CET44349800172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.149794102 CET44349800172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.149821043 CET44349800172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.149852037 CET49800443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.149885893 CET44349800172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.149899960 CET49800443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.149919987 CET44349800172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.151968956 CET49807443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.151988029 CET44349807172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.152013063 CET49800443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.152020931 CET44349800172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.155325890 CET49813443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.155421019 CET44349813172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.155513048 CET49813443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.156316042 CET49813443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.156348944 CET44349813172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.158139944 CET44349800172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.158898115 CET49814443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:50.158919096 CET44349814104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:50.158920050 CET49800443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.158929110 CET44349800172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.158996105 CET49814443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:50.159331083 CET49814443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:50.159353971 CET44349814104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:50.166507959 CET44349800172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.166594028 CET49800443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.166610003 CET44349800172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.168720007 CET44349801172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.168776035 CET44349801172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.168804884 CET44349801172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.168838024 CET44349801172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.168839931 CET49801443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.168853045 CET44349801172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.168879032 CET49801443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.168905020 CET44349801172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.172039986 CET49801443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.172046900 CET44349801172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.178874016 CET44349800172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.178929090 CET44349800172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.178941965 CET49800443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.179013968 CET49800443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.179213047 CET49800443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.179249048 CET44349800172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.179502964 CET49815443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.179527998 CET44349815172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.179980993 CET44349801172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.180037975 CET49815443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.180054903 CET49801443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.180062056 CET44349801172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.180438042 CET49815443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.180461884 CET44349815172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.182383060 CET49816443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:50.182439089 CET44349816104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:50.182518959 CET49816443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:50.182753086 CET49816443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:50.182770014 CET44349816104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:50.188420057 CET44349801172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.190157890 CET49801443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.190165997 CET44349801172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.237801075 CET49801443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.288274050 CET44349801172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.332390070 CET49801443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.332412004 CET44349801172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.375992060 CET49801443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.379451036 CET44349801172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.379547119 CET44349801172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.380039930 CET49801443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.381129980 CET49801443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.381154060 CET44349801172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.381162882 CET49801443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.381206036 CET49801443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.384257078 CET49817443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.384313107 CET44349817172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.384393930 CET49817443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.384634018 CET49818443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:50.384643078 CET44349818104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:50.384691954 CET49818443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:50.384881973 CET49817443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.384901047 CET44349817172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.385060072 CET49818443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:50.385071039 CET44349818104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:50.428239107 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.428292990 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.428335905 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.428385019 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.428395987 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.428459883 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.428487062 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.428512096 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.428523064 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.428627014 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.431271076 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.431325912 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.431354046 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.431411028 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.431408882 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.431436062 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.431483984 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.431490898 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.431533098 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.436847925 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.437293053 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.437299967 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.439681053 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.445132017 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.445200920 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.445208073 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.446212053 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.446254969 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.446293116 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.446321011 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.446350098 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.446348906 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.446393013 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.446410894 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.446435928 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.448148012 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.448210955 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.448223114 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.448232889 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.448282003 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.454494953 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.465831041 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.466038942 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.466134071 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.466166019 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.466212988 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.474114895 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.499989986 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.515113115 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.547967911 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.551213980 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.555425882 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.555499077 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.555526972 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.566327095 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.593545914 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.593570948 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.608901978 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.608907938 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.608951092 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.623137951 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.624149084 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.624200106 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.624272108 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.624289036 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.625428915 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.628560066 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.628609896 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.628622055 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.632178068 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.633388042 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.633441925 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.633451939 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.640178919 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.640217066 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.640280008 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.640299082 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.643711090 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.648135900 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.649343967 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.649421930 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.649447918 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.649461985 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.649806976 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.651262999 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.651302099 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.651355028 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.651376009 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.651422024 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.656205893 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.656605959 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.656622887 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.657280922 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.659193039 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.662307978 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.662363052 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.662374973 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.663969040 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.664024115 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.664030075 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.665219069 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.665245056 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.665268898 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.665287018 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.665563107 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.671979904 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.672336102 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.672342062 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.673252106 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.678256035 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.678313017 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.678325891 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.680094004 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.680144072 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.680151939 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.681196928 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.681271076 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.681287050 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.686336994 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.686398983 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.686424971 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.686464071 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.686477900 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.686500072 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.688199997 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.689168930 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.689234972 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.689234972 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.689244032 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.689251900 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.695668936 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.696038961 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.696046114 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.696841955 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.700046062 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.700053930 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.702265978 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.702330112 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.702334881 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.702356100 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.704025984 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.704133034 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.704178095 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.704185009 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.709223986 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.710901976 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.710932970 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.710977077 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.710988998 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.712027073 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.716228008 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.716325045 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.716388941 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.716403008 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.716439962 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.718466043 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.723238945 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.730237007 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.732028008 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.732042074 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.737294912 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.740041971 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.740052938 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.751228094 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.751250982 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.768002033 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.781971931 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.781985998 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.797246933 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.812267065 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.814546108 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.814610004 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.814621925 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.815066099 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.816380024 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.816430092 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.816440105 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.819458961 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.819542885 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.819557905 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.820822001 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.820872068 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.820880890 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.827620983 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.828555107 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.829266071 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.829341888 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.829348087 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.829376936 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.829384089 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.829885006 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.833062887 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.833116055 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.833122015 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.833208084 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.833986044 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.833992958 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.834042072 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.838443995 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.838490963 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.841248989 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.841279030 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.841342926 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.841366053 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.843135118 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.843142986 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.843211889 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.844002008 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.848510981 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.849455118 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.849461079 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.849518061 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.851809025 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.851816893 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.851841927 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.851866007 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.851880074 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.851892948 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.857466936 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.857475042 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.857538939 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.860219002 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.860292912 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.861877918 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.861886024 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.861953020 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.861968040 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.865613937 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.865678072 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.868732929 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.868788958 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.869724035 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.869785070 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.871520042 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.871547937 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.871587992 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.871604919 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.871618032 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.873147011 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.873213053 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.877835989 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.877916098 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.880655050 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.880712986 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.880723953 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.880803108 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.881625891 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.881680965 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.885715008 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.885773897 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.889355898 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.889364004 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.889425039 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.889976025 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.890039921 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.893939972 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.894016027 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.894390106 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.894443989 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.897845030 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.897938013 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.898215055 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.898221970 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.898268938 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.902812958 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.902813911 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.902821064 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.902892113 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.904001951 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.904335022 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.904398918 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.911376953 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.911456108 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.911668062 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.911674976 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.911720037 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.920485973 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.920562029 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.929455042 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.929527044 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.932971001 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.933036089 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.933870077 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.933929920 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.936709881 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.936810017 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.942768097 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.942830086 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.947446108 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.947504044 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.958378077 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.958450079 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:50.962913990 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:50.962977886 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.004460096 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.004589081 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.007343054 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.007519960 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.009433985 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.009499073 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.012042046 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.012114048 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.012883902 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.012944937 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.018307924 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.018408060 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.019249916 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.019329071 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.022380114 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.022440910 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.024545908 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.024612904 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.027493954 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.027575016 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.028501034 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.028570890 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.033368111 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.033449888 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.034389019 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.034456968 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.036322117 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.036398888 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.039985895 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.040062904 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.041975021 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.042040110 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.042951107 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.043019056 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.047691107 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.047805071 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.048666000 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.048723936 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.051866055 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.051943064 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.053383112 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.053452969 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.054027081 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.054092884 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.056345940 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.056421041 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.057971954 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.058073044 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.059709072 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.059782028 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.061450005 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.061523914 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.062103987 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.062160969 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.064876080 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.064929008 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.064928055 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.064951897 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.064997911 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.067421913 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.067440033 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.067516088 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.068119049 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.068176985 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.068192005 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.068240881 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.070031881 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.070096016 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.070900917 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.070955992 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.072798014 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.072851896 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.073560953 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.073620081 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.074541092 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.074609041 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.076076031 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.076139927 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.077075958 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.077136040 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.077724934 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.077781916 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.079555988 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.079624891 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.080492020 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.080559015 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.081451893 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.081510067 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.082372904 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.082425117 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.084320068 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.084369898 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.084767103 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.084826946 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.085912943 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.085977077 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.088228941 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.088294983 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.089631081 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.089700937 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.090038061 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.090094090 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.093528986 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.093605995 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.095429897 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.095495939 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.098522902 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.098587990 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.104274035 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.104361057 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.106967926 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.107039928 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.113177061 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.113250971 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.118351936 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.118434906 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.122915983 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.122988939 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.124869108 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.124962091 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.126658916 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.126715899 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.127759933 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.127815962 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.128413916 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.128472090 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.129767895 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.129822016 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.132278919 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.132333040 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.134071112 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.134126902 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.135787010 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.135844946 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.137051105 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.137104034 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.139219046 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.139285088 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.142684937 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.142775059 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.143037081 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.143091917 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.145689011 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.145751953 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.151351929 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.151436090 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.156960011 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.157042980 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.169305086 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.169382095 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.170573950 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.170654058 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.176321030 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.176404953 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.180708885 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.180778980 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.180793047 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.180813074 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.180849075 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.180886030 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.181018114 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.181041002 CET44349805172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.181052923 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.181087971 CET49805443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.186621904 CET49819443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.186666965 CET44349819172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.186729908 CET49819443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.187020063 CET49819443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.187038898 CET44349819172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.188796997 CET49820443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.188846111 CET44349820104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:51.188916922 CET49820443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.189148903 CET49820443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.189162016 CET44349820104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:51.199371099 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.199465990 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.200535059 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.200545073 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.200613022 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.200632095 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.200647116 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.200659037 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.206492901 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.206536055 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.206582069 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.206619978 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.206634998 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.206651926 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.206675053 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.211407900 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.211422920 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.211478949 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.211488008 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.211500883 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.217251062 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.217268944 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.217348099 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.217358112 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.217405081 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.221616030 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.221632004 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.221713066 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.221721888 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.221744061 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.226326942 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.226346970 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.226406097 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.226418972 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.226470947 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.230595112 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.230611086 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.230683088 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.230694056 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.236995935 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.237015963 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.237085104 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.237097979 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.237142086 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.240812063 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.240830898 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.240926981 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.240941048 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.246840000 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.246855974 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.246942997 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.246956110 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.246998072 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.249566078 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.249581099 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.249676943 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.249685049 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.255841017 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.255858898 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.255932093 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.255942106 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.255989075 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.256633997 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.256648064 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.256709099 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.256725073 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.264029026 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.264053106 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.264108896 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.264121056 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.264149904 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.264169931 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.299551964 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.368566036 CET44349814104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:51.369162083 CET49814443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.369189024 CET44349814104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:51.370201111 CET44349814104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:51.370263100 CET49814443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.370676041 CET49814443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.370687962 CET49814443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.370733976 CET49814443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.370738029 CET44349814104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:51.370793104 CET49814443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.376147032 CET49821443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.376207113 CET44349821104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:51.376301050 CET49821443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.376550913 CET49821443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.376578093 CET44349821104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:51.388320923 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.388330936 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.388370991 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.388416052 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.388431072 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.388597012 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.388597012 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.391151905 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.391177893 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.391241074 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.391253948 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.391268015 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.391287088 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.392399073 CET44349815172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.392738104 CET49815443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.392746925 CET44349815172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.393471003 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.393488884 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.393556118 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.393565893 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.393605947 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.394022942 CET44349815172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.394079924 CET49815443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.394428968 CET49815443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.394449949 CET49815443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.394490004 CET44349815172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.394499063 CET49815443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.394547939 CET49815443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.394862890 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.394891977 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.394956112 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.395134926 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.395147085 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.396187067 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.396203041 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.396270037 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.396279097 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.396323919 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.399884939 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.399900913 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.399966002 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.399979115 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.400019884 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.402008057 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.402024031 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.402113914 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.402128935 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.402185917 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.406301975 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.406317949 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.406392097 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.406399012 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.406436920 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.407175064 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.407190084 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.407259941 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.407265902 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.407309055 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.412816048 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.412837982 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.412906885 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.412911892 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.412955046 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.412976027 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.413052082 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.413070917 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.413110971 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.413116932 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.413145065 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.413162947 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.413809061 CET44349813172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.414022923 CET49813443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.414031982 CET44349813172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.415133953 CET44349813172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.415208101 CET49813443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.415539026 CET49813443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.415559053 CET49813443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.415607929 CET49813443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.415621042 CET44349813172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.415668964 CET49813443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.415946960 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.415992022 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.416054010 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.416245937 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.416255951 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.418574095 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.418590069 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.418672085 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.418678045 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.418724060 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.418790102 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.418806076 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.418853045 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.418859959 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.418898106 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.421684980 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.421752930 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.421755075 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.421797991 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.424525976 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.424596071 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.424817085 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.424871922 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.430254936 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.430272102 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.430319071 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.430327892 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.430341005 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.430362940 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.438555956 CET44349816104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:51.443418026 CET49816443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.443454027 CET44349816104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:51.443789005 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.444334984 CET44349816104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:51.444391012 CET49816443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.444530964 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.444919109 CET49816443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.444933891 CET49816443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.444964886 CET49816443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.444979906 CET44349816104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:51.445027113 CET49816443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.445225000 CET49824443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.445333004 CET44349824104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:51.445403099 CET49824443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.445880890 CET49824443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.445918083 CET44349824104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:51.446912050 CET49803443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.446930885 CET44349803172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.583373070 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.583393097 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.583517075 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.583549976 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.583597898 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.588716030 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.588752031 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.588812113 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.588819027 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.588856936 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.593962908 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.593977928 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.594036102 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.594043016 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.594083071 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.595958948 CET44349818104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:51.596329927 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.596391916 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.596391916 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.596436977 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.648303986 CET49818443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.686125040 CET44349817172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.730741978 CET49817443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.869853020 CET49825443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.869937897 CET44349825172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.870007992 CET49825443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.870498896 CET49818443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.870544910 CET44349818104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:51.870861053 CET49817443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.870868921 CET44349817172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.871598959 CET44349818104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:51.871615887 CET44349818104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:51.871664047 CET49818443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.871824026 CET49825443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.871859074 CET44349825172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.871860981 CET44349817172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.871915102 CET49817443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.872276068 CET49818443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.872298002 CET49818443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.872344971 CET44349818104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:51.872356892 CET49818443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.872390985 CET49818443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.872879982 CET49826443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.872904062 CET44349826104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:51.872967005 CET49826443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.873626947 CET49817443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.873698950 CET44349817172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.873760939 CET49817443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.873776913 CET44349817172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.873852015 CET49817443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.873868942 CET49817443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.874345064 CET49827443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.874362946 CET44349827172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.874418974 CET49827443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.874512911 CET49826443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:51.874533892 CET44349826104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:51.874794006 CET49827443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.874835014 CET44349827172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:51.914479971 CET49804443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:51.914510965 CET44349804172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:52.005069017 CET49831443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:52.005115032 CET44349831172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:52.005184889 CET49831443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:52.005543947 CET49831443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:52.005558014 CET44349831172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:52.034049988 CET49834443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:52.034116983 CET44349834104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:52.034188032 CET49834443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:52.034619093 CET49834443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:52.034638882 CET44349834104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:52.039459944 CET49835443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:52.039491892 CET44349835104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:52.039556980 CET49835443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:52.039849043 CET49835443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:52.039860010 CET44349835104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:52.398051023 CET44349820104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:52.398380041 CET49820443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:52.398432970 CET44349820104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:52.399429083 CET44349820104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:52.399503946 CET49820443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:52.399806023 CET49820443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:52.399806023 CET49820443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:52.399864912 CET44349820104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:52.399895906 CET49820443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:52.399924040 CET49820443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:52.400217056 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:52.400252104 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:52.400321960 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:52.400490046 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:52.400501013 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:52.441884995 CET44349819172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:52.442157030 CET49819443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:52.442193031 CET44349819172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:52.443197012 CET44349819172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:52.443259001 CET49819443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:52.443578959 CET49819443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:52.443593025 CET49819443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:52.443644047 CET44349819172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:52.443646908 CET49819443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:52.443691969 CET49819443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:52.444046021 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:52.444062948 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:52.444133997 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:52.444353104 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:52.444364071 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:52.606446981 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:52.608707905 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:52.608746052 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:52.609821081 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:52.609889984 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:52.610518932 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:52.610589981 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:52.610807896 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:52.610817909 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:52.634190083 CET44349821104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:52.634737015 CET49821443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:52.634757042 CET44349821104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:52.635788918 CET44349821104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:52.635853052 CET49821443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:52.642685890 CET49821443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:52.642760992 CET44349821104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:52.643023014 CET49821443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:52.643032074 CET44349821104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:52.654725075 CET44349824104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:52.655797958 CET49824443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:52.655831099 CET44349824104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:52.656807899 CET44349824104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:52.656868935 CET49824443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:52.658601999 CET49824443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:52.658654928 CET44349824104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:52.658735991 CET49824443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:52.658742905 CET44349824104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:52.659287930 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:52.673360109 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:52.681418896 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:52.681437969 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:52.682439089 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:52.682523966 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:52.691071987 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:52.691133022 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:52.692075014 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:52.692080021 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:52.693448067 CET49821443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:52.708645105 CET49824443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:52.739855051 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.091042995 CET44349821104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.091099024 CET44349821104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.091130018 CET44349821104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.091164112 CET44349821104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.091190100 CET49821443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.091214895 CET44349821104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.091216087 CET49821443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.091274977 CET44349821104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.091655970 CET49821443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.096456051 CET49821443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.096481085 CET44349821104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.105489016 CET44349824104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.105541945 CET44349824104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.105571985 CET44349824104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.105602980 CET44349824104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.105653048 CET49824443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.105653048 CET49824443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.105731010 CET44349824104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.113817930 CET44349824104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.113930941 CET49824443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.113955021 CET44349824104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.122338057 CET44349824104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.122395039 CET49824443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.122414112 CET44349824104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.133892059 CET44349825172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.134092093 CET49825443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.134131908 CET44349825172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.135386944 CET44349825172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.135452986 CET49825443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.135742903 CET49825443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.135742903 CET49825443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.135778904 CET49825443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.135857105 CET44349825172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.135936975 CET49825443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.136050940 CET49838443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.136094093 CET44349838172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.136158943 CET49838443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.136356115 CET49838443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.136373043 CET44349838172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.137658119 CET44349826104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.138665915 CET44349827172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.142448902 CET49827443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.142488003 CET44349827172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.142529964 CET49826443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.142544031 CET44349826104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.143512964 CET44349827172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.143553972 CET44349826104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.143594980 CET49827443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.143663883 CET49826443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.143866062 CET49827443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.143939972 CET44349827172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.144368887 CET49826443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.144445896 CET44349826104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.144768000 CET49827443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.144768000 CET49826443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.144787073 CET44349827172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.144820929 CET44349826104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.171116114 CET49824443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.171144962 CET44349824104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.186773062 CET49826443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.186773062 CET49827443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.217449903 CET49824443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.220010042 CET44349831172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.224877119 CET49831443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.224905014 CET44349831172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.225944042 CET44349831172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.226031065 CET49831443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.226353884 CET49831443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.226366043 CET49831443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.226408958 CET49831443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.226428986 CET44349831172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.226437092 CET44349824104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.226490021 CET49831443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.226747036 CET49839443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.226788998 CET44349839172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.228060961 CET49839443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.228282928 CET49839443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.228290081 CET44349839172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.230608940 CET44349824104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.230665922 CET44349824104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.230734110 CET49824443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.253470898 CET49824443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.253499985 CET44349824104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.290829897 CET44349834104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.291111946 CET49834443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.291146040 CET44349834104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.292220116 CET44349834104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.292397022 CET49834443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.295110941 CET49834443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.295136929 CET49834443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.295187950 CET49834443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.295195103 CET44349834104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.295428991 CET44349834104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.295464993 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.295504093 CET49834443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.295510054 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.295527935 CET49834443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.295588017 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.295861959 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.295874119 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.344706059 CET44349835104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.345309973 CET49835443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.345326900 CET44349835104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.346383095 CET44349835104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.346443892 CET49835443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.346790075 CET49835443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.346802950 CET49835443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.346843958 CET49835443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.346847057 CET44349835104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.346898079 CET49835443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.347162008 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.347210884 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.347273111 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.347512007 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.347524881 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.518469095 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.526525021 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.526551962 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.526593924 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.526616096 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.526645899 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.526665926 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.538830042 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.538866043 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.538919926 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.538927078 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.538966894 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.547195911 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.591732979 CET44349826104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.591773987 CET44349826104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.591813087 CET44349826104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.591852903 CET44349826104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.591849089 CET49826443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.591892958 CET44349826104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.591914892 CET49826443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.593084097 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.600291014 CET44349826104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.600369930 CET49826443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.600378990 CET44349826104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.608963013 CET44349826104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.610351086 CET49826443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.610363007 CET44349826104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.617497921 CET44349826104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.617683887 CET49826443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.617695093 CET44349826104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.637828112 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.641961098 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.642132044 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.642138958 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.670978069 CET49826443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.686885118 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.686889887 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.711194038 CET44349826104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.715843916 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.717154026 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.717161894 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.718159914 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.718229055 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.718580961 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.718630075 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.718856096 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.718859911 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.731085062 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.731209040 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.731235981 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.731271982 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.731277943 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.731431007 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.734860897 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.735093117 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.735097885 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.736110926 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.736172915 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.736486912 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.736532927 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.736605883 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.736610889 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.739284992 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.747531891 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.748054981 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.748060942 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.755624056 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.755690098 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.755695105 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.763840914 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.763940096 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.764012098 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.764018059 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.764060974 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.764889956 CET49826443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.764919996 CET44349826104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.764961004 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.772015095 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.776279926 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.776316881 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.776341915 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.776360035 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.776405096 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.776437998 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.776452065 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.780193090 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.780308008 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.780402899 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.780409098 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.780441999 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.780934095 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.781184912 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.783077955 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.783088923 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.786412954 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.789530039 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.789582014 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.789589882 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.792579889 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.792633057 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.792691946 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.792697906 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.792735100 CET44349826104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.792736053 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.792778969 CET49826443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.795373917 CET49826443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.795401096 CET44349826104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.797919035 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.798804045 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.798873901 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.798882008 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.805046082 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.805079937 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.805107117 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.805111885 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.805154085 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.824373960 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.843033075 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.873421907 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.873429060 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.895827055 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.898690939 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.900157928 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.900167942 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.935717106 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.935818911 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.935831070 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.935986042 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.938630104 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.940469980 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.940542936 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.944853067 CET44349827172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.944906950 CET44349827172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.944936037 CET44349827172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.944961071 CET44349827172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.944983959 CET49827443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.944991112 CET44349827172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.945030928 CET44349827172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.945075035 CET49827443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.945075035 CET49827443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.945101023 CET44349827172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.945126057 CET44349827172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.945167065 CET49827443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.945183039 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.945194006 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.945240021 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.947170019 CET49827443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.947199106 CET44349827172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.950130939 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.950201035 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.954809904 CET49842443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.954858065 CET44349842172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.954941034 CET49842443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.955466986 CET49842443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.955487013 CET44349842172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.957017899 CET49843443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.957026005 CET44349843104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.957109928 CET49843443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.957330942 CET49843443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:53.957341909 CET44349843104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:53.959204912 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.959214926 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.959276915 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.968190908 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.968652964 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.968660116 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.968724966 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.972300053 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.972393990 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.972395897 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.972412109 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.972448111 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.973470926 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.973478079 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.973535061 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.980473042 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.982767105 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.982775927 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.982839108 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.987437010 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.987500906 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.988706112 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.988759041 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.988770962 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.996879101 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.996932030 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:53.996947050 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.996983051 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:53.996993065 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.005378962 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.005450964 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.005459070 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.006113052 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.006175995 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.013456106 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.013493061 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.013520002 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.013535023 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.013570070 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.015507936 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.015605927 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.020380974 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.020462990 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.021655083 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.029673100 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.029745102 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.030179977 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.030241966 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.030287981 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.038321018 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.038405895 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.038417101 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.044734001 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.044806004 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.044816017 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.054725885 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.054795027 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.057523012 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.057578087 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.057589054 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.059357882 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.059423923 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.063999891 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.064071894 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.064081907 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.098650932 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.098722935 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.109437943 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.135112047 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.135226965 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.139118910 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.139206886 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.139216900 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.139260054 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.145441055 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.145517111 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.148802042 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.148926973 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.151647091 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.151710987 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.153711081 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.153770924 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.157744884 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.157808065 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.157881021 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.157923937 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.160024881 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.160082102 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.160090923 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.160113096 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.160137892 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.160177946 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.160290003 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.162671089 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.162724018 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.162743092 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.167645931 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.167702913 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.167711973 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.177670956 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.177737951 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.177747011 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.177786112 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.179411888 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.179461956 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.179505110 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.179506063 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.179522991 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.179563999 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.179569960 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.182265997 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.182312012 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.182317019 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.182492018 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.182499886 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.182543039 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.186891079 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.186945915 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.190501928 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.190557003 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.190567017 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.191351891 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.191359043 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.191409111 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.199043036 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.199099064 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.199105024 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.199891090 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.199939966 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.208240032 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.208311081 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.216603994 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.216685057 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.220972061 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.221036911 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.229379892 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.229465961 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.237623930 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.237694025 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.241909981 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.241981983 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.242909908 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.250339985 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.250425100 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.258651018 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.258737087 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.265006065 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.265099049 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.299160004 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.349740028 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.351968050 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.352085114 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.356400013 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.356467009 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.363209963 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.363281012 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.366579056 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.366633892 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.372852087 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.372914076 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.378834009 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.378890991 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.378943920 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.378985882 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.378993988 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.379007101 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.379050970 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.380682945 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.384521961 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.384577036 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.384588003 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.392004967 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.392067909 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.392072916 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.399588108 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.399646044 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.399650097 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.407042027 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.407104969 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.407109976 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.414534092 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.414604902 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.414608955 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.429585934 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.429644108 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.429673910 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.429680109 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.429718018 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.437094927 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.439559937 CET44349838172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.444566011 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.444613934 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.444637060 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.444642067 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.444681883 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.452213049 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.459731102 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.459794044 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.459800005 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.467272043 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.467361927 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.467385054 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.479450941 CET49838443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.500245094 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.500549078 CET49838443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.500560045 CET44349838172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.501009941 CET44349838172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.509824991 CET49838443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.509896040 CET44349838172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.510072947 CET49823443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.510091066 CET44349823172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.514560938 CET49838443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.518106937 CET49822443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.518121958 CET44349822172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.518243074 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.518259048 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.520675898 CET49847443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.520695925 CET44349847172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.520745039 CET49847443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.521230936 CET49847443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.521241903 CET44349847172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.522347927 CET49849443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.522357941 CET44349849172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.522428036 CET49849443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.522759914 CET49849443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.522773027 CET44349849172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.532200098 CET44349839172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.532416105 CET49839443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.532429934 CET44349839172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.532742023 CET44349839172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.533232927 CET49839443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.533282995 CET44349839172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.536355972 CET49839443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.552334070 CET49851443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.552360058 CET44349851104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.552409887 CET49851443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.552664995 CET49851443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.552675962 CET44349851104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.554769039 CET49852443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.554805040 CET44349852104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.554856062 CET49852443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.555099964 CET49852443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.555114985 CET44349852104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.555335999 CET44349838172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.555344105 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.555639029 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.555666924 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.556000948 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.556628942 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.556685925 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.556866884 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.564477921 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.579338074 CET44349839172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.582092047 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.585681915 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.585731030 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.585737944 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.595855951 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.595906973 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.595911980 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.603326082 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.603334904 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.603400946 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.603406906 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.603455067 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.605091095 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.615164995 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.615174055 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.615230083 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.619667053 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.619735003 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.628695965 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.628703117 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.628755093 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.630042076 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.630088091 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.630480051 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.636379004 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.636385918 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.636434078 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.639697075 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.639703989 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.639753103 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.642401934 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.642473936 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.642765045 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.645915031 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.645966053 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.652112007 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.652173042 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.658451080 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.658503056 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.661672115 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.661731005 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.667896986 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.667954922 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.687346935 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.704653978 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.704719067 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.707818031 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.708009958 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.708039045 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.708055019 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.708065033 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.708105087 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.708127022 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.708194971 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.708235979 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.708245039 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.719530106 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.719580889 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.719587088 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.727765083 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.727813959 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.727819920 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.773540020 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.784177065 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.784233093 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.787379980 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.787434101 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.793242931 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.793309927 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.798644066 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.798707008 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.804135084 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.804183960 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.806977034 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.807033062 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.812385082 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.812434912 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.815161943 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.815217018 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.820693970 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.820749998 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.826046944 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.826096058 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.827465057 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.828891993 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.828939915 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.833561897 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.833611965 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.837311029 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.837363958 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.841169119 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.841221094 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.843274117 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.843323946 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.846918106 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.846975088 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.848972082 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.849030018 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.852838039 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.852890968 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.856570005 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.856616974 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.859844923 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.859889984 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.882293940 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.882302999 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.902005911 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.902072906 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.902079105 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.915214062 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.915247917 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.915298939 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.915329933 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.915385008 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.923197031 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.931387901 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.931454897 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.931459904 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.931472063 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.931519985 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.939488888 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.947663069 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.947726965 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.947731972 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.955785036 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.955874920 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.955879927 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.963960886 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.964041948 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.964049101 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.976715088 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.976805925 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.976809025 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.976819992 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.976865053 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.976871014 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.976922989 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.976989985 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.977283955 CET49837443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.977298975 CET44349837172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.983726025 CET49853443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.983767986 CET44349853172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.983841896 CET49853443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.984210014 CET49853443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:54.984225035 CET44349853172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:54.984682083 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.984751940 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.986571074 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.986656904 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.988291025 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.988360882 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.991348982 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.991410017 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.994381905 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.994448900 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.996052980 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.996124983 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:54.999219894 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:54.999289036 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.002295971 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.002372026 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.003963947 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.004028082 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.004033089 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.004045010 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.004087925 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.004188061 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.004193068 CET44349836104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.004228115 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.004566908 CET49836443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.004566908 CET49854443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.004579067 CET44349854104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.004642010 CET49854443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.005214930 CET49854443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.005228043 CET44349854104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.019608021 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.019650936 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.019715071 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.019712925 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.019738913 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.019762039 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.019778967 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.019785881 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.019819975 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.027842045 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.036226034 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.036294937 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.036300898 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.044692039 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.044739008 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.044763088 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.044769049 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.044816017 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.070316076 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.070357084 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.070384026 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.070410013 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.070411921 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.070431948 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.070444107 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.070463896 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.070478916 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.070492029 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.081523895 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.081598997 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.081612110 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.089982986 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.090048075 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.090063095 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.140300989 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.192948103 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.221050978 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.224823952 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.224947929 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.224946976 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.224962950 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.225003958 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.232738972 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.236874104 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.240647078 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.240694046 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.240709066 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.240715981 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.240751028 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.248543024 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.256416082 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.256462097 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.256468058 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.256777048 CET44349842172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.256963015 CET49842443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.256987095 CET44349842172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.257967949 CET44349842172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.258023024 CET49842443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.258321047 CET49842443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.258335114 CET49842443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.258372068 CET44349842172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.258382082 CET44349843104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.258383036 CET49842443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.258423090 CET49842443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.258716106 CET49855443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.258764029 CET44349855172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.258816957 CET49855443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.258910894 CET49843443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.258918047 CET44349843104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.259089947 CET49855443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.259103060 CET44349855172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.259887934 CET44349843104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.259947062 CET49843443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.260217905 CET49843443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.260226965 CET49843443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.260262012 CET49843443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.260267973 CET44349843104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.260312080 CET49843443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.260500908 CET49856443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.260544062 CET44349856104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.260600090 CET49856443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.260839939 CET49856443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.260850906 CET44349856104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.264305115 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.264359951 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.264364958 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.271260023 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.272171021 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.272253036 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.272258043 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.273740053 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.273822069 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.273837090 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.281969070 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.282067060 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.282103062 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.286955118 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.287034035 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.287039995 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.294037104 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.294101954 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.294105053 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.294115067 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.294148922 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.298237085 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.298316956 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.298351049 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.300883055 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.301359892 CET44349838172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.301399946 CET44349838172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.301430941 CET44349838172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.301455021 CET49838443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.301460028 CET44349838172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.301482916 CET44349838172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.301510096 CET49838443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.306467056 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.306566000 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.306571960 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.306582928 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.306626081 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.307965040 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.308021069 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.308027029 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.309719086 CET44349838172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.309773922 CET49838443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.309782982 CET44349838172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.314587116 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.314873934 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.314922094 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.314927101 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.321016073 CET44349838172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.321048021 CET44349838172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.321093082 CET49838443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.321105003 CET44349838172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.321115017 CET44349838172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.321144104 CET49838443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.321175098 CET49838443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.321432114 CET49838443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.321448088 CET44349838172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.322981119 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.323044062 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.323055029 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.327887058 CET49857443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.327924967 CET44349857172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.327999115 CET49857443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.328377962 CET49857443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.328389883 CET44349857172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.331094027 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.331159115 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.331167936 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.337667942 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.337718964 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.337728024 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.344374895 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.344443083 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.344455004 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.357465982 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.357554913 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.357556105 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.357568026 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.357610941 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.360951900 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.363977909 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.406436920 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.406450033 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.422429085 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.425503969 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.425585032 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.425607920 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.437848091 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.437855959 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.437925100 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.437932968 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.445358038 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.445424080 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.445427895 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.445472956 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.449476004 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.449542999 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.453744888 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.458223104 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.458230019 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.458303928 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.462776899 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.462841034 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.470566034 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.470634937 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.472848892 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.475095987 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.475121021 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.475151062 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.475166082 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.475214005 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.479482889 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.479549885 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.479842901 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.489006996 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.489114046 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.489797115 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.489856005 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.489886999 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.489933014 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.493623972 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.493695021 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.494443893 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.494452000 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.494501114 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.498780966 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.498847008 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.502388954 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.502460957 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.506767035 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.506829977 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.507425070 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.507431984 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.507483959 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.514689922 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.514767885 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.514785051 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.514791965 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.514833927 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.523403883 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.523418903 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.523494959 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.526568890 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.526639938 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.532506943 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.532583952 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.534226894 CET44349839172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.534265041 CET44349839172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.534293890 CET44349839172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.534326077 CET49839443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.534342051 CET44349839172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.534372091 CET44349839172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.534382105 CET49839443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.534387112 CET44349839172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.534430981 CET49839443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.536895990 CET44349839172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.538285971 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.538348913 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.544326067 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.544399977 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.545279980 CET44349839172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.545344114 CET49839443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.545348883 CET44349839172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.547291994 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.547384024 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.553766966 CET44349839172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.553812027 CET49839443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.553817034 CET44349839172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.594773054 CET49839443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.623572111 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.623668909 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.628652096 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.628710032 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.633532047 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.633586884 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.640233994 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.640290022 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.643608093 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.643667936 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.649822950 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.649879932 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.652900934 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.652956009 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.653829098 CET44349839172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.658972025 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.659032106 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.664922953 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.664975882 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.671036959 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.671106100 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.673975945 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.674036980 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.674173117 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.674227953 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.675493956 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.675615072 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.680216074 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.680278063 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.680421114 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.680591106 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.686117887 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.686180115 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.689704895 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.689851999 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.699182034 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.699189901 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.699273109 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.699275017 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.699341059 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.699345112 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.699399948 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.699402094 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.699574947 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.699625015 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.700773954 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.700834036 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.701433897 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.701481104 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.704567909 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.704629898 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.705194950 CET49839443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.705694914 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.705745935 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.710633039 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.710700989 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.712084055 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.712143898 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.715431929 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.715492964 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.715754986 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.715812922 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.718399048 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.718451977 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.721368074 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.721429110 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.723404884 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.723460913 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.727267027 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.727339983 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.728300095 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.728357077 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.732109070 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.732166052 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.734802961 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.734855890 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.739795923 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.739854097 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.744467020 CET44349839172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.746032000 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.746095896 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.748168945 CET44349839172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.748222113 CET49839443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.748236895 CET44349839172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.748270988 CET44349839172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.748316050 CET49839443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.749774933 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.749835968 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.750173092 CET49839443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.750190973 CET44349839172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.752382040 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.752440929 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.755573988 CET49858443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.755630970 CET44349858172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.755697966 CET49858443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.756118059 CET49858443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.756129980 CET44349858172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.757328987 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.757388115 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.762361050 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.762427092 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.764996052 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.765059948 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.785818100 CET44349847172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.786041021 CET49847443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.786068916 CET44349847172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.786406994 CET44349849172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.786562920 CET49849443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.786576033 CET44349849172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.787095070 CET44349847172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.787154913 CET49847443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.787473917 CET49847443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.787494898 CET49847443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.787542105 CET44349847172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.787544966 CET49847443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.787607908 CET49847443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.787765026 CET44349849172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.787827969 CET49849443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.787929058 CET49859443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.787961006 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.788016081 CET49859443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.788263083 CET49849443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.788276911 CET49849443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.788310051 CET49849443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.788332939 CET44349849172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.788386106 CET49849443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.788511992 CET49860443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.788537025 CET44349860172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.788593054 CET49860443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.788772106 CET49859443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.788784981 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.788970947 CET49860443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:55.788985968 CET44349860172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:55.812107086 CET44349851104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.812305927 CET44349852104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.812339067 CET49851443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.812371969 CET44349851104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.812449932 CET49852443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.812463045 CET44349852104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.813422918 CET44349852104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.813469887 CET49852443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.813836098 CET49852443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.813852072 CET49852443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.813883066 CET44349852104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.813891888 CET49852443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.813931942 CET49852443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.814069033 CET44349851104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.814116955 CET49851443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.814138889 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.814153910 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.814215899 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.814434052 CET49851443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.814446926 CET49851443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.814472914 CET49851443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.814604044 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.814615011 CET44349851104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.814640045 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.814660072 CET49851443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.814692974 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.814793110 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.814804077 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.814918041 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.814929962 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.824943066 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.825014114 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.828355074 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.828407049 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.830796003 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.830848932 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.835475922 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.835527897 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.839818954 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.839870930 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.844141960 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.844208002 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.846360922 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.846412897 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.856698990 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.856707096 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.856744051 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.856756926 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.856765032 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.856796026 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.856817007 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.870897055 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.870913982 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.870978117 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.870985031 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.871036053 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.875915051 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.875976086 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.880009890 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.880074024 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.883255005 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.883285046 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.883325100 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.883333921 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.883371115 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.883383036 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.884155035 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.884217978 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.886570930 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.887084961 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.890271902 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.890324116 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.892246962 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.892306089 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.898391962 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.898410082 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.898468971 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.898478985 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.898514032 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.905908108 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.905916929 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.905952930 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.905967951 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.905996084 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.906013012 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.906039000 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.910816908 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.910835028 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.910916090 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.910923004 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.910979986 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.915687084 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.915723085 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.915754080 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.915770054 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.915788889 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.924967051 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.925002098 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.925030947 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.925035954 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.925069094 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.925082922 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.929387093 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.929403067 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.929445028 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.929462910 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.929491043 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.942114115 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.942127943 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.942172050 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.942183971 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.942212105 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.955858946 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.955873966 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.955985069 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.956006050 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.967715979 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.967732906 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:55.967825890 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:55.967845917 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.014728069 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.029759884 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.029783964 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.029870033 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.029884100 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.029987097 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.040148973 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.040167093 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.040215015 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.040224075 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.040298939 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.049874067 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.049890041 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.049943924 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.049952030 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.049998045 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.058124065 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.058141947 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.058181047 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.058187008 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.058233976 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.067336082 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.067353010 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.067410946 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.067415953 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.067512035 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.076169014 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.076184988 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.076241970 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.076266050 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.076294899 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.076314926 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.085386038 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.085402012 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.085453033 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.085459948 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.085526943 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.090078115 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.090142965 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.090147018 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.090164900 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.090219975 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.096580029 CET49840443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.096592903 CET44349840104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.097007036 CET49863443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.097043991 CET44349863104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.097206116 CET49863443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.097999096 CET49863443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.098011017 CET44349863104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.112545967 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.112557888 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.112598896 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.112628937 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.112674952 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.112694025 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.112710953 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.120820999 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.120841026 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.120917082 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.120933056 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.120975971 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.130525112 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.130543947 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.130624056 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.130641937 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.130691051 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.140223026 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.140260935 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.140350103 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.140367031 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.140412092 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.148679972 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.148698092 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.148785114 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.148802996 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.148853064 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.158996105 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.159013987 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.159096003 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.159111977 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.159168959 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.167395115 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.167413950 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.167486906 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.167499065 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.167541027 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.177006006 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.177028894 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.177103996 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.177119970 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.177170038 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.313666105 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.313684940 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.313760996 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.313795090 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.313848019 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.314379930 CET44349854104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.318058014 CET49854443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.318077087 CET44349854104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.319076061 CET44349854104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.319139004 CET49854443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.319448948 CET49854443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.319461107 CET49854443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.319502115 CET49854443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.319508076 CET44349854104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.319555044 CET49854443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.319818974 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.319852114 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.319916964 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.320092916 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.320102930 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.322372913 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.322390079 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.322468996 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.322482109 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.322527885 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.329988956 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.330008030 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.330074072 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.330085993 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.330132961 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.338612080 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.338629007 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.338685036 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.338696003 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.338735104 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.341166973 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.341222048 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.341239929 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.341276884 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.344715118 CET44349853172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:56.346108913 CET49853443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:56.346123934 CET44349853172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:56.346354961 CET49841443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.346379042 CET44349841104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.346671104 CET49866443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.346683025 CET44349866104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.347119093 CET44349853172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:56.347198009 CET49866443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.347757101 CET49853443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:56.347759008 CET49866443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.347769022 CET44349866104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.348047018 CET49853443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:56.348062038 CET49853443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:56.348093987 CET49853443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:56.348109961 CET44349853172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:56.348166943 CET49853443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:56.348299980 CET49867443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:56.348306894 CET44349867172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:56.348356962 CET49867443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:56.348550081 CET49867443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:56.348567009 CET44349867172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:56.506998062 CET44349855172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:56.507299900 CET49855443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:56.507327080 CET44349855172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:56.508359909 CET44349855172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:56.508435965 CET49855443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:56.508795977 CET49855443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:56.508857012 CET44349855172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:56.508924961 CET49855443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:56.508934021 CET44349855172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:56.547755957 CET44349857172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:56.549035072 CET49855443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:56.553853035 CET49857443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:56.553878069 CET44349857172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:56.554863930 CET44349857172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:56.554920912 CET49857443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:56.567869902 CET49857443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:56.567893982 CET49857443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:56.567934990 CET44349857172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:56.568032026 CET49857443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:56.568042040 CET44349857172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:56.568052053 CET44349856104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.568058014 CET49857443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:56.568092108 CET49857443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:56.568463087 CET49868443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:56.568496943 CET44349868172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:56.568574905 CET49868443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:56.568641901 CET49856443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.568650007 CET44349856104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.568964958 CET44349856104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.569705963 CET49868443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:56.569719076 CET44349868172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:56.570563078 CET49856443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.570625067 CET44349856104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:56.570718050 CET49856443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:56.611337900 CET44349856104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.011292934 CET44349858172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.033881903 CET44349856104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.033921003 CET44349856104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.033993959 CET44349856104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.034002066 CET49856443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.034024954 CET44349856104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.034075022 CET49856443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.034080029 CET44349856104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.042013884 CET44349856104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.042064905 CET49856443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.042073011 CET44349856104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.042082071 CET44349856104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.042128086 CET49856443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.053262949 CET49858443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.061633110 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.078651905 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.102010012 CET44349860172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.116727114 CET49859443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.122097969 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.132353067 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.158971071 CET49860443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.174585104 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.329483986 CET44349855172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.329533100 CET44349855172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.329562902 CET44349855172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.329591036 CET44349855172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.329602003 CET49855443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.329627991 CET44349855172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.329643011 CET49855443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.337925911 CET44349855172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.338000059 CET49855443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.338011026 CET44349855172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.342394114 CET49858443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.342412949 CET44349858172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.343523026 CET44349858172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.343595028 CET49858443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.346168041 CET44349855172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.346231937 CET49855443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.348153114 CET49858443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.348184109 CET49858443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.348228931 CET49858443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.348231077 CET44349858172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.348315954 CET49858443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.348567009 CET49870443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.348598957 CET44349870172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.348663092 CET49870443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.348714113 CET49859443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.348740101 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.348843098 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.348860025 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.348934889 CET49860443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.348948956 CET44349860172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.349040985 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.349113941 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.349613905 CET49870443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.349622965 CET44349870172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.349800110 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.349812984 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.349860907 CET49859443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.350006104 CET44349860172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.350013018 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.350020885 CET44349860172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.350027084 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.350070000 CET49860443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.350199938 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.350215912 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.350229025 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.350255966 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.351366997 CET49859443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.351419926 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.351748943 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.351830006 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.352086067 CET49860443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.352150917 CET44349860172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.352422953 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.352509975 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.352650881 CET49859443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.352658033 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.352710009 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.352715015 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.352792025 CET49860443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.352796078 CET44349860172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.352863073 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.352883101 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.354182959 CET44349863104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.361094952 CET49863443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.361102104 CET44349863104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.362126112 CET44349863104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.362185955 CET49863443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.363677979 CET49863443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.363697052 CET49863443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.363735914 CET44349863104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.363737106 CET49863443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.363776922 CET49863443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.363957882 CET49872443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.363993883 CET44349872104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.364036083 CET49872443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.364228964 CET49872443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.364243031 CET44349872104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.364599943 CET49856443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.364617109 CET44349856104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.365375042 CET49855443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.365386009 CET44349855172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.368715048 CET49875443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.368725061 CET44349875172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.368797064 CET49875443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.369026899 CET49875443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.369035959 CET44349875172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.376552105 CET49876443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.376565933 CET44349876104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.376622915 CET49876443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.376874924 CET49876443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.376883984 CET44349876104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.405201912 CET49859443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.405205011 CET49860443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.405211926 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.408032894 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.586847067 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.587097883 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.587117910 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.588234901 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.588290930 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.588620901 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.588674068 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.588771105 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.588777065 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.607294083 CET44349867172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.613049030 CET49867443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.613058090 CET44349867172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.614021063 CET44349867172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.614082098 CET49867443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.614387989 CET49867443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.614445925 CET44349867172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.614526987 CET49867443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.614536047 CET44349867172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.641267061 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.653681040 CET44349866104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.660907984 CET49867443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.692102909 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.692137957 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.692159891 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.692184925 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.692187071 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.692209005 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.692218065 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.692218065 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.692245007 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.692265034 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.698613882 CET49866443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.698633909 CET44349866104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.698659897 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.698700905 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.698714018 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.699558020 CET44349866104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.699620962 CET49866443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.700362921 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.700769901 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.700809002 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.700815916 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.700933933 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.700968027 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.700970888 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.707037926 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.707078934 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.707086086 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.707277060 CET49866443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.707289934 CET49866443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.707329035 CET44349866104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.707331896 CET49866443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.707380056 CET49866443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.707860947 CET49877443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.707916021 CET44349877104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.707974911 CET49877443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.708679914 CET49877443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.708694935 CET44349877104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.709162951 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.709203959 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.709208012 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.723750114 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.723794937 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.723799944 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.747673035 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.747689962 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.766619921 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.798614025 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.820233107 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.824385881 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.824445963 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.824453115 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.831485987 CET44349868172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.831985950 CET49868443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.831999063 CET44349868172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.832278013 CET44349868172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.832911968 CET49868443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.832963943 CET44349868172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.833064079 CET49868443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:57.875330925 CET44349868172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:57.877449036 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.891439915 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.895337105 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.895440102 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.895478964 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.903441906 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.903526068 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.903552055 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.911434889 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.911484003 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.911505938 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.911521912 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.915359974 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.915411949 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.915422916 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.919343948 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.919413090 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.919425964 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.930354118 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.930392027 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.930416107 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.930422068 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.930455923 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.930469990 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.931135893 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.931200027 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.931205988 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.943089008 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.943144083 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.943141937 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.943157911 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.943195105 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.946501017 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.946547985 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.946557045 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.946563005 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.946604967 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.951086998 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.954253912 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.958220959 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.958273888 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.958281040 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.958293915 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.958336115 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.962038994 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.962104082 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.962109089 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.965413094 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.968235970 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.968305111 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.968310118 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.974649906 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.974718094 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.974723101 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.980763912 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.980828047 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.980833054 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.986998081 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.987068892 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.987075090 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.999265909 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:57.999361992 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:57.999367952 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.020787001 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.020806074 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.041558027 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.041618109 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.041666031 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.041667938 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.041688919 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.041718960 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.041846991 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.041857004 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.041899920 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.044315100 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.047441006 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.047446966 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.052732944 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.052767038 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.052795887 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.052803993 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.052846909 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.061260939 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.062823057 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.063210964 CET44349860172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.063267946 CET44349860172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.063304901 CET44349860172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.063348055 CET44349860172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.063390970 CET44349860172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.063435078 CET49860443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.063435078 CET49860443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.063446045 CET44349860172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.063486099 CET49860443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.065825939 CET44349860172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.065897942 CET44349860172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.065948963 CET49860443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.066056967 CET49860443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.066071033 CET44349860172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.066093922 CET49860443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.066122055 CET49860443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.068103075 CET49878443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.068161011 CET44349878172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.068243027 CET49878443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.068578005 CET49878443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.068598032 CET44349878172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.093491077 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.094311953 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.095665932 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.095730066 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.095750093 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.105321884 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.105391026 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.105401993 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.108834982 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.110243082 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.110311985 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.110316992 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.110331059 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.110372066 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.115120888 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.122025013 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.124149084 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.124217987 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.124222994 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.124738932 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.124799967 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.124816895 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.124855995 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.128521919 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.128577948 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.128583908 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.129734039 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.129741907 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.129801035 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.134565115 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.134624004 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.137481928 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.137553930 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.137559891 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.137603045 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.144450903 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.144458055 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.144534111 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.146058083 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.146064997 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.146121025 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.150382042 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.150437117 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.153975964 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.153984070 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.154052019 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.159136057 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.159167051 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.159173012 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.159214020 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.159254074 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.161207914 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.163645029 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.163650990 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.163706064 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.168756962 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.168838024 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.172265053 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.172271967 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.172343969 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.178390026 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.178462982 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.181010008 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.181068897 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.185417891 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.185488939 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.188087940 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.188183069 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.194251060 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.194339037 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.202855110 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.202935934 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.203227043 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.207360983 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.207432032 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.216047049 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.216126919 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.224826097 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.224915028 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.229250908 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.229304075 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.230024099 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.230174065 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.230225086 CET49859443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.230242968 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.230253935 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.230289936 CET49859443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.230293036 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.230302095 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.230331898 CET49859443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.230349064 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.238595009 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.238671064 CET49859443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.238682032 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.242789030 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.246572971 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.246634007 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.246644020 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.254164934 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.254224062 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.254235029 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.255261898 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.255304098 CET49859443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.255310059 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.261639118 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.261698961 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.261704922 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.269243956 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.269290924 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.269296885 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.276753902 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.276828051 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.276834011 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.291555882 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.291636944 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.291641951 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.291654110 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.291692019 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.296480894 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.296576023 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.298387051 CET49859443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.299153090 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.300539017 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.300610065 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.306577921 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.306642056 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.306648970 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.308615923 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.308686018 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.312489033 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.312560081 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.314275980 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.314332008 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.314337969 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.320080996 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.320152044 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.321619034 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.321682930 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.321685076 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.321753025 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.321938992 CET49864443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.321950912 CET44349864104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.322462082 CET49879443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.322529078 CET44349879104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.322590113 CET49879443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.327311039 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.327387094 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.327790022 CET49879443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.327810049 CET44349879104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.334378958 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.334434986 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.334532976 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.334578991 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.338083982 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.338139057 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.341592073 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.341680050 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.345175982 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.345256090 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.345397949 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.345448971 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.349024057 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.349093914 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.352022886 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.352107048 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.355387926 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.355463982 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.356224060 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.356282949 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.356303930 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.356322050 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.356343031 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.356384993 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.361865997 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.361922026 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.368407965 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.368472099 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.368484020 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.368521929 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.427174091 CET49862443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.427223921 CET44349862104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.428745985 CET49861443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.428759098 CET44349861104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.449759960 CET44349867172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.449805975 CET44349867172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.449850082 CET49867443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.449867010 CET44349867172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.449908018 CET49867443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.456787109 CET49867443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.456803083 CET44349867172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.459891081 CET49880443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.459932089 CET44349880172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.459991932 CET49880443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.460287094 CET49880443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.460297108 CET44349880172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.462354898 CET49881443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.462363958 CET44349881104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.462424994 CET49881443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.462658882 CET49881443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.462670088 CET44349881104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.502772093 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.506795883 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.506860971 CET49859443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.506875992 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.515161991 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.515242100 CET49859443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.515249968 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.523727894 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.523785114 CET49859443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.523796082 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.532006025 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.532078981 CET49859443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.532094002 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.540405035 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.540462971 CET49859443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.540478945 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.540494919 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.540549040 CET49859443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.540755033 CET49859443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.540771961 CET44349859172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.547385931 CET49882443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.547415972 CET44349882172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.547493935 CET49882443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.547782898 CET49882443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.547795057 CET44349882172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.548763037 CET49883443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.548770905 CET44349883104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.548830986 CET49883443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.549065113 CET49883443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.549074888 CET44349883104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.584810972 CET44349876104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.585047007 CET49876443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.585069895 CET44349876104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.586066961 CET44349876104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.586127043 CET49876443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.586556911 CET49876443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.586579084 CET49876443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.586605072 CET44349876104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.586673021 CET49876443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.586680889 CET44349876104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.586693048 CET49876443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.586734056 CET49876443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.586951971 CET49884443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.586980104 CET44349884104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.587049007 CET49884443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.587239981 CET49884443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.587248087 CET44349884104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.605638981 CET44349870172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.611412048 CET49870443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.611421108 CET44349870172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.611917973 CET44349870172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.612325907 CET49870443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.612385988 CET44349870172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.612463951 CET49870443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.621648073 CET44349872104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.622735023 CET44349875172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.627042055 CET49875443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.627083063 CET44349875172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.627226114 CET49872443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.627235889 CET44349872104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.627535105 CET44349872104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.627913952 CET49872443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.627964020 CET44349872104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.627979040 CET44349875172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.628031969 CET49875443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.628060102 CET49872443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.628326893 CET49875443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.628344059 CET49875443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.628381968 CET44349875172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.628390074 CET49875443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.628438950 CET49875443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.628720045 CET49885443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.628737926 CET44349885172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.628874063 CET49885443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.629081964 CET49885443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.629089117 CET44349885172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.645447969 CET44349868172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.645505905 CET44349868172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.645558119 CET49868443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.646728039 CET49868443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.646739006 CET44349868172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.649122953 CET49886443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.649190903 CET44349886172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.649250984 CET49886443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.649614096 CET49886443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:58.649633884 CET44349886172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.655335903 CET44349870172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:58.675352097 CET44349872104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.965490103 CET44349877104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.968458891 CET49877443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.968502998 CET44349877104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.968808889 CET44349877104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.969609022 CET49877443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:58.969672918 CET44349877104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:58.971220016 CET49877443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:59.015336990 CET44349877104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.076112986 CET44349872104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.076150894 CET44349872104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.076174974 CET44349872104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.076196909 CET44349872104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.076199055 CET49872443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:59.076217890 CET44349872104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.076231956 CET44349872104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.076245070 CET49872443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:59.076272964 CET49872443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:59.084279060 CET44349872104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.092945099 CET44349872104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.092971087 CET44349872104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.092994928 CET49872443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:59.093020916 CET44349872104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.093036890 CET44349872104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.093065977 CET49872443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:59.093087912 CET49872443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:59.094260931 CET49872443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:59.094280958 CET44349872104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.094723940 CET49888443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:59.094752073 CET44349888104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.094806910 CET49888443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:59.095892906 CET49888443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:59.095906019 CET44349888104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.280436993 CET44349878172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:59.280745029 CET49878443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:59.280772924 CET44349878172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:59.281748056 CET44349878172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:59.281820059 CET49878443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:59.282196999 CET49878443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:59.282217979 CET49878443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:59.282263041 CET44349878172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:59.282288074 CET49878443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:59.282313108 CET49878443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:59.282608032 CET49890443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:59.282660007 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:59.282735109 CET49890443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:59.282911062 CET49890443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:59.282923937 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:59.405996084 CET44349870172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:59.406053066 CET44349870172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:59.406125069 CET44349870172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:59.406157017 CET49870443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:59.406182051 CET49870443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:59.419677019 CET44349877104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.419802904 CET44349877104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.419833899 CET44349877104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.419867039 CET49877443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:59.419884920 CET44349877104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.419898033 CET44349877104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.419935942 CET49877443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:59.419950962 CET44349877104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.419989109 CET49877443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:59.420008898 CET44349877104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.435753107 CET44349877104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.435823917 CET49877443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:59.435843945 CET44349877104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.439085960 CET49870443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:59.439100027 CET44349870172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:59.443558931 CET49891443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:59.443624020 CET44349891172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:59.443700075 CET49891443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:59.444030046 CET49891443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:59.444041014 CET44349891172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:59.444199085 CET44349877104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.444245100 CET49877443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:59.444257021 CET44349877104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.490777969 CET49877443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:59.539165020 CET44349877104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.581893921 CET49877443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:59.581921101 CET44349877104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.614651918 CET44349879104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.624805927 CET44349877104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.624861956 CET49877443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:59.624866962 CET44349877104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.624912977 CET49877443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:59.658859015 CET49879443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:59.717550039 CET44349881104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.761342049 CET44349880172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:59.770102024 CET49881443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:59.796276093 CET44349884104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:43:59.808906078 CET49880443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:59.848912001 CET49884443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:43:59.884582996 CET44349882172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:59.913371086 CET44349885172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:59.921056032 CET44349886172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:43:59.924722910 CET49882443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:59.955308914 CET49885443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:43:59.967741966 CET49886443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.049280882 CET44349883104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.093163967 CET49883443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.208775043 CET49879443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.208813906 CET44349879104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.208944082 CET49881443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.208966017 CET44349881104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.209192038 CET49880443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.209203959 CET44349880172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.209342957 CET49884443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.209355116 CET44349884104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.209453106 CET49882443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.209460974 CET44349882172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.209572077 CET49885443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.209582090 CET44349885172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.209871054 CET49886443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.209925890 CET44349886172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.209948063 CET49883443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.209953070 CET44349883104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.209973097 CET44349879104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.210037947 CET44349885172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.210050106 CET49879443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.210283995 CET44349880172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.210336924 CET49880443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.210422039 CET44349884104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.210434914 CET44349884104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.210468054 CET49884443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.210519075 CET44349882172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.210566998 CET49882443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.210879087 CET44349881104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.210887909 CET44349881104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.210928917 CET49881443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.211009979 CET44349883104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.211061954 CET49883443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.211090088 CET44349886172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.211143970 CET49886443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.211281061 CET49879443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.211292982 CET49879443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.211339951 CET49879443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.211348057 CET44349879104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.211395979 CET49879443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.211858034 CET49892443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.211885929 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.211951017 CET49892443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.212321997 CET49885443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.212405920 CET44349885172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.212809086 CET49880443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.212827921 CET49880443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.212861061 CET44349880172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.212867022 CET49880443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.212910891 CET49880443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.213227987 CET49893443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.213237047 CET44349893172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.213282108 CET49893443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.218400955 CET49884443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.218458891 CET44349884104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.218960047 CET49882443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.218977928 CET49882443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.219016075 CET44349882172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.219017982 CET49882443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.219113111 CET49882443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.220387936 CET49894443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.220421076 CET44349894172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.220478058 CET49894443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.221134901 CET49881443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.221221924 CET44349881104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.221446037 CET49881443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.221451998 CET44349881104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.221494913 CET49881443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.221509933 CET49881443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.221775055 CET49895443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.221782923 CET44349895104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.221826077 CET49895443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.222441912 CET49883443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.222497940 CET44349883104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.222660065 CET49883443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.222668886 CET44349883104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.222697973 CET49883443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.222722054 CET49883443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.222934008 CET49896443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.222970009 CET44349896104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.223022938 CET49896443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.223527908 CET49886443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.223572016 CET49886443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.223572016 CET49886443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.223603010 CET44349886172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.223834038 CET44349886172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.223840952 CET49886443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.223931074 CET49886443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.224111080 CET49897443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.224131107 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.224176884 CET49897443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.224564075 CET49892443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.224575043 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.224833965 CET49893443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.224843025 CET44349893172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.225044012 CET49894443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.225054979 CET44349894172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.225167036 CET49895443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.225174904 CET44349895104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.225286007 CET49896443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.225300074 CET44349896104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.225414038 CET49897443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.225425959 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.225497007 CET49885443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.225548029 CET49884443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.225553989 CET44349884104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.225828886 CET49877443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.225841045 CET44349877104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.226095915 CET49898443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.226105928 CET44349898104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.226155996 CET49898443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.227608919 CET49898443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.227621078 CET44349898104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.267332077 CET44349885172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.267822027 CET49884443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.350831985 CET44349888104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.351108074 CET49888443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.351136923 CET44349888104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.352154016 CET44349888104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.352230072 CET49888443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.353243113 CET49888443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.353262901 CET49888443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.353307009 CET44349888104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.353312016 CET49888443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.353367090 CET49888443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.353688955 CET49902443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.353717089 CET44349902104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.353775978 CET49902443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.353956938 CET49902443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.353970051 CET44349902104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.527337074 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.530277967 CET49890443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.530287027 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.531223059 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.531291008 CET49890443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.531641960 CET49890443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.531702042 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.531779051 CET49890443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.531788111 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.555433989 CET44349884104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.555475950 CET44349884104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.555501938 CET44349884104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.555525064 CET44349884104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.555551052 CET44349884104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.555577993 CET44349884104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.555659056 CET49884443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.555659056 CET49884443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.555659056 CET49884443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.555669069 CET44349884104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.563760996 CET44349884104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.563838959 CET49884443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.564035892 CET49884443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.564049959 CET44349884104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.584955931 CET49890443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.765589952 CET44349891172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.765851974 CET49891443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.765882015 CET44349891172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.767088890 CET44349891172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.767159939 CET49891443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.767462015 CET49891443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.767473936 CET49891443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.767510891 CET49891443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.767532110 CET44349891172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.767589092 CET49891443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.767810106 CET49903443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.767841101 CET44349903172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.767898083 CET49903443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.768069983 CET49903443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.768083096 CET44349903172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.924515963 CET44349885172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.924601078 CET44349885172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.924654961 CET49885443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.925436020 CET49885443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.925450087 CET44349885172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.926827908 CET49904443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.926873922 CET44349904172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.926935911 CET49904443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.927262068 CET49904443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:00.927273989 CET44349904172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:00.928158998 CET49905443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.928167105 CET44349905104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:00.928232908 CET49905443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.928438902 CET49905443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:00.928447008 CET44349905104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.442147017 CET44349896104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.442411900 CET49896443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.442430973 CET44349896104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.443401098 CET44349896104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.443468094 CET49896443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.443942070 CET49896443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.443991899 CET44349896104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.444096088 CET49896443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.444103956 CET44349896104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.483618021 CET44349895104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.484219074 CET49896443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.485114098 CET44349898104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.486244917 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.486593008 CET49898443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.486596107 CET49895443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.486609936 CET44349898104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.486627102 CET44349895104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.486687899 CET49897443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.486695051 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.486704111 CET44349893172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.486865997 CET49893443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.486875057 CET44349893172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.487030983 CET44349895104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.487065077 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.487178087 CET44349893172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.487575054 CET49895443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.487591028 CET44349898104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.487643957 CET49898443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.487647057 CET44349895104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.487688065 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.487735033 CET49892443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.487735987 CET49897443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.487741947 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.487974882 CET49893443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.488023043 CET44349893172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.488048077 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.488276958 CET49898443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.488289118 CET49898443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.488326073 CET44349898104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.488329887 CET49898443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.488378048 CET49898443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.488600016 CET49908443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.488662958 CET44349908104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.488727093 CET49908443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.488909960 CET49897443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.488970041 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.489007950 CET49895443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.489243984 CET49892443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.489291906 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.489399910 CET49908443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.489415884 CET44349908104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.489459038 CET49893443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.489866972 CET49897443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.489875078 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.489911079 CET49892443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.530653954 CET49897443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.531320095 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.531327009 CET44349893172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.531419992 CET44349894172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.531835079 CET49894443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.531850100 CET44349894172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.532754898 CET44349894172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.532818079 CET49894443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.533150911 CET49894443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.533212900 CET44349894172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.533313036 CET49894443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.533320904 CET44349894172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.535334110 CET44349895104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.550779104 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.550827980 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.550864935 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.550896883 CET49890443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.550899982 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.550930023 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.550945044 CET49890443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.550972939 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.551016092 CET49890443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.551026106 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.561316013 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.561395884 CET49890443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.561403990 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.569739103 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.569799900 CET49890443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.569808960 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.577317953 CET49894443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.624074936 CET49890443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.637980938 CET44349902104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.639992952 CET49902443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.640026093 CET44349902104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.641247988 CET44349902104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.641309977 CET49902443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.642142057 CET49902443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.642214060 CET44349902104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.642491102 CET49902443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.642497063 CET44349902104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.670228004 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.686603069 CET49902443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.729964018 CET49890443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.742564917 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.746289968 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.746342897 CET49890443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.746371031 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.752167940 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.752232075 CET49890443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.752243042 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.766968966 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.767043114 CET49890443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.767057896 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.774530888 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.774584055 CET49890443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.774597883 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.781912088 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.781965971 CET49890443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.781976938 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.789361000 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.789414883 CET49890443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.789428949 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.789455891 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.789510965 CET49890443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.789836884 CET49890443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.789860010 CET44349890172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.795589924 CET49909443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.795655966 CET44349909172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.795722961 CET49909443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.796169996 CET49909443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:01.796188116 CET44349909172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:01.893481016 CET44349896104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.893536091 CET44349896104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.893563032 CET44349896104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.893573999 CET49896443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.893590927 CET44349896104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.893620968 CET44349896104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.893629074 CET49896443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.893635988 CET44349896104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.893668890 CET49896443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.896301031 CET44349896104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.896367073 CET44349896104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.896404982 CET49896443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.896594048 CET49896443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.896614075 CET44349896104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.896620989 CET49896443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.896651983 CET49896443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.896914959 CET49910443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.896948099 CET44349910104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.897017002 CET49910443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.897695065 CET49910443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.897708893 CET44349910104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.937292099 CET44349895104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.937335968 CET44349895104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.937377930 CET49895443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.937390089 CET44349895104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.937432051 CET49895443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.939475060 CET49895443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.939492941 CET44349895104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.943996906 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.944037914 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.944063902 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.944082022 CET49892443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.944088936 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.944099903 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.944127083 CET49892443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.946259022 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.946307898 CET49892443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.946316957 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.959741116 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.959779024 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.959793091 CET49892443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:01.959814072 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:01.959856987 CET49892443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.030114889 CET44349903172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.030364037 CET49903443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.030375957 CET44349903172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.030689001 CET44349903172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.031188011 CET49903443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.031244040 CET44349903172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.031673908 CET49903443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.063482046 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.067656040 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.067711115 CET49892443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.067719936 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.079338074 CET44349903172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.102813005 CET44349902104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.102899075 CET44349902104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.102950096 CET49902443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.103509903 CET49902443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.103526115 CET44349902104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.109441042 CET49892443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.145210981 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.150048971 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.150141954 CET49892443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.150166988 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.161792994 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.161886930 CET49892443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.161890030 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.161942005 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.161999941 CET49892443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.169039965 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.176306009 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.176408052 CET49892443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.176420927 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.176491022 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.176552057 CET49892443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.176552057 CET49892443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.192842007 CET44349904172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.193074942 CET49904443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.193089008 CET44349904172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.194096088 CET44349904172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.194163084 CET49904443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.194338083 CET44349905104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.194451094 CET49904443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.194466114 CET49904443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.194502115 CET44349904172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.194534063 CET49904443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.194552898 CET49904443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.194828987 CET49911443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.194885969 CET44349911172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.194947958 CET49911443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.195003986 CET49905443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.195013046 CET44349905104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.195168972 CET49911443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.195188999 CET44349911172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.196134090 CET44349905104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.196193933 CET49905443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.196432114 CET49905443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.196432114 CET49905443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.196485043 CET49905443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.196495056 CET44349905104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.196544886 CET49905443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.196667910 CET49912443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.196716070 CET44349912104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.196801901 CET49912443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.196993113 CET49912443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.197002888 CET44349912104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.309114933 CET44349893172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.309216022 CET44349893172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.309359074 CET49893443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.313616037 CET49893443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.313627958 CET44349893172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.314151049 CET49913443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.314193010 CET44349913172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.314258099 CET49913443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.314749002 CET49913443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.314759016 CET44349913172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.316924095 CET49914443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.316932917 CET44349914104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.317004919 CET49914443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.317254066 CET49914443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.317260981 CET44349914104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.395690918 CET44349894172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.395740032 CET44349894172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.395775080 CET44349894172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.395802021 CET44349894172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.395798922 CET49894443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.395831108 CET44349894172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.395843029 CET49894443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.395867109 CET44349894172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.395901918 CET49894443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.395908117 CET44349894172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.404016018 CET44349894172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.404076099 CET49894443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.404083967 CET44349894172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.404102087 CET44349894172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.404151917 CET49894443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.410078049 CET49894443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.410093069 CET44349894172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.410379887 CET49915443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.410434008 CET44349915172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.410492897 CET49915443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.411067009 CET49915443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.411076069 CET44349915172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.413321018 CET49917443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.413350105 CET44349917104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.413414001 CET49917443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.413614035 CET49917443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.413630009 CET44349917104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.463283062 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.463335991 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.463366985 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.463393927 CET49897443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.463399887 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.463412046 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.463444948 CET49897443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.463458061 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.463505030 CET49897443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.471705914 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.480145931 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.480170012 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.480307102 CET49897443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.480320930 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.480371952 CET49897443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.483843088 CET49892443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.483867884 CET44349892104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.488702059 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.530670881 CET49897443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.582834959 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.625330925 CET49897443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.625344992 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.668904066 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.668931007 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.668977976 CET49897443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.668991089 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.669034958 CET49897443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.676670074 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.676775932 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.676825047 CET49897443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.676836967 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.676861048 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.676915884 CET49897443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.677196980 CET49897443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.677212000 CET44349897172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.677592993 CET49919443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.677644014 CET44349919172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.677712917 CET49919443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.678329945 CET49919443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.678344965 CET44349919172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.680512905 CET49920443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.680546045 CET44349920104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.680609941 CET49920443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.680849075 CET49920443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.680860996 CET44349920104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.757716894 CET44349908104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.762820005 CET49908443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.762892008 CET44349908104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.763247967 CET44349908104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.768471003 CET49908443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.768572092 CET44349908104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.768632889 CET49908443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.811475039 CET49908443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:02.811503887 CET44349908104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:02.851380110 CET44349903172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.851422071 CET44349903172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.851444960 CET44349903172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.851473093 CET44349903172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.851475000 CET49903443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.851485014 CET44349903172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.851514101 CET44349903172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.851566076 CET44349903172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.851650000 CET49903443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.851650000 CET49903443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.851650000 CET49903443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.852904081 CET49903443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.852916956 CET44349903172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.853219032 CET49921443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.853245020 CET44349921172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:02.853308916 CET49921443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.853940010 CET49921443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:02.853951931 CET44349921172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.099299908 CET44349909172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.115808964 CET49909443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.115869999 CET44349909172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.116847992 CET44349909172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.116918087 CET49909443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.117222071 CET49909443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.117222071 CET49909443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.117263079 CET49909443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.117291927 CET44349909172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.117348909 CET49909443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.117634058 CET49922443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.117674112 CET44349922172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.117746115 CET49922443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.117984056 CET49922443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.117996931 CET44349922172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.159225941 CET44349910104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.159476042 CET49910443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.159502983 CET44349910104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.160501003 CET44349910104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.160583019 CET49910443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.160896063 CET49910443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.160896063 CET49910443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.160969973 CET44349910104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.160980940 CET49910443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.161035061 CET49910443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.161254883 CET49923443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.161277056 CET44349923104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.161338091 CET49923443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.161554098 CET49923443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.161566019 CET44349923104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.227766037 CET44349908104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.227802038 CET44349908104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.227849007 CET44349908104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.227859974 CET49908443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.227900028 CET49908443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.228687048 CET49908443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.228727102 CET44349908104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.229046106 CET49924443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.229100943 CET44349924104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.229166031 CET49924443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.229526997 CET49924443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.229559898 CET44349924104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.456723928 CET44349911172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.456996918 CET49911443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.457048893 CET44349911172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.457428932 CET44349911172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.457894087 CET44349912104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.458103895 CET49911443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.458189964 CET44349911172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.458291054 CET49912443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.458308935 CET44349912104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.458518028 CET49911443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.458623886 CET44349912104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.458970070 CET49912443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.459026098 CET44349912104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.459109068 CET49912443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.499370098 CET44349911172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.503320932 CET44349912104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.589087009 CET44349914104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.595036983 CET49914443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.595062971 CET44349914104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.596086979 CET44349914104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.596165895 CET49914443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.596581936 CET49914443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.596642017 CET49914443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.596642017 CET49914443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.596642971 CET44349914104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.596700907 CET49914443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.596995115 CET49927443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.597026110 CET44349927104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.597090006 CET49927443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.597259998 CET49927443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.597273111 CET44349927104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.600517035 CET44349913172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.600692034 CET49913443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.600698948 CET44349913172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.601720095 CET44349913172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.601826906 CET49913443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.602039099 CET49913443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.602078915 CET49913443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.602078915 CET49913443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.602099895 CET44349913172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.602154970 CET49913443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.602260113 CET49928443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.602302074 CET44349928172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.602360964 CET49928443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.602503061 CET49928443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.602518082 CET44349928172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.621689081 CET44349915172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.627182007 CET49915443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.627196074 CET44349915172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.628118992 CET44349915172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.628176928 CET49915443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.628638983 CET49915443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.628654957 CET49915443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.628690958 CET44349915172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.628707886 CET49915443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.628735065 CET49915443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.629055023 CET49929443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.629072905 CET44349929172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.629151106 CET49929443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.629482985 CET49929443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.629492044 CET44349929172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.670233011 CET44349917104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.675684929 CET49917443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.675698042 CET44349917104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.676682949 CET44349917104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.676742077 CET49917443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.677248001 CET49917443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.677275896 CET49917443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.677309036 CET44349917104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.677325010 CET49917443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.677361965 CET49917443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.677643061 CET49930443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.677675009 CET44349930104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.677746058 CET49930443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.677918911 CET49930443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.677932978 CET44349930104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.914693117 CET44349912104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.914941072 CET44349912104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.915005922 CET49912443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.915906906 CET49912443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.915930986 CET44349912104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.941540956 CET44349919172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.941742897 CET49919443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.941768885 CET44349919172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.942847013 CET44349919172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.942898989 CET49919443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.943326950 CET49919443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.943356037 CET49919443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.943382025 CET44349919172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.943428993 CET49919443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.943440914 CET44349919172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.943449020 CET49919443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.943490028 CET49919443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.943707943 CET49932443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.943748951 CET44349932172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.943826914 CET49932443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.943981886 CET49932443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:03.943993092 CET44349932172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:03.994970083 CET44349920104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:03.999228954 CET49920443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:03.999254942 CET44349920104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:04.000222921 CET44349920104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:04.000293016 CET49920443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:04.002619028 CET49920443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:04.002633095 CET49920443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:04.002697945 CET44349920104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:04.002728939 CET49920443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:04.002752066 CET49920443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:04.003220081 CET49933443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:04.003238916 CET44349933104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:04.003298998 CET49933443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:04.003496885 CET49933443192.168.2.5104.21.13.184
                                            Dec 27, 2024 20:44:04.003505945 CET44349933104.21.13.184192.168.2.5
                                            Dec 27, 2024 20:44:04.113421917 CET44349921172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:04.115588903 CET49921443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:04.115608931 CET44349921172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:04.116597891 CET44349921172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:04.116686106 CET49921443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:04.118112087 CET49921443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:04.118124962 CET49921443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:04.118169069 CET49921443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:04.118175983 CET44349921172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:04.118237019 CET49921443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:04.118475914 CET49934443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:04.118499994 CET44349934172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:04.118577957 CET49934443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:04.118755102 CET49934443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:04.118765116 CET44349934172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:04.298892975 CET44349911172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:04.298942089 CET44349911172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:04.298973083 CET44349911172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:04.299000978 CET44349911172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:04.299009085 CET49911443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:04.299030066 CET44349911172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:04.299071074 CET44349911172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:04.299130917 CET44349911172.67.133.12192.168.2.5
                                            Dec 27, 2024 20:44:04.299177885 CET49911443192.168.2.5172.67.133.12
                                            Dec 27, 2024 20:44:04.299177885 CET49911443192.168.2.5172.67.133.12
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Dec 27, 2024 20:43:26.246298075 CET192.168.2.51.1.1.10x4087Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                            Dec 27, 2024 20:43:26.246429920 CET192.168.2.51.1.1.10xe537Standard query (0)www.google.com65IN (0x0001)false
                                            Dec 27, 2024 20:43:27.887463093 CET192.168.2.51.1.1.10xd584Standard query (0)bitstampweb.0532tg.comA (IP address)IN (0x0001)false
                                            Dec 27, 2024 20:43:27.887933969 CET192.168.2.51.1.1.10xac75Standard query (0)bitstampweb.0532tg.com65IN (0x0001)false
                                            Dec 27, 2024 20:43:28.221764088 CET192.168.2.51.1.1.10xedf5Standard query (0)bitstampweb.0532tg.comA (IP address)IN (0x0001)false
                                            Dec 27, 2024 20:43:28.221764088 CET192.168.2.51.1.1.10x4195Standard query (0)bitstampweb.0532tg.com65IN (0x0001)false
                                            Dec 27, 2024 20:43:31.808412075 CET192.168.2.51.1.1.10x4e5aStandard query (0)at.alicdn.comA (IP address)IN (0x0001)false
                                            Dec 27, 2024 20:43:31.808479071 CET192.168.2.51.1.1.10xe6d2Standard query (0)at.alicdn.com65IN (0x0001)false
                                            Dec 27, 2024 20:43:35.258742094 CET192.168.2.51.1.1.10x1d8fStandard query (0)bitstampweb.0532tg.comA (IP address)IN (0x0001)false
                                            Dec 27, 2024 20:43:35.258877993 CET192.168.2.51.1.1.10xadadStandard query (0)bitstampweb.0532tg.com65IN (0x0001)false
                                            Dec 27, 2024 20:44:05.248383999 CET192.168.2.51.1.1.10x4d26Standard query (0)bitstamp.0532tg.comA (IP address)IN (0x0001)false
                                            Dec 27, 2024 20:44:05.248604059 CET192.168.2.51.1.1.10xa012Standard query (0)bitstamp.0532tg.com65IN (0x0001)false
                                            Dec 27, 2024 20:44:10.973690987 CET192.168.2.51.1.1.10x1736Standard query (0)bitstamp.0532tg.comA (IP address)IN (0x0001)false
                                            Dec 27, 2024 20:44:10.973959923 CET192.168.2.51.1.1.10xc901Standard query (0)bitstamp.0532tg.com65IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Dec 27, 2024 20:43:26.386445999 CET1.1.1.1192.168.2.50xe537No error (0)www.google.com65IN (0x0001)false
                                            Dec 27, 2024 20:43:26.386709929 CET1.1.1.1192.168.2.50x4087No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                            Dec 27, 2024 20:43:28.211910009 CET1.1.1.1192.168.2.50xd584No error (0)bitstampweb.0532tg.com172.67.133.12A (IP address)IN (0x0001)false
                                            Dec 27, 2024 20:43:28.211910009 CET1.1.1.1192.168.2.50xd584No error (0)bitstampweb.0532tg.com104.21.13.184A (IP address)IN (0x0001)false
                                            Dec 27, 2024 20:43:28.212349892 CET1.1.1.1192.168.2.50xac75No error (0)bitstampweb.0532tg.com65IN (0x0001)false
                                            Dec 27, 2024 20:43:28.359544039 CET1.1.1.1192.168.2.50xedf5No error (0)bitstampweb.0532tg.com172.67.133.12A (IP address)IN (0x0001)false
                                            Dec 27, 2024 20:43:28.359544039 CET1.1.1.1192.168.2.50xedf5No error (0)bitstampweb.0532tg.com104.21.13.184A (IP address)IN (0x0001)false
                                            Dec 27, 2024 20:43:28.364478111 CET1.1.1.1192.168.2.50x4195No error (0)bitstampweb.0532tg.com65IN (0x0001)false
                                            Dec 27, 2024 20:43:31.945082903 CET1.1.1.1192.168.2.50x4e5aNo error (0)at.alicdn.comat.alicdn.com.danuoyi.alicdn.comCNAME (Canonical name)IN (0x0001)false
                                            Dec 27, 2024 20:43:31.945082903 CET1.1.1.1192.168.2.50x4e5aNo error (0)at.alicdn.com.danuoyi.alicdn.com163.181.92.251A (IP address)IN (0x0001)false
                                            Dec 27, 2024 20:43:31.945082903 CET1.1.1.1192.168.2.50x4e5aNo error (0)at.alicdn.com.danuoyi.alicdn.com163.181.92.250A (IP address)IN (0x0001)false
                                            Dec 27, 2024 20:43:32.171849966 CET1.1.1.1192.168.2.50xe6d2No error (0)at.alicdn.comat.alicdn.com.danuoyi.alicdn.comCNAME (Canonical name)IN (0x0001)false
                                            Dec 27, 2024 20:43:35.397011042 CET1.1.1.1192.168.2.50x1d8fNo error (0)bitstampweb.0532tg.com104.21.13.184A (IP address)IN (0x0001)false
                                            Dec 27, 2024 20:43:35.397011042 CET1.1.1.1192.168.2.50x1d8fNo error (0)bitstampweb.0532tg.com172.67.133.12A (IP address)IN (0x0001)false
                                            Dec 27, 2024 20:43:35.397286892 CET1.1.1.1192.168.2.50xadadNo error (0)bitstampweb.0532tg.com65IN (0x0001)false
                                            Dec 27, 2024 20:44:05.394231081 CET1.1.1.1192.168.2.50x4d26No error (0)bitstamp.0532tg.com172.67.133.12A (IP address)IN (0x0001)false
                                            Dec 27, 2024 20:44:05.394231081 CET1.1.1.1192.168.2.50x4d26No error (0)bitstamp.0532tg.com104.21.13.184A (IP address)IN (0x0001)false
                                            Dec 27, 2024 20:44:05.394277096 CET1.1.1.1192.168.2.50xa012No error (0)bitstamp.0532tg.com65IN (0x0001)false
                                            Dec 27, 2024 20:44:11.111212015 CET1.1.1.1192.168.2.50x1736No error (0)bitstamp.0532tg.com172.67.133.12A (IP address)IN (0x0001)false
                                            Dec 27, 2024 20:44:11.111212015 CET1.1.1.1192.168.2.50x1736No error (0)bitstamp.0532tg.com104.21.13.184A (IP address)IN (0x0001)false
                                            Dec 27, 2024 20:44:11.111572027 CET1.1.1.1192.168.2.50xc901No error (0)bitstamp.0532tg.com65IN (0x0001)false
                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            0192.168.2.549716172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:30 UTC665OUTGET / HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-User: ?1
                                            Sec-Fetch-Dest: document
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:31 UTC815INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:31 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            cf-cache-status: DYNAMIC
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eRagOI93iHJEEpn7z1xSHBIdE9eloUUTTm2jHngT2hi9x8yq5RpKz%2B7qoxn2yyHLQH76Y6MTfcHXe23KLGqNJeIQZVzaFvYqz6Sl65sNvaBHClsC6woTqgg%2BBsxeqa6aV74e3l0NNXZo"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcccc3bd541ec-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1670&min_rtt=1664&rtt_var=637&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1243&delivery_rate=1700640&cwnd=221&unsent_bytes=0&cid=21cea5a65b15b81a&ts=828&x=0"
                                            2024-12-27 19:43:31 UTC554INData Raw: 64 61 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 69 64 3d 22 6c 69 6e 6b 69 63 6f 6e 22 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65
                                            Data Ascii: da4<!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8"> <link id="linkicon" rel="icon" href="/favicon.ico"> <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable
                                            2024-12-27 19:43:31 UTC1369INData Raw: 67 69 6e 20 73 72 63 3d 22 2e 2f 61 70 70 2f 69 6e 64 65 78 2e 33 61 33 62 34 38 66 66 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 61 70 70 2f 69 6e 64 65 78 2e 37 39 64 32 61 35 64 34 2e 63 73 73 22 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 61 70 70 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 3c 21 2d 2d 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 6a 73 2f 67 6c 6f 62 61 6c 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 20 2d 2d 3e 0a 20 20 20 20 3c 73 63
                                            Data Ascii: gin src="./app/index.3a3b48ff.js"></script> <link rel="stylesheet" href="./app/index.79d2a5d4.css"> </head> <body> <div id="app"></div> ... <script type="text/javascript" src="/src/assets/js/global.js"></script> --> <sc
                                            2024-12-27 19:43:31 UTC1369INData Raw: 75 20 63 61 6e 20 6e 6f 74 20 75 73 65 20 67 65 74 74 65 72 73 20 62 65 66 6f 72 65 20 6c 6f 61 64 2e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 28 5b 27 67 65 74 27 2c 20 63 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 5d 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 28 5b 27 63 61 6c 6c 27 2c 20 63 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 5d 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 69 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20
                                            Data Ascii: u can not use getters before load.'); return i(['get', c.call(arguments)]) }, call: function () { i(['call', c.call(arguments)]) }, init: function () {
                                            2024-12-27 19:43:31 UTC207INData Raw: 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 76 61 72 20 6c 69 6e 6b 44 6f 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6c 69 6e 6b 69 63 6f 6e 27 29 0a 20 20 20 20 20 20 6c 69 6e 6b 44 6f 6d 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 68 72 65 66 27 2c 20 27 2f 69 6d 67 2f 6c 6f 67 6f 2e 70 6e 67 27 20 2b 20 27 3f 27 20 2b 20 73 74 72 29 0a 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 73 72 63 2f 61 73 73 65 74 73 2f 6a 73 2f 6c 69 7a 69 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                            Data Ascii: } var linkDom = document.getElementById('linkicon') linkDom.setAttribute('href', '/img/logo.png' + '?' + str)</script> <script src="/src/assets/js/lizi.js"></script> </body></html>
                                            2024-12-27 19:43:31 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                            Data Ascii: 1
                                            2024-12-27 19:43:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            1192.168.2.549723163.181.92.2514433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:33 UTC564OUTGET /t/c/font_3958696_npt3p6ru4h.css HTTP/1.1
                                            Host: at.alicdn.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:33 UTC949INHTTP/1.1 200 OK
                                            Server: Tengine
                                            Content-Type: text/css
                                            Content-Length: 8253
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Date: Sun, 06 Oct 2024 23:41:57 GMT
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            x-oss-request-id: 67032045B09677343587D103
                                            Vary: Origin
                                            Accept-Ranges: bytes
                                            ETag: "608C1D0C03FDF10F2A5FA108BA38AE0B"
                                            Last-Modified: Thu, 23 Mar 2023 02:56:32 GMT
                                            x-oss-object-type: Normal
                                            x-oss-hash-crc64ecma: 14946876897210518481
                                            x-oss-storage-class: Standard
                                            Cache-Control: max-age=63072000
                                            Content-MD5: YIwdDAP98Q8qX6EIujiuCw==
                                            x-oss-server-time: 51
                                            Via: ens-cache4.l2de3[0,55,200-0,H], ens-cache15.l2de3[57,0], ens-cache10.de5[0,0,200-0,H], ens-cache4.de5[3,0]
                                            Age: 7070496
                                            Ali-Swift-Global-Savetime: 1728258117
                                            X-Cache: HIT TCP_HIT dirn:12:910782480
                                            X-Swift-SaveTime: Fri, 27 Dec 2024 14:24:55 GMT
                                            X-Swift-CacheTime: 56020622
                                            Access-Control-Allow-Origin: *
                                            Timing-Allow-Origin: *
                                            EagleId: a3b55c9817353286137392136e
                                            2024-12-27 19:43:33 UTC5085INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 69 63 6f 6e 66 6f 6e 74 22 3b 20 2f 2a 20 50 72 6f 6a 65 63 74 20 69 64 20 33 39 35 38 36 39 36 20 2a 2f 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2f 2f 61 74 2e 61 6c 69 63 64 6e 2e 63 6f 6d 2f 74 2f 63 2f 66 6f 6e 74 5f 33 39 35 38 36 39 36 5f 6e 70 74 33 70 36 72 75 34 68 2e 77 6f 66 66 32 3f 74 3d 31 36 37 39 35 34 30 31 39 31 35 33 36 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 0a 20 20 20 20 20 20 20 75 72 6c 28 27 2f 2f 61 74 2e 61 6c 69 63 64 6e 2e 63 6f 6d 2f 74 2f 63 2f 66 6f 6e 74 5f 33 39 35 38 36 39 36 5f 6e 70 74 33 70 36 72 75 34 68 2e 77 6f 66 66 3f 74 3d 31 36 37 39 35 34 30 31 39 31 35 33 36 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29
                                            Data Ascii: @font-face { font-family: "iconfont"; /* Project id 3958696 */ src: url('//at.alicdn.com/t/c/font_3958696_npt3p6ru4h.woff2?t=1679540191536') format('woff2'), url('//at.alicdn.com/t/c/font_3958696_npt3p6ru4h.woff?t=1679540191536') format('woff')
                                            2024-12-27 19:43:33 UTC3168INData Raw: 35 22 3b 0a 7d 0a 0a 2e 69 63 6f 6e 2d 62 69 61 6e 6a 69 31 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 35 34 22 3b 0a 7d 0a 0a 2e 69 63 6f 6e 2d 73 68 61 6e 63 68 75 32 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 31 36 22 3b 0a 7d 0a 0a 2e 69 63 6f 6e 2d 64 75 6f 79 75 79 61 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 35 35 22 3b 0a 7d 0a 0a 2e 69 63 6f 6e 2d 73 68 6f 75 71 69 63 61 69 64 61 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 32 34 22 3b 0a 7d 0a 0a 2e 69 63 6f 6e 2d 7a 75 6f 6a 69 61 6e 74 6f 75 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 32 35 22 3b 0a 7d 0a 0a 2e 69 63 6f 6e 2d 67 65
                                            Data Ascii: 5";}.icon-bianji1:before { content: "\e654";}.icon-shanchu2:before { content: "\e616";}.icon-duoyuyan:before { content: "\e655";}.icon-shouqicaidan:before { content: "\e624";}.icon-zuojiantou:before { content: "\e625";}.icon-ge


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            2192.168.2.549727172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:34 UTC565OUTGET /app/index.79d2a5d4.css HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:35 UTC906INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:35 GMT
                                            Content-Type: text/css
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            Vary: Accept-Encoding
                                            ETag: W/"666478b7-709d7"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xwkgyOyd6NJPmqDJHcpY7I2ZvNCs%2BVkO%2B9meVFL%2BtEj2Vy%2Fh3H9YrSJapgg%2FkiJWJTqHUP8VakOeEWpeTw5Qxl41iVVPOsLrG%2BFyXgHcPqBvcYi8nLcsTDxDvspXVsmtidDFDYR4kgX9"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcce179908cc0-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1821&min_rtt=1816&rtt_var=691&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1143&delivery_rate=1571582&cwnd=222&unsent_bytes=0&cid=82899e5310b2bf46&ts=982&x=0"
                                            2024-12-27 19:43:35 UTC463INData Raw: 37 63 65 63 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 76 5f 6d 61 69 6e 5f 6c 61 79 6f 75 74 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 76 5f 6d 61 69 6e 5f 6c 61 79 6f 75 74 20 2e 76 2d 6d 61 69 6e 2d 6c 61 79 6f 75 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 66 6c 65 78 3a 31 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 7d 3a 72 6f 6f 74 7b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 3a 23 66 66 66 66 66 66 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 62 6c 61 63 6b 3a 23 30 30 30 30 30 30 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 72 67 62 3a 36 34 2c 31 35 38 2c 32 35 35 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 2d 72 67 62 3a 31 30 33 2c 31 39 34 2c 35 38 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 77 61 72 6e 69 6e 67
                                            Data Ascii: 7cec@charset "UTF-8";.v_main_layout{height:100%}.v_main_layout .v-main-layout-container{flex:1;overflow-y:auto}:root{--el-color-white:#ffffff;--el-color-black:#000000;--el-color-primary-rgb:64,158,255;--el-color-success-rgb:103,194,58;--el-color-warning
                                            2024-12-27 19:43:35 UTC1369INData Raw: 74 2d 73 69 7a 65 2d 62 61 73 65 3a 31 34 70 78 3b 2d 2d 65 6c 2d 66 6f 6e 74 2d 73 69 7a 65 2d 73 6d 61 6c 6c 3a 31 33 70 78 3b 2d 2d 65 6c 2d 66 6f 6e 74 2d 73 69 7a 65 2d 65 78 74 72 61 2d 73 6d 61 6c 6c 3a 31 32 70 78 3b 2d 2d 65 6c 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 22 50 69 6e 67 46 61 6e 67 20 53 43 22 2c 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 20 47 42 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 59 61 48 65 69 22 2c 22 5c 35 66 61 65 5c 38 66 36 66 5c 39 36 63 35 5c 39 65 64 31 22 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 2d 2d 65 6c 2d 66 6f 6e 74 2d 77 65 69 67 68 74 2d 70 72 69 6d 61 72 79 3a 35 30 30 3b 2d 2d 65 6c 2d 66 6f 6e 74 2d 6c 69 6e 65 2d 68
                                            Data Ascii: t-size-base:14px;--el-font-size-small:13px;--el-font-size-extra-small:12px;--el-font-family:"Helvetica Neue",Helvetica,"PingFang SC","Hiragino Sans GB","Microsoft YaHei","\5fae\8f6f\96c5\9ed1",Arial,sans-serif;--el-font-weight-primary:500;--el-font-line-h
                                            2024-12-27 19:43:35 UTC1369INData Raw: 72 29 3b 2d 2d 65 6c 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 63 6f 6c 6f 72 3a 63 6f 6c 6f 72 20 76 61 72 28 2d 2d 65 6c 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2d 66 61 73 74 29 20 76 61 72 28 2d 2d 65 6c 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 66 75 6e 63 74 69 6f 6e 2d 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 62 65 7a 69 65 72 29 3b 2d 2d 65 6c 2d 63 6f 6d 70 6f 6e 65 6e 74 2d 73 69 7a 65 2d 6c 61 72 67 65 3a 34 30 70 78 3b 2d 2d 65 6c 2d 63 6f 6d 70 6f 6e 65 6e 74 2d 73 69 7a 65 3a 33 32 70 78 3b 2d 2d 65 6c 2d 63 6f 6d 70 6f 6e 65 6e 74 2d 73 69 7a 65 2d 73 6d 61 6c 6c 3a 32 34 70 78 7d 3a 72 6f 6f 74 7b 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 6c 69 67 68 74 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 3a 23 66 66 66 66 66 66 3b 2d 2d 65
                                            Data Ascii: r);--el-transition-color:color var(--el-transition-duration-fast) var(--el-transition-function-ease-in-out-bezier);--el-component-size-large:40px;--el-component-size:32px;--el-component-size-small:24px}:root{color-scheme:light;--el-color-white:#ffffff;--e
                                            2024-12-27 19:43:35 UTC1369INData Raw: 32 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 2d 6c 69 67 68 74 2d 39 3a 23 66 65 66 30 66 30 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 2d 64 61 72 6b 2d 32 3a 23 63 34 35 36 35 36 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 69 6e 66 6f 3a 23 39 30 39 33 39 39 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 69 6e 66 6f 2d 6c 69 67 68 74 2d 33 3a 23 62 31 62 33 62 38 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 69 6e 66 6f 2d 6c 69 67 68 74 2d 35 3a 23 63 38 63 39 63 63 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 69 6e 66 6f 2d 6c 69 67 68 74 2d 37 3a 23 64 65 64 66 65 30 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 69 6e 66 6f 2d 6c 69 67 68 74 2d 38 3a 23 65 39 65 39 65 62 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 69 6e 66 6f 2d 6c 69 67 68 74 2d 39 3a 23 66 34 66 34 66 35 3b 2d 2d 65 6c
                                            Data Ascii: 2;--el-color-error-light-9:#fef0f0;--el-color-error-dark-2:#c45656;--el-color-info:#909399;--el-color-info-light-3:#b1b3b8;--el-color-info-light-5:#c8c9cc;--el-color-info-light-7:#dedfe0;--el-color-info-light-8:#e9e9eb;--el-color-info-light-9:#f4f4f5;--el
                                            2024-12-27 19:43:35 UTC1369INData Raw: 2d 64 69 73 61 62 6c 65 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 29 3b 2d 2d 65 6c 2d 6f 76 65 72 6c 61 79 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 38 29 3b 2d 2d 65 6c 2d 6f 76 65 72 6c 61 79 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 37 29 3b 2d 2d 65 6c 2d 6f 76 65 72 6c 61 79 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 65 72 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 35 29 3b 2d 2d 65 6c 2d 6d 61 73 6b 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 2e 39 29 3b 2d 2d 65 6c 2d 6d 61 73 6b 2d 63 6f 6c 6f 72 2d 65 78 74 72 61 2d 6c 69 67 68 74 3a 72 67 62 61 28 32 35 35 2c 20
                                            Data Ascii: -disabled-border-color:var(--el-border-color-light);--el-overlay-color:rgba(0, 0, 0, .8);--el-overlay-color-light:rgba(0, 0, 0, .7);--el-overlay-color-lighter:rgba(0, 0, 0, .5);--el-mask-color:rgba(255, 255, 255, .9);--el-mask-color-extra-light:rgba(255,
                                            2024-12-27 19:43:35 UTC1369INData Raw: 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 20 74 6f 70 7d 2e 65 6c 2d 7a 6f 6f 6d 2d 69 6e 2d 74 6f 70 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 5b 64 61 74 61 2d 70 6f 70 70 65 72 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 74 6f 70 5d 2c 2e 65 6c 2d 7a 6f 6f 6d 2d 69 6e 2d 74 6f 70 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 5b 64 61 74 61 2d 70 6f 70 70 65 72 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 74 6f 70 5d 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 20 62 6f 74 74 6f 6d 7d 2e 65 6c 2d 7a 6f 6f 6d 2d 69 6e 2d 74 6f 70 2d 65 6e 74 65 72 2d 66 72 6f 6d 2c 2e 65 6c 2d 7a 6f 6f 6d 2d 69 6e 2d 74 6f 70 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65
                                            Data Ascii: ;transform-origin:center top}.el-zoom-in-top-enter-active[data-popper-placement^=top],.el-zoom-in-top-leave-active[data-popper-placement^=top]{transform-origin:center bottom}.el-zoom-in-top-enter-from,.el-zoom-in-top-leave-active{opacity:0;transform:scale
                                            2024-12-27 19:43:35 UTC1369INData Raw: 75 72 61 74 69 6f 6e 29 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 65 6c 2d 6c 69 73 74 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 2c 2e 65 6c 2d 6c 69 73 74 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 31 73 7d 2e 65 6c 2d 6c 69 73 74 2d 65 6e 74 65 72 2d 66 72 6f 6d 2c 2e 65 6c 2d 6c 69 73 74 2d 6c 65 61 76 65 2d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 33 30 70 78 29 7d 2e 65 6c 2d 6c 69 73 74 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 6c 2d 6f 70 61 63 69 74 79 2d 74 72 61 6e 73 69 74 69 6f 6e 7b 74 72 61 6e 73 69 74 69 6f
                                            Data Ascii: uration) padding-right ease-in-out}.el-list-enter-active,.el-list-leave-active{transition:all 1s}.el-list-enter-from,.el-list-leave-to{opacity:0;transform:translateY(-30px)}.el-list-leave-active{position:absolute!important}.el-opacity-transition{transitio
                                            2024-12-27 19:43:35 UTC1369INData Raw: 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 65 6c 2d 61 6c 65 72 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 62 61 73 65 29 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 29 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6f 70 61 63 69 74 79 3a 31 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 76 61 72 28 2d 2d 65 6c 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2d 66 61 73 74 29 7d 2e 65 6c 2d 61 6c 65 72 74 2e 69 73 2d 6c 69 67 68 74 20 2e 65 6c 2d 61 6c 65 72 74 5f 5f
                                            Data Ascii: er-box;border-radius:var(--el-alert-border-radius-base);position:relative;background-color:var(--el-color-white);overflow:hidden;opacity:1;display:flex;align-items:center;transition:opacity var(--el-transition-duration-fast)}.el-alert.is-light .el-alert__
                                            2024-12-27 19:43:35 UTC1369INData Raw: 2d 77 61 72 6e 69 6e 67 29 7d 2e 65 6c 2d 61 6c 65 72 74 2d 2d 77 61 72 6e 69 6e 67 2e 69 73 2d 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 77 61 72 6e 69 6e 67 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 29 7d 2e 65 6c 2d 61 6c 65 72 74 2d 2d 65 72 72 6f 72 7b 2d 2d 65 6c 2d 61 6c 65 72 74 2d 62 67 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 2d 6c 69 67 68 74 2d 39 29 7d 2e 65 6c 2d 61 6c 65 72 74 2d 2d 65 72 72 6f 72 2e 69 73 2d 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 61 6c 65 72 74 2d 62 67 2d 63 6f 6c 6f 72 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c
                                            Data Ascii: -warning)}.el-alert--warning.is-dark{background-color:var(--el-color-warning);color:var(--el-color-white)}.el-alert--error{--el-alert-bg-color:var(--el-color-error-light-9)}.el-alert--error.is-light{background-color:var(--el-alert-bg-color);color:var(--el
                                            2024-12-27 19:43:35 UTC1369INData Raw: 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 65 6c 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 5f 5f 70 6f 70 70 65 72 2e 65 6c 2d 70 6f 70 70 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 65 6c 2d 62 67 2d 63 6f 6c 6f 72 2d 6f 76 65 72 6c 61 79 29 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 65 6c 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 65 6c 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 6c 69 67 68 74 29 7d 2e 65 6c 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 5f 5f 70 6f 70 70 65 72 2e 65 6c 2d 70 6f 70 70 65 72 20 2e 65 6c 2d 70 6f 70 70 65 72 5f 5f 61 72 72 6f 77 3a 62 65 66 6f 72 65 7b 62 6f 72
                                            Data Ascii: tion:relative;display:inline-block}.el-autocomplete__popper.el-popper{background:var(--el-bg-color-overlay);border:1px solid var(--el-border-color-light);box-shadow:var(--el-box-shadow-light)}.el-autocomplete__popper.el-popper .el-popper__arrow:before{bor


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            3192.168.2.549724172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:34 UTC587OUTGET /app/index.3a3b48ff.js HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Origin: https://bitstampweb.0532tg.com
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:35 UTC923INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:35 GMT
                                            Content-Type: application/javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Last-Modified: Wed, 12 Jun 2024 07:43:31 GMT
                                            Vary: Accept-Encoding
                                            ETag: W/"666951a3-105b63"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cwIJGPuaNZJYccM%2FVQ7oI1%2BFEsOFX4rwJcPI6cdPkHNdS2WMhhcjKr4qpQNgLmV%2B9jN%2BkuujfulP%2BiEGasgUNI3Z6NrI9UmGUlpe%2FUDXQtsXTvBBek1uX9tlKBqKcRLgE2t7P%2BdzNFPg"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcce1bc68c352-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1535&min_rtt=1534&rtt_var=576&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1165&delivery_rate=1903520&cwnd=221&unsent_bytes=0&cid=1156b8adfe683728&ts=988&x=0"
                                            2024-12-27 19:43:35 UTC446INData Raw: 37 63 64 63 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 2e 72 65 6c 4c 69 73 74 3b 69 66 28 74 26 26 74 2e 73 75 70 70 6f 72 74 73 26 26 74 2e 73 75 70 70 6f 72 74 73 28 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 29 29 72 65 74 75 72 6e 3b 66 6f 72 28 63 6f 6e 73 74 20 6f 20 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 6c 69 6e 6b 5b 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 5d 27 29 29 72 28 6f 29 3b 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 6f 3d 3e 7b 66 6f 72 28 63 6f 6e 73 74 20 6c 20 6f 66 20 6f 29 69 66 28 6c 2e 74 79 70 65 3d 3d 3d 22 63 68 69 6c 64 4c 69
                                            Data Ascii: 7cdc(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const l of o)if(l.type==="childLi
                                            2024-12-27 19:43:35 UTC1369INData Raw: 65 67 72 69 74 79 29 2c 6f 2e 72 65 66 65 72 72 65 72 70 6f 6c 69 63 79 26 26 28 6c 2e 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 3d 6f 2e 72 65 66 65 72 72 65 72 70 6f 6c 69 63 79 29 2c 6f 2e 63 72 6f 73 73 6f 72 69 67 69 6e 3d 3d 3d 22 75 73 65 2d 63 72 65 64 65 6e 74 69 61 6c 73 22 3f 6c 2e 63 72 65 64 65 6e 74 69 61 6c 73 3d 22 69 6e 63 6c 75 64 65 22 3a 6f 2e 63 72 6f 73 73 6f 72 69 67 69 6e 3d 3d 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3f 6c 2e 63 72 65 64 65 6e 74 69 61 6c 73 3d 22 6f 6d 69 74 22 3a 6c 2e 63 72 65 64 65 6e 74 69 61 6c 73 3d 22 73 61 6d 65 2d 6f 72 69 67 69 6e 22 2c 6c 7d 66 75 6e 63 74 69 6f 6e 20 72 28 6f 29 7b 69 66 28 6f 2e 65 70 29 72 65 74 75 72 6e 3b 6f 2e 65 70 3d 21 30 3b 63 6f 6e 73 74 20 6c 3d 6e 28 6f 29 3b 66 65 74 63 68 28
                                            Data Ascii: egrity),o.referrerpolicy&&(l.referrerPolicy=o.referrerpolicy),o.crossorigin==="use-credentials"?l.credentials="include":o.crossorigin==="anonymous"?l.credentials="omit":l.credentials="same-origin",l}function r(o){if(o.ep)return;o.ep=!0;const l=n(o);fetch(
                                            2024-12-27 19:43:35 UTC1369INData Raw: 74 3d 7b 7d 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 63 6f 6e 73 74 20 72 3d 65 5b 6e 5d 2c 6f 3d 65 74 28 72 29 3f 62 4f 28 72 29 3a 57 65 28 72 29 3b 69 66 28 6f 29 66 6f 72 28 63 6f 6e 73 74 20 6c 20 69 6e 20 6f 29 74 5b 6c 5d 3d 6f 5b 6c 5d 7d 72 65 74 75 72 6e 20 74 7d 65 6c 73 65 7b 69 66 28 65 74 28 65 29 29 72 65 74 75 72 6e 20 65 3b 69 66 28 76 74 28 65 29 29 72 65 74 75 72 6e 20 65 7d 7d 63 6f 6e 73 74 20 67 4f 3d 2f 3b 28 3f 21 5b 5e 28 5d 2a 5c 29 29 2f 67 2c 79 4f 3d 2f 3a 28 2e 2b 29 2f 3b 66 75 6e 63 74 69 6f 6e 20 62 4f 28 65 29 7b 63 6f 6e 73 74 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 73 70 6c 69 74 28 67 4f 29 2e 66 6f 72 45 61 63 68 28 6e 3d 3e 7b 69 66 28 6e 29 7b 63 6f 6e 73 74 20 72
                                            Data Ascii: t={};for(let n=0;n<e.length;n++){const r=e[n],o=et(r)?bO(r):We(r);if(o)for(const l in o)t[l]=o[l]}return t}else{if(et(e))return e;if(vt(e))return e}}const gO=/;(?![^(]*\))/g,yO=/:(.+)/;function bO(e){const t={};return e.split(gO).forEach(n=>{if(n){const r
                                            2024-12-27 19:43:35 UTC1369INData Raw: 73 69 7a 65 7d 29 60 5d 3a 5b 2e 2e 2e 74 2e 65 6e 74 72 69 65 73 28 29 5d 2e 72 65 64 75 63 65 28 28 6e 2c 5b 72 2c 6f 5d 29 3d 3e 28 6e 5b 60 24 7b 72 7d 20 3d 3e 60 5d 3d 6f 2c 6e 29 2c 7b 7d 29 7d 3a 77 61 28 74 29 3f 7b 5b 60 53 65 74 28 24 7b 74 2e 73 69 7a 65 7d 29 60 5d 3a 5b 2e 2e 2e 74 2e 76 61 6c 75 65 73 28 29 5d 7d 3a 76 74 28 74 29 26 26 21 44 65 28 74 29 26 26 21 58 77 28 74 29 3f 53 74 72 69 6e 67 28 74 29 3a 74 2c 55 74 3d 7b 7d 2c 5a 61 3d 5b 5d 2c 78 74 3d 28 29 3d 3e 7b 7d 2c 43 4f 3d 28 29 3d 3e 21 31 2c 5f 4f 3d 2f 5e 6f 6e 5b 5e 61 2d 7a 5d 2f 2c 79 75 3d 65 3d 3e 5f 4f 2e 74 65 73 74 28 65 29 2c 50 6d 3d 65 3d 3e 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 6f 6e 55 70 64 61 74 65 3a 22 29 2c 61 6e 3d 4f 62 6a 65 63 74 2e 61 73 73 69
                                            Data Ascii: size})`]:[...t.entries()].reduce((n,[r,o])=>(n[`${r} =>`]=o,n),{})}:wa(t)?{[`Set(${t.size})`]:[...t.values()]}:vt(t)&&!De(t)&&!Xw(t)?String(t):t,Ut={},Za=[],xt=()=>{},CO=()=>!1,_O=/^on[^a-z]/,yu=e=>_O.test(e),Pm=e=>e.startsWith("onUpdate:"),an=Object.assi
                                            2024-12-27 19:43:35 UTC1369INData Raw: 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 74 29 3f 65 3a 74 7d 3b 6c 65 74 20 67 79 3b 63 6f 6e 73 74 20 54 4f 3d 28 29 3d 3e 67 79 7c 7c 28 67 79 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 7b 7d 29 3b 6c 65 74 20 73 72 3b 63 6c 61 73 73 20 78 6d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 3d 21 31 29 7b 74 68 69 73 2e 64 65 74 61 63 68 65 64 3d 74 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 2c 74 68 69 73 2e 65 66 66 65 63 74 73 3d 5b 5d 2c 74 68 69 73 2e 63 6c 65 61 6e 75 70 73 3d 5b 5d
                                            Data Ascii: ;return isNaN(t)?e:t};let gy;const TO=()=>gy||(gy=typeof globalThis<"u"?globalThis:typeof self<"u"?self:typeof window<"u"?window:typeof global<"u"?global:{});let sr;class xm{constructor(t=!1){this.detached=t,this.active=!0,this.effects=[],this.cleanups=[]
                                            2024-12-27 19:43:35 UTC1369INData Raw: 22 29 3b 63 6c 61 73 73 20 77 75 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 6e 3d 6e 75 6c 6c 2c 72 29 7b 74 68 69 73 2e 66 6e 3d 74 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 72 3d 6e 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 2c 74 68 69 73 2e 64 65 70 73 3d 5b 5d 2c 74 68 69 73 2e 70 61 72 65 6e 74 3d 76 6f 69 64 20 30 2c 4a 77 28 74 68 69 73 2c 72 29 7d 72 75 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 61 63 74 69 76 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6e 28 29 3b 6c 65 74 20 74 3d 4c 72 2c 6e 3d 63 6c 3b 66 6f 72 28 3b 74 3b 29 7b 69 66 28 74 3d 3d 3d 74 68 69 73 29 72 65 74 75 72 6e 3b 74 3d 74 2e 70 61 72 65 6e 74 7d 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 3d 4c 72 2c 4c 72 3d 74 68 69 73 2c 63 6c 3d 21 30 2c 76 6c
                                            Data Ascii: ");class wu{constructor(t,n=null,r){this.fn=t,this.scheduler=n,this.active=!0,this.deps=[],this.parent=void 0,Jw(this,r)}run(){if(!this.active)return this.fn();let t=Lr,n=cl;for(;t;){if(t===this)return;t=t.parent}try{return this.parent=Lr,Lr=this,cl=!0,vl
                                            2024-12-27 19:43:35 UTC1369INData Raw: 74 28 22 6c 65 6e 67 74 68 22 29 29 3a 28 73 2e 70 75 73 68 28 61 2e 67 65 74 28 65 61 29 29 2c 65 73 28 65 29 26 26 73 2e 70 75 73 68 28 61 2e 67 65 74 28 56 70 29 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 65 6c 65 74 65 22 3a 44 65 28 65 29 7c 7c 28 73 2e 70 75 73 68 28 61 2e 67 65 74 28 65 61 29 29 2c 65 73 28 65 29 26 26 73 2e 70 75 73 68 28 61 2e 67 65 74 28 56 70 29 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 65 74 22 3a 65 73 28 65 29 26 26 73 2e 70 75 73 68 28 61 2e 67 65 74 28 65 61 29 29 3b 62 72 65 61 6b 7d 69 66 28 73 2e 6c 65 6e 67 74 68 3d 3d 3d 31 29 73 5b 30 5d 26 26 48 70 28 73 5b 30 5d 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 69 3d 5b 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 63 20 6f 66 20 73 29 63 26 26 69 2e 70 75 73 68 28 2e 2e 2e 63 29
                                            Data Ascii: t("length")):(s.push(a.get(ea)),es(e)&&s.push(a.get(Vp)));break;case"delete":De(e)||(s.push(a.get(ea)),es(e)&&s.push(a.get(Vp)));break;case"set":es(e)&&s.push(a.get(ea));break}if(s.length===1)s[0]&&Hp(s[0]);else{const i=[];for(const c of s)c&&i.push(...c)
                                            2024-12-27 19:43:35 UTC1369INData Raw: 29 2c 74 29 3f 73 3a 52 74 28 73 29 3f 61 26 26 4c 6d 28 6f 29 3f 73 3a 73 2e 76 61 6c 75 65 3a 76 74 28 73 29 3f 65 3f 53 61 28 73 29 3a 41 74 28 73 29 3a 73 7d 7d 63 6f 6e 73 74 20 44 4f 3d 6f 43 28 29 2c 46 4f 3d 6f 43 28 21 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 43 28 65 3d 21 31 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 6f 2c 6c 29 7b 6c 65 74 20 61 3d 6e 5b 72 5d 3b 69 66 28 64 61 28 61 29 26 26 52 74 28 61 29 26 26 21 52 74 28 6f 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 21 65 26 26 28 21 42 69 28 6f 29 26 26 21 64 61 28 6f 29 26 26 28 61 3d 4d 74 28 61 29 2c 6f 3d 4d 74 28 6f 29 29 2c 21 44 65 28 6e 29 26 26 52 74 28 61 29 26 26 21 52 74 28 6f 29 29 29 72 65 74 75 72 6e 20 61 2e 76 61 6c 75 65 3d 6f 2c 21 30 3b 63 6f 6e 73
                                            Data Ascii: ),t)?s:Rt(s)?a&&Lm(o)?s:s.value:vt(s)?e?Sa(s):At(s):s}}const DO=oC(),FO=oC(!0);function oC(e=!1){return function(n,r,o,l){let a=n[r];if(da(a)&&Rt(a)&&!Rt(o))return!1;if(!e&&(!Bi(o)&&!da(o)&&(a=Mt(a),o=Mt(o)),!De(n)&&Rt(a)&&!Rt(o)))return a.value=o,!0;cons
                                            2024-12-27 19:43:35 UTC1369INData Raw: 46 64 28 74 29 2e 68 61 73 2e 63 61 6c 6c 28 74 2c 65 29 7c 7c 28 74 2e 61 64 64 28 65 29 2c 78 6f 28 74 2c 22 61 64 64 22 2c 65 2c 65 29 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 5f 79 28 65 2c 74 29 7b 74 3d 4d 74 28 74 29 3b 63 6f 6e 73 74 20 6e 3d 4d 74 28 74 68 69 73 29 2c 7b 68 61 73 3a 72 2c 67 65 74 3a 6f 7d 3d 46 64 28 6e 29 3b 6c 65 74 20 6c 3d 72 2e 63 61 6c 6c 28 6e 2c 65 29 3b 6c 7c 7c 28 65 3d 4d 74 28 65 29 2c 6c 3d 72 2e 63 61 6c 6c 28 6e 2c 65 29 29 3b 63 6f 6e 73 74 20 61 3d 6f 2e 63 61 6c 6c 28 6e 2c 65 29 3b 72 65 74 75 72 6e 20 6e 2e 73 65 74 28 65 2c 74 29 2c 6c 3f 70 73 28 74 2c 61 29 26 26 78 6f 28 6e 2c 22 73 65 74 22 2c 65 2c 74 29 3a 78 6f 28 6e 2c 22 61 64 64 22 2c 65 2c 74 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20
                                            Data Ascii: Fd(t).has.call(t,e)||(t.add(e),xo(t,"add",e,e)),this}function _y(e,t){t=Mt(t);const n=Mt(this),{has:r,get:o}=Fd(n);let l=r.call(n,e);l||(e=Mt(e),l=r.call(n,e));const a=o.call(n,e);return n.set(e,t),l?ps(t,a)&&xo(n,"set",e,t):xo(n,"add",e,t),this}function
                                            2024-12-27 19:43:35 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 55 75 28 74 68 69 73 2c 21 30 29 7d 2c 68 61 73 28 6c 29 7b 72 65 74 75 72 6e 20 57 75 2e 63 61 6c 6c 28 74 68 69 73 2c 6c 2c 21 30 29 7d 2c 61 64 64 3a 57 6f 28 22 61 64 64 22 29 2c 73 65 74 3a 57 6f 28 22 73 65 74 22 29 2c 64 65 6c 65 74 65 3a 57 6f 28 22 64 65 6c 65 74 65 22 29 2c 63 6c 65 61 72 3a 57 6f 28 22 63 6c 65 61 72 22 29 2c 66 6f 72 45 61 63 68 3a 71 75 28 21 30 2c 21 31 29 7d 2c 72 3d 7b 67 65 74 28 6c 29 7b 72 65 74 75 72 6e 20 4b 75 28 74 68 69 73 2c 6c 2c 21 30 2c 21 30 29 7d 2c 67 65 74 20 73 69 7a 65 28 29 7b 72 65 74 75 72 6e 20 55 75 28 74 68 69 73 2c 21 30 29 7d 2c 68 61 73 28 6c 29 7b 72 65 74 75 72 6e 20 57 75 2e 63 61 6c 6c 28 74 68 69 73 2c 6c 2c 21 30 29 7d 2c 61 64 64 3a 57 6f 28 22 61 64 64 22 29 2c 73
                                            Data Ascii: {return Uu(this,!0)},has(l){return Wu.call(this,l,!0)},add:Wo("add"),set:Wo("set"),delete:Wo("delete"),clear:Wo("clear"),forEach:qu(!0,!1)},r={get(l){return Ku(this,l,!0,!0)},get size(){return Uu(this,!0)},has(l){return Wu.call(this,l,!0)},add:Wo("add"),s


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            4192.168.2.549728172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:34 UTC552OUTGET /src/assets/js/jquery.js HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:35 UTC913INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:35 GMT
                                            Content-Type: application/javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            Vary: Accept-Encoding
                                            ETag: W/"666478b8-15853"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aFvWLwoT4BVhRWA%2B95DuS9z7pCo6T4xEhav2Sw%2BGRZsQYQ8aOnnH6R4mvADvTEfdRprnbwGQQrxfUAv1HmikQFbqZjZYQYO3B5rvwISAApMOX5H0XFLa71GISkd1HM0kyxwH0nfVXmXI"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcce1bb917d14-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1870&min_rtt=1848&rtt_var=709&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1130&delivery_rate=1580086&cwnd=245&unsent_bytes=0&cid=eeb9d0447b994622&ts=1010&x=0"
                                            2024-12-27 19:43:35 UTC456INData Raw: 37 63 65 37 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22
                                            Data Ascii: 7ce7/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("
                                            2024-12-27 19:43:35 UTC1369INData Raw: 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 63 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c
                                            Data Ascii: sh,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,
                                            2024-12-27 19:43:35 UTC1369INData Raw: 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 75 2c 73 6f 72 74 3a 74 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 74 2e 73 70 6c 69 63 65 7d 2c 6b 2e 65 78 74 65 6e 64 3d 6b 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6c 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 6c 3d 61 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 7c 7c
                                            Data Ascii: n<t?[this[n]]:[])},end:function(){return this.prevObject||this.constructor()},push:u,sort:t.sort,splice:t.splice},k.extend=k.fn.extend=function(){var e,t,n,r,i,o,a=arguments[0]||{},s=1,u=arguments.length,l=!1;for("boolean"==typeof a&&(l=a,a=arguments[s]||
                                            2024-12-27 19:43:35 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 2c 61 3d 21 6e 3b 69 3c 6f 3b 69 2b 2b 29 21 74 28 65 5b 69 5d 2c 69 29 21 3d 3d 61 26 26 72 2e 70 75 73 68 28 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 72 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 30 2c 61 3d 5b 5d 3b 69 66 28 64 28 65 29 29 66 6f 72 28 72 3d 65 2e 6c 65 6e 67 74 68 3b 6f 3c 72 3b 6f 2b 2b 29
                                            Data Ascii: tion(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=i,e},grep:function(e,t,n){for(var r=[],i=0,o=e.length,a=!n;i<o;i++)!t(e[i],i)!==a&&r.push(e[i]);return r},map:function(e,t,n){var r,i,o=0,a=[];if(d(e))for(r=e.length;o<r;o++)
                                            2024-12-27 19:43:35 UTC1369INData Raw: 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 2c 22 2b 4d 2b 22 2a 22 29 2c 7a 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 28 5b 3e 2b 7e 5d 7c 22 2b 4d 2b 22 29 22 2b 4d 2b 22 2a 22 29 2c 55 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 7c 3e 22 29 2c 58 3d 6e 65 77 20 52 65 67 45 78 70 28 24 29 2c 56 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 2b 22 24 22 29 2c 47 3d 7b 49 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 23 28 22 2b 49 2b 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 49 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 49 2b 22
                                            Data Ascii: ^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=new RegExp("^"+M+"*,"+M+"*"),z=new RegExp("^"+M+"*([>+~]|"+M+")"+M+"*"),U=new RegExp(M+"|>"),X=new RegExp($),V=new RegExp("^"+I+"$"),G={ID:new RegExp("^#("+I+")"),CLASS:new RegExp("^\\.("+I+")"),TAG:new RegExp("^("+I+"
                                            2024-12-27 19:43:35 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 77 68 69 6c 65 28 65 5b 6e 2b 2b 5d 3d 74 5b 72 2b 2b 5d 29 3b 65 2e 6c 65 6e 67 74 68 3d 6e 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 66 3d 65 26 26 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 70 3d 65 3f 65 2e 6e 6f 64 65 54 79 70 65 3a 39 3b 69 66 28 6e 3d 6e 7c 7c 5b 5d 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 21 74 7c 7c 31 21 3d 3d 70 26 26 39 21 3d 3d 70 26 26 31 31 21 3d 3d 70 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 21 72 26 26 28
                                            Data Ascii: function(e,t){L.apply(e,O.call(t))}:function(e,t){var n=e.length,r=0;while(e[n++]=t[r++]);e.length=n-1}}}function se(t,e,n,r){var i,o,a,s,u,l,c,f=e&&e.ownerDocument,p=e?e.nodeType:9;if(n=n||[],"string"!=typeof t||!t||1!==p&&9!==p&&11!==p)return n;if(!r&&(
                                            2024-12-27 19:43:35 UTC1369INData Raw: 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 72 2d 2d 29 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 72 5d 5d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 65 2c 72 3d 6e 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 65 2e 73 6f 75 72 63 65 49 6e 64 65 78 2d 74 2e 73 6f 75 72 63 65 49 6e 64 65 78 3b 69 66 28 72 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6e 29 77 68 69 6c 65 28 6e 3d 6e 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 6e 3d 3d 3d 74 29 72 65 74 75 72 6e 2d 31 3b 72 65 74 75 72 6e 20 65 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 74
                                            Data Ascii: nction fe(e,t){var n=e.split("|"),r=n.length;while(r--)b.attrHandle[n[r]]=t}function pe(e,t){var n=t&&e,r=n&&1===e.nodeType&&1===t.nodeType&&e.sourceIndex-t.sourceIndex;if(r)return r;if(n)while(n=n.nextSibling)if(n===t)return-1;return e?1:-1}function de(t
                                            2024-12-27 19:43:35 UTC1369INData Raw: 75 72 6e 20 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 69 22 2c 21 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 4e 61 6d 65 22 29 7d 29 2c 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 28 22 22 29 29 2c 21 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3d 4b 2e 74 65 73 74 28 43 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 64 2e 67 65 74 42 79 49 64 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74
                                            Data Ascii: urn e.className="i",!e.getAttribute("className")}),d.getElementsByTagName=ce(function(e){return e.appendChild(C.createComment("")),!e.getElementsByTagName("*").length}),d.getElementsByClassName=K.test(C.getElementsByClassName),d.getById=ce(function(e){ret
                                            2024-12-27 19:43:35 UTC1369INData Raw: 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 45 29 72 65 74 75 72 6e 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 65 29 7d 2c 73 3d 5b 5d 2c 76 3d 5b 5d 2c 28 64 2e 71 73 61 3d 4b 2e 74 65 73 74 28 43 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 29 29 26 26 28 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 69 64 3d 27 22 2b 6b 2b 22 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 2b 6b 2b 22 2d 5c 72 5c 5c 27 20 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 3d 27 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65 2e 71 75 65 72 79 53 65 6c 65 63
                                            Data Ascii: tsByClassName&&E)return t.getElementsByClassName(e)},s=[],v=[],(d.qsa=K.test(C.querySelectorAll))&&(ce(function(e){a.appendChild(e).innerHTML="<a id='"+k+"'></a><select id='"+k+"-\r\\' msallowcapture=''><option selected=''></option></select>",e.querySelec
                                            2024-12-27 19:43:35 UTC1369INData Raw: 6e 28 22 7c 22 29 29 2c 74 3d 4b 2e 74 65 73 74 28 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 29 2c 79 3d 74 7c 7c 4b 2e 74 65 73 74 28 61 2e 63 6f 6e 74 61 69 6e 73 29 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 3f 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 65 2c 72 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 72 7c 7c 21 28 21 72 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 6e 2e 63 6f 6e 74 61 69 6e 73 3f 6e 2e 63 6f 6e 74 61 69 6e 73 28 72 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69
                                            Data Ascii: n("|")),t=K.test(a.compareDocumentPosition),y=t||K.test(a.contains)?function(e,t){var n=9===e.nodeType?e.documentElement:e,r=t&&t.parentNode;return e===r||!(!r||1!==r.nodeType||!(n.contains?n.contains(r):e.compareDocumentPosition&&16&e.compareDocumentPosi


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            5192.168.2.549725172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:34 UTC552OUTGET /src/assets/js/common.js HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:35 UTC916INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:35 GMT
                                            Content-Type: application/javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            Vary: Accept-Encoding
                                            ETag: W/"666478b8-5df"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VTFwRXkOoa%2FVHIySbFLpyLHCidZzkYSjmdT4xNU9emOWuzlRah1mqvYT%2BfLz3A0l3UmlnigEzZeEDzl905lMJPWYj5mfpXhzRiSj7NyJNlpqxIH%2Fro%2F7IgIQx0ajlNtQaZ6B%2BhEYTPx4"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcce1bb520f60-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1611&min_rtt=1603&rtt_var=619&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1130&delivery_rate=1744324&cwnd=211&unsent_bytes=0&cid=f0b739422985b295&ts=866&x=0"
                                            2024-12-27 19:43:35 UTC453INData Raw: 35 64 66 0d 0a 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 0d 0a 09 24 28 22 2e 6e 61 76 5f 62 74 6e 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 09 09 24 28 22 2e 74 6f 70 6e 61 76 22 29 2e 73 6c 69 64 65 54 6f 67 67 6c 65 28 29 3b 0d 0a 09 09 69 66 28 24 28 27 68 74 6d 6c 27 29 2e 68 61 73 43 6c 61 73 73 28 27 6e 6f 73 63 72 6f 6c 6c 27 29 29 7b 0d 0a 09 09 09 24 28 27 68 74 6d 6c 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6e 6f 73 63 72 6f 6c 6c 27 29 3b 0d 0a 09 09 7d 65 6c 73 65 7b 0d 0a 09 09 09 24 28 27 68 74 6d 6c 27 29 2e 61 64 64 43 6c 61 73 73 28 27 6e 6f 73 63 72 6f 6c 6c 27 29 3b 0d 0a 09 09 7d 0d 0a 09 7d 29 3b 0d 0a 20 20 0d 0a 09 24 28 22 2e 6c 61 6e 67 5f 62 74 6e 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74
                                            Data Ascii: 5df$(function(){ $(".nav_btn").click(function(){$(".topnav").slideToggle();if($('html').hasClass('noscroll')){$('html').removeClass('noscroll');}else{$('html').addClass('noscroll');}}); $(".lang_btn").click(funct
                                            2024-12-27 19:43:35 UTC1057INData Raw: 63 74 69 6f 6e 28 29 7b 0d 0a 09 09 69 66 28 24 28 64 6f 63 75 6d 65 6e 74 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3e 24 28 22 2e 68 65 61 64 65 72 22 29 2e 68 65 69 67 68 74 28 29 29 7b 0d 0a 09 09 09 24 28 22 2e 68 65 61 64 65 72 22 29 2e 61 64 64 43 6c 61 73 73 28 27 68 65 61 64 65 72 73 27 29 3b 0d 0a 09 09 7d 65 6c 73 65 7b 0d 0a 09 09 09 24 28 22 2e 68 65 61 64 65 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 68 65 61 64 65 72 73 27 29 3b 0d 0a 09 09 7d 0d 0a 09 7d 29 3b 0d 0a 09 0d 0a 09 76 61 72 20 50 43 20 3d 20 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 20 3e 20 31 30 32 34 2c 20 4d 4f 42 49 4c 45 20 3d 20 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 20 3c 3d 20 37 35 30 3b 0d 0a 09 69 66 28 50 43 29 7b 0d 0a 09 09 0d 0a 09 09
                                            Data Ascii: ction(){if($(document).scrollTop()>$(".header").height()){$(".header").addClass('headers');}else{$(".header").removeClass('headers');}});var PC = $(window).width() > 1024, MOBILE = $(window).width() <= 750;if(PC){
                                            2024-12-27 19:43:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            6192.168.2.549729172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:34 UTC553OUTGET /src/assets/js/wow.min.js HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:35 UTC913INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:35 GMT
                                            Content-Type: application/javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            Vary: Accept-Encoding
                                            ETag: W/"666478b8-1fad"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t3r%2BaIvoy5KWKU6S8xig5Ow35VuM3UsphegNKzvna57IMhmN1UkePjpbDM0vxhlJqKLU5Fmvr14ko0yiDXjmxnHCS7JjcxkbFWYu%2B6VC95b2Au6h%2BfoDdFtTqCylX2KkgMixRTIlMofa"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcce22ae11871-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1668&min_rtt=1666&rtt_var=630&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1131&delivery_rate=1728833&cwnd=187&unsent_bytes=0&cid=9d72c39ac195facd&ts=847&x=0"
                                            2024-12-27 19:43:35 UTC456INData Raw: 31 66 61 64 0d 0a 2f 2a 21 20 57 4f 57 20 77 6f 77 2e 6a 73 20 2d 20 76 31 2e 32 2e 31 20 2d 20 32 30 31 36 2d 30 39 2d 30 35 0d 0a 2a 20 68 74 74 70 73 3a 2f 2f 77 6f 77 6a 73 2e 75 6b 0d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 54 68 6f 6d 61 73 20 47 72 61 69 6e 67 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 22 6d 6f 64 75 6c 65 22 2c 22 65 78 70 6f 72 74 73 22 5d 2c 62 29 3b 65 6c 73 65 20 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 29 62 28 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74
                                            Data Ascii: 1fad/*! WOW wow.js - v1.2.1 - 2016-09-05* https://wowjs.uk* Copyright (c) 2016 Thomas Grainger; Licensed MIT */!function(a,b){if("function"==typeof define&&define.amd)define(["module","exports"],b);else if("undefined"!=typeof exports)b(module,export
                                            2024-12-27 19:43:35 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 3e 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 65 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 6e 75 6c 6c 3d 3d 61 5b 63 5d 29 7b 76 61 72 20 64 3d 62 5b 63 5d 3b 61 5b 63 5d 3d 64 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 66 28 61 29 7b 72 65 74 75 72 6e 2f 41 6e 64 72 6f 69 64 7c 77 65 62 4f 53 7c 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 7c 42 6c 61 63 6b 42 65 72 72 79 7c 49 45 4d 6f 62 69 6c 65 7c 4f 70 65 72 61 20 4d 69 6e 69 2f 69 2e 74 65 73 74 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 31 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 21 31
                                            Data Ascii: {return b.indexOf(a)>=0}function e(a,b){for(var c in b)if(null==a[c]){var d=b[c];a[c]=d}return a}function f(a){return/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(a)}function g(a){var b=arguments.length<=1||void 0===arguments[1]?!1
                                            2024-12-27 19:43:35 UTC1369INData Raw: 6f 77 2e 57 65 61 6b 4d 61 70 7c 7c 77 69 6e 64 6f 77 2e 4d 6f 7a 57 65 61 6b 4d 61 70 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 63 28 74 68 69 73 2c 61 29 2c 74 68 69 73 2e 6b 65 79 73 3d 5b 5d 2c 74 68 69 73 2e 76 61 6c 75 65 73 3d 5b 5d 7d 72 65 74 75 72 6e 20 6e 28 61 2c 5b 7b 6b 65 79 3a 22 67 65 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 74 68 69 73 2e 6b 65 79 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 6b 65 79 73 5b 62 5d 3b 69 66 28 63 3d 3d 3d 61 29 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 6c 75 65 73 5b 62 5d 7d 7d 7d 2c 7b 6b 65 79 3a 22 73 65 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66
                                            Data Ascii: ow.WeakMap||window.MozWeakMap||function(){function a(){c(this,a),this.keys=[],this.values=[]}return n(a,[{key:"get",value:function(a){for(var b=0;b<this.keys.length;b++){var c=this.keys[b];if(c===a)return this.values[b]}}},{key:"set",value:function(a,b){f
                                            2024-12-27 19:43:35 UTC1369INData Raw: 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 61 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 28 29 7d 7d 28 29 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 3d 5b 22 6d 6f 7a 22 2c 22 77 65 62 6b 69 74 22 5d 2c 74 68 69 73 2e 73 74 61 72 74 3d 74 68 69 73 2e 73 74 61 72 74 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 72 65 73 65 74 41 6e 69 6d 61 74 69 6f 6e 3d 74 68 69 73 2e 72 65 73 65 74 41 6e 69 6d 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 43 61 6c 6c 62 61 63 6b 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 43 61
                                            Data Ascii: indow.requestAnimationFrame(a)}:function(a){return a()}}(),this.vendors=["moz","webkit"],this.start=this.start.bind(this),this.resetAnimation=this.resetAnimation.bind(this),this.scrollHandler=this.scrollHandler.bind(this),this.scrollCallback=this.scrollCa
                                            2024-12-27 19:43:35 UTC1369INData Raw: 3a 21 30 2c 73 75 62 74 72 65 65 3a 21 30 7d 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 73 74 6f 70 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 74 6f 70 70 65 64 3d 21 30 2c 6a 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 73 63 72 6f 6c 6c 43 6f 6e 74 61 69 6e 65 72 7c 7c 77 69 6e 64 6f 77 2c 22 73 63 72 6f 6c 6c 22 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 29 2c 6a 28 77 69 6e 64 6f 77 2c 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 29 2c 6e 75 6c 6c 21 3d 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 29 7d 7d 2c 7b 6b 65 79 3a 22 73 79 6e 63 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 70 2e 6e 6f
                                            Data Ascii: :!0,subtree:!0})}}},{key:"stop",value:function(){this.stopped=!0,j(this.config.scrollContainer||window,"scroll",this.scrollHandler),j(window,"resize",this.scrollHandler),null!=this.interval&&clearInterval(this.interval)}},{key:"sync",value:function(){p.no
                                            2024-12-27 19:43:35 UTC1369INData Raw: 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 74 79 70 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 61 6e 69 6d 61 74 69 6f 6e 65 6e 64 22 29 3e 3d 30 29 7b 76 61 72 20 62 3d 61 2e 74 61 72 67 65 74 7c 7c 61 2e 73 72 63 45 6c 65 6d 65 6e 74 3b 62 2e 63 6c 61 73 73 4e 61 6d 65 3d 62 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 6e 69 6d 61 74 65 43 6c 61 73 73 2c 22 22 29 2e 74 72 69 6d 28 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 63 75 73 74 6f 6d 53 74 79 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 62 26 26 74 68 69 73 2e 63 61 63 68 65 41 6e 69 6d 61 74 69 6f 6e 4e 61 6d 65 28 61 29 2c 61
                                            Data Ascii: ",value:function(a){if(a.type.toLowerCase().indexOf("animationend")>=0){var b=a.target||a.srcElement;b.className=b.className.replace(this.config.animateClass,"").trim()}}},{key:"customStyle",value:function(a,b,c,d,e){return b&&this.cacheAnimationName(a),a
                                            2024-12-27 19:43:35 UTC816INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 73 63 72 6f 6c 6c 65 64 29 7b 74 68 69 73 2e 73 63 72 6f 6c 6c 65 64 3d 21 31 3b 66 6f 72 28 76 61 72 20 61 3d 5b 5d 2c 62 3d 30 3b 62 3c 74 68 69 73 2e 62 6f 78 65 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 62 6f 78 65 73 5b 62 5d 3b 69 66 28 63 29 7b 69 66 28 74 68 69 73 2e 69 73 56 69 73 69 62 6c 65 28 63 29 29 7b 74 68 69 73 2e 73 68 6f 77 28 63 29 3b 63 6f 6e 74 69 6e 75 65 7d 61 2e 70 75 73 68 28 63 29 7d 7d 74 68 69 73 2e 62 6f 78 65 73 3d 61 2c 74 68 69 73 2e 62 6f 78 65 73 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6c 69 76 65 7c 7c 74 68 69 73 2e 73 74 6f 70 28 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 6f 66 66 73 65 74 54 6f 70 22 2c 76 61 6c
                                            Data Ascii: :function(){if(this.scrolled){this.scrolled=!1;for(var a=[],b=0;b<this.boxes.length;b++){var c=this.boxes[b];if(c){if(this.isVisible(c)){this.show(c);continue}a.push(c)}}this.boxes=a,this.boxes.length||this.config.live||this.stop()}}},{key:"offsetTop",val
                                            2024-12-27 19:43:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            7192.168.2.549726172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:34 UTC556OUTGET /src/assets/js/swiper.min.js HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:35 UTC913INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:35 GMT
                                            Content-Type: application/javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            Vary: Accept-Encoding
                                            ETag: W/"666478b8-1e751"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lQcb38ybtemcQWtByA9qVxTYwNRQAG7smDqd6gC8QzB00yQACMH0rLBxx1d4yHfMyTHH1Zn9uh0ByHUsfhn6vaI1%2F464WyY0kXsiTTfoCC05oJyYYB%2FHY097HtdFNgS5CgCeRvXGmKf4"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcce23c7b7c7b-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1820&min_rtt=1820&rtt_var=682&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1134&delivery_rate=1603514&cwnd=207&unsent_bytes=0&cid=f65d1d552133321a&ts=1082&x=0"
                                            2024-12-27 19:43:35 UTC456INData Raw: 37 63 65 37 0d 0a 2f 2a 2a 0d 0a 20 2a 20 53 77 69 70 65 72 20 34 2e 34 2e 32 0d 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 77 69 70 65 72 2f 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 38 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0d 0a 20 2a 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0d 0a 20 2a 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20
                                            Data Ascii: 7ce7/** * Swiper 4.4.2 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://www.idangero.us/swiper/ * * Copyright 2014-2018 Vladimir Kharlampidi * * Released under the MIT License * * Released
                                            2024-12-27 19:43:35 UTC1369INData Raw: 63 74 22 3b 76 61 72 20 66 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3f 7b 62 6f 64 79 3a 7b 7d 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3a 7b 62 6c 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6e 6f 64 65 4e 61 6d 65 3a 22 22 7d 2c 71 75 65 72 79 53 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 5d 7d 2c 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 3a 66 75 6e 63 74 69 6f
                                            Data Ascii: ct";var f="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:functio
                                            2024-12-27 19:43:35 UTC1369INData Raw: 74 68 3b 69 2b 3d 31 29 61 2e 70 75 73 68 28 72 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 69 5d 29 7d 65 6c 73 65 20 66 6f 72 28 73 3d 74 7c 7c 22 23 22 21 3d 3d 65 5b 30 5d 7c 7c 65 2e 6d 61 74 63 68 28 2f 5b 20 2e 3c 3e 3a 7e 5d 2f 29 3f 28 74 7c 7c 66 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 2e 74 72 69 6d 28 29 29 3a 5b 66 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 22 23 22 29 5b 31 5d 29 5d 2c 69 3d 30 3b 69 3c 73 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 73 5b 69 5d 26 26 61 2e 70 75 73 68 28 73 5b 69 5d 29 7d 65 6c 73 65 20 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 65 3d 3d 3d 59 7c 7c 65 3d 3d 3d 66 29 61 2e 70 75 73 68 28 65 29 3b 65 6c 73 65 20 69 66 28 30 3c 65 2e 6c 65 6e 67 74 68
                                            Data Ascii: th;i+=1)a.push(r.childNodes[i])}else for(s=t||"#"!==e[0]||e.match(/[ .<>:~]/)?(t||f).querySelectorAll(e.trim()):[f.getElementById(e.trim().split("#")[1])],i=0;i<s.length;i+=1)s[i]&&a.push(s[i])}else if(e.nodeType||e===Y||e===f)a.push(e);else if(0<e.length
                                            2024-12-27 19:43:35 UTC1369INData Raw: 5b 73 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 74 2b 3d 31 29 74 68 69 73 5b 74 5d 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 61 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 7b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 28 61 3d 74 68 69 73 5b 69 5d 29 2e 64 6f 6d 37 45 6c 65 6d 65 6e 74 44 61 74 61 53 74 6f 72 61 67 65 7c 7c 28 61 2e 64 6f 6d 37 45 6c 65 6d 65 6e 74 44 61 74 61 53 74 6f 72 61 67 65 3d 7b 7d 29 2c 61 2e 64 6f 6d 37
                                            Data Ascii: [s]);return this},removeAttr:function(e){for(var t=0;t<this.length;t+=1)this[t].removeAttribute(e);return this},data:function(e,t){var a;if(void 0!==t){for(var i=0;i<this.length;i+=1)(a=this[i]).dom7ElementDataStorage||(a.dom7ElementDataStorage={}),a.dom7
                                            2024-12-27 19:43:35 UTC1369INData Raw: 72 73 3d 7b 7d 29 2c 75 2e 64 6f 6d 37 4c 69 76 65 4c 69 73 74 65 6e 65 72 73 5b 68 5d 7c 7c 28 75 2e 64 6f 6d 37 4c 69 76 65 4c 69 73 74 65 6e 65 72 73 5b 68 5d 3d 5b 5d 29 2c 75 2e 64 6f 6d 37 4c 69 76 65 4c 69 73 74 65 6e 65 72 73 5b 68 5d 2e 70 75 73 68 28 7b 6c 69 73 74 65 6e 65 72 3a 6e 2c 70 72 6f 78 79 4c 69 73 74 65 6e 65 72 3a 6f 7d 29 2c 75 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 68 2c 6f 2c 73 29 7d 65 6c 73 65 20 66 6f 72 28 64 3d 30 3b 64 3c 70 2e 6c 65 6e 67 74 68 3b 64 2b 3d 31 29 7b 76 61 72 20 76 3d 70 5b 64 5d 3b 75 2e 64 6f 6d 37 4c 69 73 74 65 6e 65 72 73 7c 7c 28 75 2e 64 6f 6d 37 4c 69 73 74 65 6e 65 72 73 3d 7b 7d 29 2c 75 2e 64 6f 6d 37 4c 69 73 74 65 6e 65 72 73 5b 76 5d 7c 7c 28 75 2e 64 6f 6d 37 4c 69 73 74 65 6e
                                            Data Ascii: rs={}),u.dom7LiveListeners[h]||(u.dom7LiveListeners[h]=[]),u.dom7LiveListeners[h].push({listener:n,proxyListener:o}),u.addEventListener(h,o,s)}else for(d=0;d<p.length;d+=1){var v=p[d];u.dom7Listeners||(u.dom7Listeners={}),u.dom7Listeners[v]||(u.dom7Listen
                                            2024-12-27 19:43:35 UTC1369INData Raw: 44 61 74 61 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 74 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 2c 69 3d 5b 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 5d 2c 73 3d 74 68 69 73 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 65 2e 74 61 72 67 65 74 3d 3d 3d 74 68 69 73 29 66 6f 72 28 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 61 3d 30 3b 61 3c 69 2e 6c 65 6e 67 74 68 3b 61 2b 3d 31 29 73 2e 6f 66 66 28 69 5b 61 5d 2c 72 29 7d 69 66 28 74 29 66 6f 72 28 61 3d 30 3b 61 3c 69 2e 6c 65 6e 67 74 68 3b 61 2b 3d 31 29 73 2e 6f 6e 28 69 5b 61 5d 2c 72 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 6f 75 74 65 72 57 69 64 74 68 3a 66 75 6e 63
                                            Data Ascii: Data}return this},transitionEnd:function(t){var a,i=["webkitTransitionEnd","transitionend"],s=this;function r(e){if(e.target===this)for(t.call(this,e),a=0;a<i.length;a+=1)s.off(i[a],r)}if(t)for(a=0;a<i.length;a+=1)s.on(i[a],r);return this},outerWidth:func
                                            2024-12-27 19:43:35 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 5b 74 5d 2c 74 2c 74 68 69 73 5b 74 5d 29 29 72 65 74 75 72 6e 20 74 68 69 73 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 68 74 6d 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 68 69 73 5b 30 5d 3f 74 68 69 73 5b 30 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3a 76 6f 69 64 20 30 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 74 2b 3d 31 29 74 68 69 73 5b 74 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 68 69 73 5b 30 5d 3f 74 68 69 73 5b 30 5d 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 74 72 69 6d 28
                                            Data Ascii: call(this[t],t,this[t]))return this;return this},html:function(e){if(void 0===e)return this[0]?this[0].innerHTML:void 0;for(var t=0;t<this.length;t+=1)this[t].innerHTML=e;return this},text:function(e){if(void 0===e)return this[0]?this[0].textContent.trim(
                                            2024-12-27 19:43:35 UTC1369INData Raw: 6c 64 28 65 29 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 61 3b 66 6f 72 28 74 3d 30 3b 74 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 74 2b 3d 31 29 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 76 61 72 20 69 3d 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 69 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 2c 61 3d 69 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 61 3b 61 2d 3d 31 29 74 68 69 73 5b 74 5d 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 69 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 61 5d 2c 74 68 69 73 5b 74 5d 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 29 7d 65 6c 73 65 20 69 66 28 65 20 69 6e 73 74 61 6e 63
                                            Data Ascii: ld(e)}return this},prepend:function(e){var t,a;for(t=0;t<this.length;t+=1)if("string"==typeof e){var i=f.createElement("div");for(i.innerHTML=e,a=i.childNodes.length-1;0<=a;a-=1)this[t].insertBefore(i.childNodes[a],this[t].childNodes[0])}else if(e instanc
                                            2024-12-27 19:43:35 UTC1369INData Raw: 6f 64 65 29 3a 74 2e 70 75 73 68 28 74 68 69 73 5b 61 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 3b 72 65 74 75 72 6e 20 4c 28 72 28 74 29 29 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 61 3d 30 3b 61 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 61 2b 3d 31 29 66 6f 72 28 76 61 72 20 69 3d 74 68 69 73 5b 61 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 69 3b 29 65 3f 4c 28 69 29 2e 69 73 28 65 29 26 26 74 2e 70 75 73 68 28 69 29 3a 74 2e 70 75 73 68 28 69 29 2c 69 3d 69 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 4c 28 72 28 74 29 29 7d 2c 63 6c 6f 73 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 3f 6e 65 77 20
                                            Data Ascii: ode):t.push(this[a].parentNode));return L(r(t))},parents:function(e){for(var t=[],a=0;a<this.length;a+=1)for(var i=this[a].parentNode;i;)e?L(i).is(e)&&t.push(i):t.push(i),i=i.parentNode;return L(r(t))},closest:function(e){var t=this;return void 0===e?new
                                            2024-12-27 19:43:35 UTC1369INData Raw: 29 3b 76 61 72 20 72 3d 59 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 59 2e 57 65 62 4b 69 74 43 53 53 4d 61 74 72 69 78 3f 28 36 3c 28 69 3d 72 2e 74 72 61 6e 73 66 6f 72 6d 7c 7c 72 2e 77 65 62 6b 69 74 54 72 61 6e 73 66 6f 72 6d 29 2e 73 70 6c 69 74 28 22 2c 22 29 2e 6c 65 6e 67 74 68 26 26 28 69 3d 69 2e 73 70 6c 69 74 28 22 2c 20 22 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 22 2c 22 2c 22 2e 22 29 7d 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 29 2c 73 3d 6e 65 77 20 59 2e 57 65 62 4b 69 74 43 53 53 4d 61 74 72 69 78 28 22 6e 6f 6e 65 22 3d 3d 3d 69 3f 22 22 3a 69 29 29 3a 61 3d 28 73 3d 72 2e 4d 6f 7a 54 72 61 6e 73 66 6f 72 6d 7c 7c 72 2e
                                            Data Ascii: );var r=Y.getComputedStyle(e,null);return Y.WebKitCSSMatrix?(6<(i=r.transform||r.webkitTransform).split(",").length&&(i=i.split(", ").map(function(e){return e.replace(",",".")}).join(", ")),s=new Y.WebKitCSSMatrix("none"===i?"":i)):a=(s=r.MozTransform||r.


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            8192.168.2.549739104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:37 UTC369OUTGET /src/assets/js/common.js HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:38 UTC922INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:38 GMT
                                            Content-Type: application/javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            Vary: Accept-Encoding
                                            ETag: W/"666478b8-5df"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 3
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Dn%2FW02CupznxfAFMDMZTq9MNiSM6gciidlD%2BUxZY%2B6W83GaSFc1ii3%2F%2Bz3J7dcDqtnRRCHR91mESKkEWzFjrHtqpfHZH4yyMYxknDgmTW4xEaR5gDq627aAoDnJGlpH6ur9HkFDlC4UN"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bccf71a30c3f8-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1493&min_rtt=1485&rtt_var=574&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=947&delivery_rate=1877813&cwnd=160&unsent_bytes=0&cid=31215b2f6b0fb286&ts=462&x=0"
                                            2024-12-27 19:43:38 UTC447INData Raw: 35 64 66 0d 0a 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 0d 0a 09 24 28 22 2e 6e 61 76 5f 62 74 6e 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 09 09 24 28 22 2e 74 6f 70 6e 61 76 22 29 2e 73 6c 69 64 65 54 6f 67 67 6c 65 28 29 3b 0d 0a 09 09 69 66 28 24 28 27 68 74 6d 6c 27 29 2e 68 61 73 43 6c 61 73 73 28 27 6e 6f 73 63 72 6f 6c 6c 27 29 29 7b 0d 0a 09 09 09 24 28 27 68 74 6d 6c 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6e 6f 73 63 72 6f 6c 6c 27 29 3b 0d 0a 09 09 7d 65 6c 73 65 7b 0d 0a 09 09 09 24 28 27 68 74 6d 6c 27 29 2e 61 64 64 43 6c 61 73 73 28 27 6e 6f 73 63 72 6f 6c 6c 27 29 3b 0d 0a 09 09 7d 0d 0a 09 7d 29 3b 0d 0a 20 20 0d 0a 09 24 28 22 2e 6c 61 6e 67 5f 62 74 6e 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74
                                            Data Ascii: 5df$(function(){ $(".nav_btn").click(function(){$(".topnav").slideToggle();if($('html').hasClass('noscroll')){$('html').removeClass('noscroll');}else{$('html').addClass('noscroll');}}); $(".lang_btn").click(funct
                                            2024-12-27 19:43:38 UTC1063INData Raw: 6c 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 09 09 69 66 28 24 28 64 6f 63 75 6d 65 6e 74 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3e 24 28 22 2e 68 65 61 64 65 72 22 29 2e 68 65 69 67 68 74 28 29 29 7b 0d 0a 09 09 09 24 28 22 2e 68 65 61 64 65 72 22 29 2e 61 64 64 43 6c 61 73 73 28 27 68 65 61 64 65 72 73 27 29 3b 0d 0a 09 09 7d 65 6c 73 65 7b 0d 0a 09 09 09 24 28 22 2e 68 65 61 64 65 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 68 65 61 64 65 72 73 27 29 3b 0d 0a 09 09 7d 0d 0a 09 7d 29 3b 0d 0a 09 0d 0a 09 76 61 72 20 50 43 20 3d 20 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 20 3e 20 31 30 32 34 2c 20 4d 4f 42 49 4c 45 20 3d 20 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 20 3c 3d 20 37 35 30 3b 0d 0a 09 69 66 28 50 43 29 7b 0d 0a
                                            Data Ascii: ll(function(){if($(document).scrollTop()>$(".header").height()){$(".header").addClass('headers');}else{$(".header").removeClass('headers');}});var PC = $(window).width() > 1024, MOBILE = $(window).width() <= 750;if(PC){
                                            2024-12-27 19:43:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            9192.168.2.549738172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:37 UTC550OUTGET /src/assets/js/lizi.js HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:38 UTC927INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:38 GMT
                                            Content-Type: application/javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            Vary: Accept-Encoding
                                            ETag: W/"666478b8-f038"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FpI4CJr8moVbmQyJtj4P8MfYaHhDyLQ6%2FRJ9qpMeeNaof9cQhKPwL8k8wgatCC%2FBSKrr0wBkYdyU%2F4VIV%2FniS%2FTI3o3K%2Byw3sxCzI51JwbQKF%2FXojRNgnlY7Qi%2BDu59dk38m%2FydQ%2FyG5"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bccf75baf19bb-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1825&min_rtt=1816&rtt_var=700&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1128&delivery_rate=1543340&cwnd=213&unsent_bytes=0&cid=35b5ebc4279a2479&ts=822&x=0"
                                            2024-12-27 19:43:38 UTC442INData Raw: 37 63 64 38 0d 0a 09 66 75 6e 63 74 69 6f 6e 20 49 73 50 43 28 29 7b 20 20 0d 0a 09 09 09 76 61 72 20 75 73 65 72 41 67 65 6e 74 49 6e 66 6f 20 3d 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 0d 0a 09 09 09 76 61 72 20 41 67 65 6e 74 73 20 3d 20 6e 65 77 20 41 72 72 61 79 28 22 41 6e 64 72 6f 69 64 22 2c 20 22 69 50 68 6f 6e 65 22 2c 20 22 53 79 6d 62 69 61 6e 4f 53 22 2c 20 22 57 69 6e 64 6f 77 73 20 50 68 6f 6e 65 22 2c 20 22 69 50 61 64 22 2c 20 22 69 50 6f 64 22 29 3b 20 20 0d 0a 09 09 09 76 61 72 20 66 6c 61 67 20 3d 20 74 72 75 65 3b 20 20 0d 0a 09 09 09 66 6f 72 20 28 76 61 72 20 76 20 3d 20 30 3b 20 76 20 3c 20 41 67 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 20 76 2b 2b 29 20 7b 20 20 0d 0a 09 09 09 09 09 69 66 20 28 75 73 65 72 41 67
                                            Data Ascii: 7cd8function IsPC(){ var userAgentInfo = navigator.userAgent;var Agents = new Array("Android", "iPhone", "SymbianOS", "Windows Phone", "iPad", "iPod"); var flag = true; for (var v = 0; v < Agents.length; v++) { if (userAg
                                            2024-12-27 19:43:38 UTC1369INData Raw: 20 35 30 3b 20 2f 2f 20 e6 98 9f e6 98 9f e6 95 b0 e7 9b ae 0d 0a 09 76 61 72 20 50 4f 49 4e 54 5f 43 4f 4c 4f 52 20 3d 20 22 72 67 62 61 28 31 32 32 2c 31 32 32 2c 31 32 32 2c 2e 37 29 22 3b 20 2f 2f 20 e7 82 b9 e7 9a 84 e9 a2 9c e8 89 b2 0d 0a 09 76 61 72 20 4c 49 4e 45 5f 4c 45 4e 47 54 48 20 3d 20 35 30 30 30 3b 20 2f 2f 20 e7 82 b9 e4 b9 8b e9 97 b4 e8 bf 9e e7 ba bf e9 95 bf e5 ba a6 28 e7 9a 84 e5 b9 b3 e6 96 b9 29 0d 0a 09 69 66 20 28 49 73 50 43 28 29 29 20 7b 0d 0a 09 09 50 4f 49 4e 54 5f 4e 55 4d 20 3d 20 31 30 30 0d 0a 09 7d 0d 0a 09 2f 2f 20 e5 88 9b e5 bb ba e8 83 8c e6 99 af e7 94 bb e5 b8 83 0d 0a 09 76 61 72 20 63 76 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 3b 0d 0a 09 63
                                            Data Ascii: 50; // var POINT_COLOR = "rgba(122,122,122,.7)"; // var LINE_LENGTH = 5000; // ()if (IsPC()) {POINT_NUM = 100}// var cvs = document.createElement("canvas");c
                                            2024-12-27 19:43:38 UTC1369INData Raw: 09 69 66 20 28 74 68 69 73 2e 79 20 3c 20 30 29 20 7b 0d 0a 09 09 09 74 68 69 73 2e 79 20 3d 20 30 3b 0d 0a 09 09 09 74 68 69 73 2e 64 79 20 3d 20 2d 74 68 69 73 2e 64 79 3b 0d 0a 09 09 7d 20 65 6c 73 65 20 69 66 20 28 74 68 69 73 2e 79 20 3e 20 63 76 73 2e 68 65 69 67 68 74 29 20 7b 0d 0a 09 09 09 74 68 69 73 2e 79 20 3d 20 63 76 73 2e 68 65 69 67 68 74 3b 0d 0a 09 09 09 74 68 69 73 2e 64 79 20 3d 20 2d 74 68 69 73 2e 64 79 3b 0d 0a 09 09 7d 0d 0a 09 7d 3b 0d 0a 0d 0a 09 50 6f 69 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 72 61 77 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 09 09 63 74 78 2e 66 69 6c 6c 53 74 79 6c 65 20 3d 20 74 68 69 73 2e 63 6f 6c 6f 72 3b 0d 0a 09 09 63 74 78 2e 62 65 67 69 6e 50 61 74 68 28 29 3b 0d 0a 09 09 63 74 78 2e 61
                                            Data Ascii: if (this.y < 0) {this.y = 0;this.dy = -this.dy;} else if (this.y > cvs.height) {this.y = cvs.height;this.dy = -this.dy;}};Point.prototype.draw = function () {ctx.fillStyle = this.color;ctx.beginPath();ctx.a
                                            2024-12-27 19:43:38 UTC1369INData Raw: 6e 75 6c 6c 3b 0d 0a 09 09 09 70 30 2e 79 20 3d 20 6e 75 6c 6c 3b 0d 0a 09 09 7d 3b 0d 0a 09 7d 0d 0a 09 0d 0a 09 66 75 6e 63 74 69 6f 6e 20 64 72 61 77 4c 69 6e 65 28 70 31 2c 20 70 32 2c 20 64 65 67 29 20 7b 0d 0a 09 09 76 61 72 20 64 78 20 3d 20 70 31 2e 78 20 2d 20 70 32 2e 78 3b 0d 0a 09 09 76 61 72 20 64 79 20 3d 20 70 31 2e 79 20 2d 20 70 32 2e 79 3b 0d 0a 09 09 76 61 72 20 64 69 73 32 20 3d 20 64 78 20 2a 20 64 78 20 2b 20 64 79 20 2a 20 64 79 3b 0d 0a 09 09 69 66 20 28 64 69 73 32 20 3c 20 32 20 2a 20 4c 49 4e 45 5f 4c 45 4e 47 54 48 29 20 7b 0d 0a 09 09 09 69 66 20 28 64 69 73 32 20 3e 20 4c 49 4e 45 5f 4c 45 4e 47 54 48 29 20 7b 0d 0a 09 09 09 09 69 66 20 28 70 31 20 3d 3d 3d 20 70 30 29 20 7b 0d 0a 09 09 09 09 09 70 32 2e 78 20 2b 3d 20 64 78
                                            Data Ascii: null;p0.y = null;};}function drawLine(p1, p2, deg) {var dx = p1.x - p2.x;var dy = p1.y - p2.y;var dis2 = dx * dx + dy * dy;if (dis2 < 2 * LINE_LENGTH) {if (dis2 > LINE_LENGTH) {if (p1 === p0) {p2.x += dx
                                            2024-12-27 19:43:38 UTC1369INData Raw: 20 20 20 77 3a 20 63 61 6e 76 61 73 5f 65 6c 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 3a 20 63 61 6e 76 61 73 5f 65 6c 2e 6f 66 66 73 65 74 48 65 69 67 68 74 0d 0a 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 70 61 72 74 69 63 6c 65 73 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 75 6d 62 65 72 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 3a 20 34 30 30 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 6e 73 69 74 79 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6e 61 62 6c 65 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 5f 61 72 65 61 3a 20 38 30 30 0d 0a
                                            Data Ascii: w: canvas_el.offsetWidth, h: canvas_el.offsetHeight }, particles: { number: { value: 400, density: { enable: true, value_area: 800
                                            2024-12-27 19:43:38 UTC1369INData Raw: 6e 61 62 6c 65 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 74 61 6e 63 65 3a 20 31 30 30 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 27 23 66 66 66 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 76 65 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6e 61 62 6c 65 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 70 65 65 64 3a 20 32 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 72 65 63 74 69 6f 6e 3a 20
                                            Data Ascii: nable: true, distance: 100, color: '#fff', opacity: 1, width: 1 }, move: { enable: true, speed: 2, direction:
                                            2024-12-27 19:43:38 UTC1369INData Raw: 32 30 30 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 75 72 61 74 69 6f 6e 3a 20 30 2e 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 75 73 68 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 74 69 63 6c 65 73 5f 6e 62 3a 20 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 6d 6f 76 65 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 74 69 63 6c 65 73 5f 6e 62 3a 20 32 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d
                                            Data Ascii: 200, duration: 0.4 }, push: { particles_nb: 4 }, remove: { particles_nb: 2 } }, m
                                            2024-12-27 19:43:38 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 70 4a 53 2e 63 61 6e 76 61 73 2e 70 78 72 61 74 69 6f 20 3d 20 31 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 4a 53 2e 74 6d 70 2e 72 65 74 69 6e 61 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 70 4a 53 2e 63 61 6e 76 61 73 2e 77 20 3d 20 70 4a 53 2e 63 61 6e 76 61 73 2e 65 6c 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2a 20 70 4a 53 2e 63 61 6e 76 61 73 2e 70 78 72 61 74 69 6f 3b 0d 0a 20 20 20 20 20 20 20 20 70 4a 53 2e 63 61 6e 76 61 73 2e 68 20 3d 20 70 4a 53 2e 63 61 6e 76 61 73 2e 65 6c 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2a 20 70 4a 53 2e 63 61 6e 76 61 73 2e 70 78 72 61 74 69 6f 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 70 4a 53 2e 70 61 72 74 69 63 6c 65 73 2e
                                            Data Ascii: pJS.canvas.pxratio = 1; pJS.tmp.retina = false; } pJS.canvas.w = pJS.canvas.el.offsetWidth * pJS.canvas.pxratio; pJS.canvas.h = pJS.canvas.el.offsetHeight * pJS.canvas.pxratio; pJS.particles.
                                            2024-12-27 19:43:38 UTC1369INData Raw: 20 20 70 4a 53 2e 63 61 6e 76 61 73 2e 65 6c 2e 68 65 69 67 68 74 20 3d 20 70 4a 53 2e 63 61 6e 76 61 73 2e 68 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 70 4a 53 20 26 26 20 70 4a 53 2e 69 6e 74 65 72 61 63 74 69 76 69 74 79 2e 65 76 65 6e 74 73 2e 72 65 73 69 7a 65 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 72 65 73 69 7a 65 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 4a 53 2e 63 61 6e 76 61 73 2e 77 20 3d 20 70 4a 53 2e 63 61 6e 76 61 73 2e 65 6c 2e 6f 66 66 73 65 74 57 69 64 74 68 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 4a 53 2e 63 61 6e 76 61 73 2e 68 20 3d 20 70 4a 53 2e
                                            Data Ascii: pJS.canvas.el.height = pJS.canvas.h; if (pJS && pJS.interactivity.events.resize) { window.addEventListener('resize', function() { pJS.canvas.w = pJS.canvas.el.offsetWidth; pJS.canvas.h = pJS.
                                            2024-12-27 19:43:38 UTC1369INData Raw: 20 2a 2f 0d 0a 0d 0a 20 20 20 20 70 4a 53 2e 66 6e 2e 70 61 72 74 69 63 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 63 6f 6c 6f 72 2c 20 6f 70 61 63 69 74 79 2c 20 70 6f 73 69 74 69 6f 6e 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2a 20 73 69 7a 65 20 2a 2f 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 61 64 69 75 73 20 3d 20 28 70 4a 53 2e 70 61 72 74 69 63 6c 65 73 2e 73 69 7a 65 2e 72 61 6e 64 6f 6d 20 3f 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 3a 20 31 29 20 2a 20 70 4a 53 2e 70 61 72 74 69 63 6c 65 73 2e 73 69 7a 65 2e 76 61 6c 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 70 4a 53 2e 70 61 72 74 69 63 6c 65 73 2e 73 69 7a 65 2e 61 6e 69 6d 2e 65 6e 61 62 6c 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 69 7a
                                            Data Ascii: */ pJS.fn.particle = function(color, opacity, position) { /* size */ this.radius = (pJS.particles.size.random ? Math.random() : 1) * pJS.particles.size.value; if (pJS.particles.size.anim.enable) { this.siz


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            10192.168.2.549741104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:37 UTC370OUTGET /src/assets/js/wow.min.js HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:38 UTC914INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:38 GMT
                                            Content-Type: application/javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            Vary: Accept-Encoding
                                            ETag: W/"666478b8-1fad"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 3
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GJDgmZM6J1eGLJnTkChjSgaS98Dn93PgcJTvhUvGhb2cl3zUDY5MeSscVxwFDhHYWxUSmSBUmNf3TUBsxcsygBLWttsDrQZAaIvzaRxVFxT0OTjQPZAo2Y%2BA5scax7QlJuohUVwqLJmg"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bccf809cc0c7c-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1649&min_rtt=1634&rtt_var=644&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=948&delivery_rate=1659090&cwnd=76&unsent_bytes=0&cid=df4072bec05408ae&ts=462&x=0"
                                            2024-12-27 19:43:38 UTC455INData Raw: 31 66 61 64 0d 0a 2f 2a 21 20 57 4f 57 20 77 6f 77 2e 6a 73 20 2d 20 76 31 2e 32 2e 31 20 2d 20 32 30 31 36 2d 30 39 2d 30 35 0d 0a 2a 20 68 74 74 70 73 3a 2f 2f 77 6f 77 6a 73 2e 75 6b 0d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 54 68 6f 6d 61 73 20 47 72 61 69 6e 67 65 72 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 22 6d 6f 64 75 6c 65 22 2c 22 65 78 70 6f 72 74 73 22 5d 2c 62 29 3b 65 6c 73 65 20 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 29 62 28 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74
                                            Data Ascii: 1fad/*! WOW wow.js - v1.2.1 - 2016-09-05* https://wowjs.uk* Copyright (c) 2016 Thomas Grainger; Licensed MIT */!function(a,b){if("function"==typeof define&&define.amd)define(["module","exports"],b);else if("undefined"!=typeof exports)b(module,export
                                            2024-12-27 19:43:38 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 3e 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 65 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 6e 75 6c 6c 3d 3d 61 5b 63 5d 29 7b 76 61 72 20 64 3d 62 5b 63 5d 3b 61 5b 63 5d 3d 64 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 66 28 61 29 7b 72 65 74 75 72 6e 2f 41 6e 64 72 6f 69 64 7c 77 65 62 4f 53 7c 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 7c 42 6c 61 63 6b 42 65 72 72 79 7c 49 45 4d 6f 62 69 6c 65 7c 4f 70 65 72 61 20 4d 69 6e 69 2f 69 2e 74 65 73 74 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 31 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 21
                                            Data Ascii: ){return b.indexOf(a)>=0}function e(a,b){for(var c in b)if(null==a[c]){var d=b[c];a[c]=d}return a}function f(a){return/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(a)}function g(a){var b=arguments.length<=1||void 0===arguments[1]?!
                                            2024-12-27 19:43:38 UTC1369INData Raw: 64 6f 77 2e 57 65 61 6b 4d 61 70 7c 7c 77 69 6e 64 6f 77 2e 4d 6f 7a 57 65 61 6b 4d 61 70 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 63 28 74 68 69 73 2c 61 29 2c 74 68 69 73 2e 6b 65 79 73 3d 5b 5d 2c 74 68 69 73 2e 76 61 6c 75 65 73 3d 5b 5d 7d 72 65 74 75 72 6e 20 6e 28 61 2c 5b 7b 6b 65 79 3a 22 67 65 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 74 68 69 73 2e 6b 65 79 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 6b 65 79 73 5b 62 5d 3b 69 66 28 63 3d 3d 3d 61 29 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 6c 75 65 73 5b 62 5d 7d 7d 7d 2c 7b 6b 65 79 3a 22 73 65 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b
                                            Data Ascii: dow.WeakMap||window.MozWeakMap||function(){function a(){c(this,a),this.keys=[],this.values=[]}return n(a,[{key:"get",value:function(a){for(var b=0;b<this.keys.length;b++){var c=this.keys[b];if(c===a)return this.values[b]}}},{key:"set",value:function(a,b){
                                            2024-12-27 19:43:38 UTC1369INData Raw: 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 61 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 28 29 7d 7d 28 29 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 3d 5b 22 6d 6f 7a 22 2c 22 77 65 62 6b 69 74 22 5d 2c 74 68 69 73 2e 73 74 61 72 74 3d 74 68 69 73 2e 73 74 61 72 74 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 72 65 73 65 74 41 6e 69 6d 61 74 69 6f 6e 3d 74 68 69 73 2e 72 65 73 65 74 41 6e 69 6d 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 43 61 6c 6c 62 61 63 6b 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 43
                                            Data Ascii: window.requestAnimationFrame(a)}:function(a){return a()}}(),this.vendors=["moz","webkit"],this.start=this.start.bind(this),this.resetAnimation=this.resetAnimation.bind(this),this.scrollHandler=this.scrollHandler.bind(this),this.scrollCallback=this.scrollC
                                            2024-12-27 19:43:38 UTC1369INData Raw: 74 3a 21 30 2c 73 75 62 74 72 65 65 3a 21 30 7d 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 73 74 6f 70 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 74 6f 70 70 65 64 3d 21 30 2c 6a 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 73 63 72 6f 6c 6c 43 6f 6e 74 61 69 6e 65 72 7c 7c 77 69 6e 64 6f 77 2c 22 73 63 72 6f 6c 6c 22 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 29 2c 6a 28 77 69 6e 64 6f 77 2c 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 29 2c 6e 75 6c 6c 21 3d 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 29 7d 7d 2c 7b 6b 65 79 3a 22 73 79 6e 63 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 70 2e 6e
                                            Data Ascii: t:!0,subtree:!0})}}},{key:"stop",value:function(){this.stopped=!0,j(this.config.scrollContainer||window,"scroll",this.scrollHandler),j(window,"resize",this.scrollHandler),null!=this.interval&&clearInterval(this.interval)}},{key:"sync",value:function(){p.n
                                            2024-12-27 19:43:38 UTC1369INData Raw: 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 74 79 70 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 61 6e 69 6d 61 74 69 6f 6e 65 6e 64 22 29 3e 3d 30 29 7b 76 61 72 20 62 3d 61 2e 74 61 72 67 65 74 7c 7c 61 2e 73 72 63 45 6c 65 6d 65 6e 74 3b 62 2e 63 6c 61 73 73 4e 61 6d 65 3d 62 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 6e 69 6d 61 74 65 43 6c 61 73 73 2c 22 22 29 2e 74 72 69 6d 28 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 63 75 73 74 6f 6d 53 74 79 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 62 26 26 74 68 69 73 2e 63 61 63 68 65 41 6e 69 6d 61 74 69 6f 6e 4e 61 6d 65 28 61 29 2c
                                            Data Ascii: n",value:function(a){if(a.type.toLowerCase().indexOf("animationend")>=0){var b=a.target||a.srcElement;b.className=b.className.replace(this.config.animateClass,"").trim()}}},{key:"customStyle",value:function(a,b,c,d,e){return b&&this.cacheAnimationName(a),
                                            2024-12-27 19:43:38 UTC817INData Raw: 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 73 63 72 6f 6c 6c 65 64 29 7b 74 68 69 73 2e 73 63 72 6f 6c 6c 65 64 3d 21 31 3b 66 6f 72 28 76 61 72 20 61 3d 5b 5d 2c 62 3d 30 3b 62 3c 74 68 69 73 2e 62 6f 78 65 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 62 6f 78 65 73 5b 62 5d 3b 69 66 28 63 29 7b 69 66 28 74 68 69 73 2e 69 73 56 69 73 69 62 6c 65 28 63 29 29 7b 74 68 69 73 2e 73 68 6f 77 28 63 29 3b 63 6f 6e 74 69 6e 75 65 7d 61 2e 70 75 73 68 28 63 29 7d 7d 74 68 69 73 2e 62 6f 78 65 73 3d 61 2c 74 68 69 73 2e 62 6f 78 65 73 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6c 69 76 65 7c 7c 74 68 69 73 2e 73 74 6f 70 28 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 6f 66 66 73 65 74 54 6f 70 22 2c 76 61
                                            Data Ascii: e:function(){if(this.scrolled){this.scrolled=!1;for(var a=[],b=0;b<this.boxes.length;b++){var c=this.boxes[b];if(c){if(this.isVisible(c)){this.show(c);continue}a.push(c)}}this.boxes=a,this.boxes.length||this.config.live||this.stop()}}},{key:"offsetTop",va
                                            2024-12-27 19:43:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            11192.168.2.549742104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:38 UTC369OUTGET /src/assets/js/jquery.js HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:38 UTC924INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:38 GMT
                                            Content-Type: application/javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            Vary: Accept-Encoding
                                            ETag: W/"666478b8-15853"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 3
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O5csTmeUW6HLzCU8FeNpVharqBzgvqybQi07sYLbkWO2k4svhLEYHyYbbx3dbqt9zckadD%2B%2BeWKWgTy2u4xogC%2FdmU8FmBBvZW0U6G8CLq7myB%2FQzYa%2B1KxX2EHsS0vB5wqGSpQE3otl"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bccfa1afb43f9-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1611&min_rtt=1611&rtt_var=604&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=947&delivery_rate=1810291&cwnd=183&unsent_bytes=0&cid=3e1607b9f56c3e83&ts=451&x=0"
                                            2024-12-27 19:43:38 UTC445INData Raw: 37 63 64 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22
                                            Data Ascii: 7cd9/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("
                                            2024-12-27 19:43:38 UTC1369INData Raw: 6e 63 61 74 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 63 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75
                                            Data Ascii: ncat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};fu
                                            2024-12-27 19:43:38 UTC1369INData Raw: 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 75 2c 73 6f 72 74 3a 74 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 74 2e 73 70 6c 69 63 65 7d 2c 6b 2e 65 78 74 65 6e 64 3d 6b 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6c 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 6c 3d 61 2c 61 3d 61 72 67
                                            Data Ascii: tack(0<=n&&n<t?[this[n]]:[])},end:function(){return this.prevObject||this.constructor()},push:u,sort:t.sort,splice:t.splice},k.extend=k.fn.extend=function(){var e,t,n,r,i,o,a=arguments[0]||{},s=1,u=arguments.length,l=!1;for("boolean"==typeof a&&(l=a,a=arg
                                            2024-12-27 19:43:38 UTC1369INData Raw: 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 2c 61 3d 21 6e 3b 69 3c 6f 3b 69 2b 2b 29 21 74 28 65 5b 69 5d 2c 69 29 21 3d 3d 61 26 26 72 2e 70 75 73 68 28 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 72 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 30 2c 61 3d 5b 5d 3b 69 66 28 64 28 65 29 29 66 6f 72 28 72 3d 65 2e 6c 65 6e 67
                                            Data Ascii: ,merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=i,e},grep:function(e,t,n){for(var r=[],i=0,o=e.length,a=!n;i<o;i++)!t(e[i],i)!==a&&r.push(e[i]);return r},map:function(e,t,n){var r,i,o=0,a=[];if(d(e))for(r=e.leng
                                            2024-12-27 19:43:38 UTC1369INData Raw: 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 2c 22 2b 4d 2b 22 2a 22 29 2c 7a 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 28 5b 3e 2b 7e 5d 7c 22 2b 4d 2b 22 29 22 2b 4d 2b 22 2a 22 29 2c 55 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 7c 3e 22 29 2c 58 3d 6e 65 77 20 52 65 67 45 78 70 28 24 29 2c 56 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 2b 22 24 22 29 2c 47 3d 7b 49 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 23 28 22 2b 49 2b 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 49 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45
                                            Data Ascii: "+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=new RegExp("^"+M+"*,"+M+"*"),z=new RegExp("^"+M+"*([>+~]|"+M+")"+M+"*"),U=new RegExp(M+"|>"),X=new RegExp($),V=new RegExp("^"+I+"$"),G={ID:new RegExp("^#("+I+")"),CLASS:new RegExp("^\\.("+I+")"),TAG:new RegE
                                            2024-12-27 19:43:38 UTC1369INData Raw: 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 77 68 69 6c 65 28 65 5b 6e 2b 2b 5d 3d 74 5b 72 2b 2b 5d 29 3b 65 2e 6c 65 6e 67 74 68 3d 6e 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 66 3d 65 26 26 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 70 3d 65 3f 65 2e 6e 6f 64 65 54 79 70 65 3a 39 3b 69 66 28 6e 3d 6e 7c 7c 5b 5d 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 21 74 7c 7c 31 21 3d 3d 70 26 26 39 21 3d 3d 70 26 26 31 31 21 3d 3d 70 29 72 65 74 75 72 6e
                                            Data Ascii: y:t.length?function(e,t){L.apply(e,O.call(t))}:function(e,t){var n=e.length,r=0;while(e[n++]=t[r++]);e.length=n-1}}}function se(t,e,n,r){var i,o,a,s,u,l,c,f=e&&e.ownerDocument,p=e?e.nodeType:9;if(n=n||[],"string"!=typeof t||!t||1!==p&&9!==p&&11!==p)return
                                            2024-12-27 19:43:38 UTC1369INData Raw: 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 72 2d 2d 29 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 72 5d 5d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 65 2c 72 3d 6e 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 65 2e 73 6f 75 72 63 65 49 6e 64 65 78 2d 74 2e 73 6f 75 72 63 65 49 6e 64 65 78 3b 69 66 28 72 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6e 29 77 68 69 6c 65 28 6e 3d 6e 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 6e 3d 3d 3d 74 29 72 65 74 75 72 6e 2d 31 3b 72 65 74 75 72 6e 20 65 3f 31 3a 2d 31 7d 66 75
                                            Data Ascii: ,t=null}}function fe(e,t){var n=e.split("|"),r=n.length;while(r--)b.attrHandle[n[r]]=t}function pe(e,t){var n=t&&e,r=n&&1===e.nodeType&&1===t.nodeType&&e.sourceIndex-t.sourceIndex;if(r)return r;if(n)while(n=n.nextSibling)if(n===t)return-1;return e?1:-1}fu
                                            2024-12-27 19:43:38 UTC1369INData Raw: 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 69 22 2c 21 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 4e 61 6d 65 22 29 7d 29 2c 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 28 22 22 29 29 2c 21 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3d 4b 2e 74 65 73 74 28 43 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 64 2e 67 65 74 42 79 49 64 3d 63 65 28 66 75 6e 63
                                            Data Ascii: tion(e){return e.className="i",!e.getAttribute("className")}),d.getElementsByTagName=ce(function(e){return e.appendChild(C.createComment("")),!e.getElementsByTagName("*").length}),d.getElementsByClassName=K.test(C.getElementsByClassName),d.getById=ce(func
                                            2024-12-27 19:43:38 UTC1369INData Raw: 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 45 29 72 65 74 75 72 6e 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 65 29 7d 2c 73 3d 5b 5d 2c 76 3d 5b 5d 2c 28 64 2e 71 73 61 3d 4b 2e 74 65 73 74 28 43 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 29 29 26 26 28 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 69 64 3d 27 22 2b 6b 2b 22 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 2b 6b 2b 22 2d 5c 72 5c 5c 27 20 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 3d 27 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65
                                            Data Ascii: t.getElementsByClassName&&E)return t.getElementsByClassName(e)},s=[],v=[],(d.qsa=K.test(C.querySelectorAll))&&(ce(function(e){a.appendChild(e).innerHTML="<a id='"+k+"'></a><select id='"+k+"-\r\\' msallowcapture=''><option selected=''></option></select>",e
                                            2024-12-27 19:43:38 UTC1369INData Raw: 65 67 45 78 70 28 73 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 74 3d 4b 2e 74 65 73 74 28 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 29 2c 79 3d 74 7c 7c 4b 2e 74 65 73 74 28 61 2e 63 6f 6e 74 61 69 6e 73 29 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 3f 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 65 2c 72 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 72 7c 7c 21 28 21 72 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 6e 2e 63 6f 6e 74 61 69 6e 73 3f 6e 2e 63 6f 6e 74 61 69 6e 73 28 72 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61 72 65 44
                                            Data Ascii: egExp(s.join("|")),t=K.test(a.compareDocumentPosition),y=t||K.test(a.contains)?function(e,t){var n=9===e.nodeType?e.documentElement:e,r=t&&t.parentNode;return e===r||!(!r||1!==r.nodeType||!(n.contains?n.contains(r):e.compareDocumentPosition&&16&e.compareD


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            12192.168.2.549743104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:38 UTC373OUTGET /src/assets/js/swiper.min.js HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:39 UTC918INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:39 GMT
                                            Content-Type: application/javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            Vary: Accept-Encoding
                                            ETag: W/"666478b8-1e751"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 4
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nXyiDx78oDDboUYfaDIYRJK7jCQP93Db6w%2FAS99DR2tdeDM4CWChA3uklTJv3phXgtIskK7N6larIhz0ZMouK0pGA1Dxq3WI9GBOLv%2FzzmxLFCQsz3ZGZwFHjpfk4erBXcl8L1OREAT3"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bccfcbeb3c35b-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1800&min_rtt=1717&rtt_var=703&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=951&delivery_rate=1700640&cwnd=188&unsent_bytes=0&cid=99f637077256fb2a&ts=489&x=0"
                                            2024-12-27 19:43:39 UTC451INData Raw: 37 63 64 66 0d 0a 2f 2a 2a 0d 0a 20 2a 20 53 77 69 70 65 72 20 34 2e 34 2e 32 0d 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 77 69 70 65 72 2f 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 38 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0d 0a 20 2a 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0d 0a 20 2a 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20
                                            Data Ascii: 7cdf/** * Swiper 4.4.2 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://www.idangero.us/swiper/ * * Copyright 2014-2018 Vladimir Kharlampidi * * Released under the MIT License * * Released
                                            2024-12-27 19:43:39 UTC1369INData Raw: 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3f 7b 62 6f 64 79 3a 7b 7d 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3a 7b 62 6c 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6e 6f 64 65 4e 61 6d 65 3a 22 22 7d 2c 71 75 65 72 79 53 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 5d 7d 2c 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 3a 66 75
                                            Data Ascii: strict";var f="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:fu
                                            2024-12-27 19:43:39 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 61 2e 70 75 73 68 28 72 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 69 5d 29 7d 65 6c 73 65 20 66 6f 72 28 73 3d 74 7c 7c 22 23 22 21 3d 3d 65 5b 30 5d 7c 7c 65 2e 6d 61 74 63 68 28 2f 5b 20 2e 3c 3e 3a 7e 5d 2f 29 3f 28 74 7c 7c 66 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 2e 74 72 69 6d 28 29 29 3a 5b 66 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 22 23 22 29 5b 31 5d 29 5d 2c 69 3d 30 3b 69 3c 73 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 73 5b 69 5d 26 26 61 2e 70 75 73 68 28 73 5b 69 5d 29 7d 65 6c 73 65 20 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 65 3d 3d 3d 59 7c 7c 65 3d 3d 3d 66 29 61 2e 70 75 73 68 28 65 29 3b 65 6c 73 65 20 69 66 28 30 3c 65 2e 6c
                                            Data Ascii: .length;i+=1)a.push(r.childNodes[i])}else for(s=t||"#"!==e[0]||e.match(/[ .<>:~]/)?(t||f).querySelectorAll(e.trim()):[f.getElementById(e.trim().split("#")[1])],i=0;i<s.length;i+=1)s[i]&&a.push(s[i])}else if(e.nodeType||e===Y||e===f)a.push(e);else if(0<e.l
                                            2024-12-27 19:43:39 UTC1369INData Raw: 65 28 73 2c 65 5b 73 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 74 2b 3d 31 29 74 68 69 73 5b 74 5d 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 61 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 7b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 28 61 3d 74 68 69 73 5b 69 5d 29 2e 64 6f 6d 37 45 6c 65 6d 65 6e 74 44 61 74 61 53 74 6f 72 61 67 65 7c 7c 28 61 2e 64 6f 6d 37 45 6c 65 6d 65 6e 74 44 61 74 61 53 74 6f 72 61 67 65 3d 7b 7d 29 2c 61
                                            Data Ascii: e(s,e[s]);return this},removeAttr:function(e){for(var t=0;t<this.length;t+=1)this[t].removeAttribute(e);return this},data:function(e,t){var a;if(void 0!==t){for(var i=0;i<this.length;i+=1)(a=this[i]).dom7ElementDataStorage||(a.dom7ElementDataStorage={}),a
                                            2024-12-27 19:43:39 UTC1369INData Raw: 73 74 65 6e 65 72 73 3d 7b 7d 29 2c 75 2e 64 6f 6d 37 4c 69 76 65 4c 69 73 74 65 6e 65 72 73 5b 68 5d 7c 7c 28 75 2e 64 6f 6d 37 4c 69 76 65 4c 69 73 74 65 6e 65 72 73 5b 68 5d 3d 5b 5d 29 2c 75 2e 64 6f 6d 37 4c 69 76 65 4c 69 73 74 65 6e 65 72 73 5b 68 5d 2e 70 75 73 68 28 7b 6c 69 73 74 65 6e 65 72 3a 6e 2c 70 72 6f 78 79 4c 69 73 74 65 6e 65 72 3a 6f 7d 29 2c 75 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 68 2c 6f 2c 73 29 7d 65 6c 73 65 20 66 6f 72 28 64 3d 30 3b 64 3c 70 2e 6c 65 6e 67 74 68 3b 64 2b 3d 31 29 7b 76 61 72 20 76 3d 70 5b 64 5d 3b 75 2e 64 6f 6d 37 4c 69 73 74 65 6e 65 72 73 7c 7c 28 75 2e 64 6f 6d 37 4c 69 73 74 65 6e 65 72 73 3d 7b 7d 29 2c 75 2e 64 6f 6d 37 4c 69 73 74 65 6e 65 72 73 5b 76 5d 7c 7c 28 75 2e 64 6f 6d 37 4c
                                            Data Ascii: steners={}),u.dom7LiveListeners[h]||(u.dom7LiveListeners[h]=[]),u.dom7LiveListeners[h].push({listener:n,proxyListener:o}),u.addEventListener(h,o,s)}else for(d=0;d<p.length;d+=1){var v=p[d];u.dom7Listeners||(u.dom7Listeners={}),u.dom7Listeners[v]||(u.dom7L
                                            2024-12-27 19:43:39 UTC1369INData Raw: 45 76 65 6e 74 44 61 74 61 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 74 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 2c 69 3d 5b 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 5d 2c 73 3d 74 68 69 73 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 65 2e 74 61 72 67 65 74 3d 3d 3d 74 68 69 73 29 66 6f 72 28 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 61 3d 30 3b 61 3c 69 2e 6c 65 6e 67 74 68 3b 61 2b 3d 31 29 73 2e 6f 66 66 28 69 5b 61 5d 2c 72 29 7d 69 66 28 74 29 66 6f 72 28 61 3d 30 3b 61 3c 69 2e 6c 65 6e 67 74 68 3b 61 2b 3d 31 29 73 2e 6f 6e 28 69 5b 61 5d 2c 72 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 6f 75 74 65 72 57 69 64 74 68
                                            Data Ascii: EventData}return this},transitionEnd:function(t){var a,i=["webkitTransitionEnd","transitionend"],s=this;function r(e){if(e.target===this)for(t.call(this,e),a=0;a<i.length;a+=1)s.off(i[a],r)}if(t)for(a=0;a<i.length;a+=1)s.on(i[a],r);return this},outerWidth
                                            2024-12-27 19:43:39 UTC1369INData Raw: 3d 3d 3d 65 2e 63 61 6c 6c 28 74 68 69 73 5b 74 5d 2c 74 2c 74 68 69 73 5b 74 5d 29 29 72 65 74 75 72 6e 20 74 68 69 73 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 68 74 6d 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 68 69 73 5b 30 5d 3f 74 68 69 73 5b 30 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3a 76 6f 69 64 20 30 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 74 2b 3d 31 29 74 68 69 73 5b 74 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 68 69 73 5b 30 5d 3f 74 68 69 73 5b 30 5d 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e
                                            Data Ascii: ===e.call(this[t],t,this[t]))return this;return this},html:function(e){if(void 0===e)return this[0]?this[0].innerHTML:void 0;for(var t=0;t<this.length;t+=1)this[t].innerHTML=e;return this},text:function(e){if(void 0===e)return this[0]?this[0].textContent.
                                            2024-12-27 19:43:39 UTC1369INData Raw: 6e 64 43 68 69 6c 64 28 65 29 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 61 3b 66 6f 72 28 74 3d 30 3b 74 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 74 2b 3d 31 29 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 76 61 72 20 69 3d 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 69 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 2c 61 3d 69 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 61 3b 61 2d 3d 31 29 74 68 69 73 5b 74 5d 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 69 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 61 5d 2c 74 68 69 73 5b 74 5d 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 29 7d 65 6c 73 65 20 69 66 28 65 20 69 6e
                                            Data Ascii: ndChild(e)}return this},prepend:function(e){var t,a;for(t=0;t<this.length;t+=1)if("string"==typeof e){var i=f.createElement("div");for(i.innerHTML=e,a=i.childNodes.length-1;0<=a;a-=1)this[t].insertBefore(i.childNodes[a],this[t].childNodes[0])}else if(e in
                                            2024-12-27 19:43:39 UTC1369INData Raw: 72 65 6e 74 4e 6f 64 65 29 3a 74 2e 70 75 73 68 28 74 68 69 73 5b 61 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 3b 72 65 74 75 72 6e 20 4c 28 72 28 74 29 29 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 61 3d 30 3b 61 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 61 2b 3d 31 29 66 6f 72 28 76 61 72 20 69 3d 74 68 69 73 5b 61 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 69 3b 29 65 3f 4c 28 69 29 2e 69 73 28 65 29 26 26 74 2e 70 75 73 68 28 69 29 3a 74 2e 70 75 73 68 28 69 29 2c 69 3d 69 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 4c 28 72 28 74 29 29 7d 2c 63 6c 6f 73 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65
                                            Data Ascii: rentNode):t.push(this[a].parentNode));return L(r(t))},parents:function(e){for(var t=[],a=0;a<this.length;a+=1)for(var i=this[a].parentNode;i;)e?L(i).is(e)&&t.push(i):t.push(i),i=i.parentNode;return L(r(t))},closest:function(e){var t=this;return void 0===e
                                            2024-12-27 19:43:39 UTC1369INData Raw: 74 3d 22 78 22 29 3b 76 61 72 20 72 3d 59 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 59 2e 57 65 62 4b 69 74 43 53 53 4d 61 74 72 69 78 3f 28 36 3c 28 69 3d 72 2e 74 72 61 6e 73 66 6f 72 6d 7c 7c 72 2e 77 65 62 6b 69 74 54 72 61 6e 73 66 6f 72 6d 29 2e 73 70 6c 69 74 28 22 2c 22 29 2e 6c 65 6e 67 74 68 26 26 28 69 3d 69 2e 73 70 6c 69 74 28 22 2c 20 22 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 22 2c 22 2c 22 2e 22 29 7d 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 29 2c 73 3d 6e 65 77 20 59 2e 57 65 62 4b 69 74 43 53 53 4d 61 74 72 69 78 28 22 6e 6f 6e 65 22 3d 3d 3d 69 3f 22 22 3a 69 29 29 3a 61 3d 28 73 3d 72 2e 4d 6f 7a 54 72 61 6e 73 66 6f 72
                                            Data Ascii: t="x");var r=Y.getComputedStyle(e,null);return Y.WebKitCSSMatrix?(6<(i=r.transform||r.webkitTransform).split(",").length&&(i=i.split(", ").map(function(e){return e.replace(",",".")}).join(", ")),s=new Y.WebKitCSSMatrix("none"===i?"":i)):a=(s=r.MozTransfor


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            13192.168.2.549746104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:40 UTC367OUTGET /app/index.3a3b48ff.js HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:40 UTC912INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:40 GMT
                                            Content-Type: application/javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Last-Modified: Wed, 12 Jun 2024 07:43:31 GMT
                                            Vary: Accept-Encoding
                                            ETag: W/"666951a3-105b63"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6R4Ybg2IScCMATJxajPpqfeibFMzibmSjGNhIm9s6SdIwIDNl%2BHBBcPDuX1bnaYLX8AQwxUqMmEdyv0sJZPFAITB5S0FFQhC31ZjRM7574glIxy893hJ10EkeK%2F5NhixaNxl1pEWUcFK"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd04d96b0f51-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1607&min_rtt=1606&rtt_var=604&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=945&delivery_rate=1808049&cwnd=204&unsent_bytes=0&cid=8e17281b1f428bee&ts=810&x=0"
                                            2024-12-27 19:43:40 UTC457INData Raw: 37 63 65 36 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 2e 72 65 6c 4c 69 73 74 3b 69 66 28 74 26 26 74 2e 73 75 70 70 6f 72 74 73 26 26 74 2e 73 75 70 70 6f 72 74 73 28 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 29 29 72 65 74 75 72 6e 3b 66 6f 72 28 63 6f 6e 73 74 20 6f 20 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 6c 69 6e 6b 5b 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 5d 27 29 29 72 28 6f 29 3b 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 6f 3d 3e 7b 66 6f 72 28 63 6f 6e 73 74 20 6c 20 6f 66 20 6f 29 69 66 28 6c 2e 74 79 70 65 3d 3d 3d 22 63 68 69 6c 64 4c 69
                                            Data Ascii: 7ce6(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const l of o)if(l.type==="childLi
                                            2024-12-27 19:43:40 UTC1369INData Raw: 65 66 65 72 72 65 72 70 6f 6c 69 63 79 26 26 28 6c 2e 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 3d 6f 2e 72 65 66 65 72 72 65 72 70 6f 6c 69 63 79 29 2c 6f 2e 63 72 6f 73 73 6f 72 69 67 69 6e 3d 3d 3d 22 75 73 65 2d 63 72 65 64 65 6e 74 69 61 6c 73 22 3f 6c 2e 63 72 65 64 65 6e 74 69 61 6c 73 3d 22 69 6e 63 6c 75 64 65 22 3a 6f 2e 63 72 6f 73 73 6f 72 69 67 69 6e 3d 3d 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3f 6c 2e 63 72 65 64 65 6e 74 69 61 6c 73 3d 22 6f 6d 69 74 22 3a 6c 2e 63 72 65 64 65 6e 74 69 61 6c 73 3d 22 73 61 6d 65 2d 6f 72 69 67 69 6e 22 2c 6c 7d 66 75 6e 63 74 69 6f 6e 20 72 28 6f 29 7b 69 66 28 6f 2e 65 70 29 72 65 74 75 72 6e 3b 6f 2e 65 70 3d 21 30 3b 63 6f 6e 73 74 20 6c 3d 6e 28 6f 29 3b 66 65 74 63 68 28 6f 2e 68 72 65 66 2c 6c 29 7d 7d
                                            Data Ascii: eferrerpolicy&&(l.referrerPolicy=o.referrerpolicy),o.crossorigin==="use-credentials"?l.credentials="include":o.crossorigin==="anonymous"?l.credentials="omit":l.credentials="same-origin",l}function r(o){if(o.ep)return;o.ep=!0;const l=n(o);fetch(o.href,l)}}
                                            2024-12-27 19:43:40 UTC1369INData Raw: 74 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 63 6f 6e 73 74 20 72 3d 65 5b 6e 5d 2c 6f 3d 65 74 28 72 29 3f 62 4f 28 72 29 3a 57 65 28 72 29 3b 69 66 28 6f 29 66 6f 72 28 63 6f 6e 73 74 20 6c 20 69 6e 20 6f 29 74 5b 6c 5d 3d 6f 5b 6c 5d 7d 72 65 74 75 72 6e 20 74 7d 65 6c 73 65 7b 69 66 28 65 74 28 65 29 29 72 65 74 75 72 6e 20 65 3b 69 66 28 76 74 28 65 29 29 72 65 74 75 72 6e 20 65 7d 7d 63 6f 6e 73 74 20 67 4f 3d 2f 3b 28 3f 21 5b 5e 28 5d 2a 5c 29 29 2f 67 2c 79 4f 3d 2f 3a 28 2e 2b 29 2f 3b 66 75 6e 63 74 69 6f 6e 20 62 4f 28 65 29 7b 63 6f 6e 73 74 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 73 70 6c 69 74 28 67 4f 29 2e 66 6f 72 45 61 63 68 28 6e 3d 3e 7b 69 66 28 6e 29 7b 63 6f 6e 73 74 20 72 3d 6e 2e 73 70 6c 69 74 28 79 4f
                                            Data Ascii: t n=0;n<e.length;n++){const r=e[n],o=et(r)?bO(r):We(r);if(o)for(const l in o)t[l]=o[l]}return t}else{if(et(e))return e;if(vt(e))return e}}const gO=/;(?![^(]*\))/g,yO=/:(.+)/;function bO(e){const t={};return e.split(gO).forEach(n=>{if(n){const r=n.split(yO
                                            2024-12-27 19:43:40 UTC1369INData Raw: 2e 2e 74 2e 65 6e 74 72 69 65 73 28 29 5d 2e 72 65 64 75 63 65 28 28 6e 2c 5b 72 2c 6f 5d 29 3d 3e 28 6e 5b 60 24 7b 72 7d 20 3d 3e 60 5d 3d 6f 2c 6e 29 2c 7b 7d 29 7d 3a 77 61 28 74 29 3f 7b 5b 60 53 65 74 28 24 7b 74 2e 73 69 7a 65 7d 29 60 5d 3a 5b 2e 2e 2e 74 2e 76 61 6c 75 65 73 28 29 5d 7d 3a 76 74 28 74 29 26 26 21 44 65 28 74 29 26 26 21 58 77 28 74 29 3f 53 74 72 69 6e 67 28 74 29 3a 74 2c 55 74 3d 7b 7d 2c 5a 61 3d 5b 5d 2c 78 74 3d 28 29 3d 3e 7b 7d 2c 43 4f 3d 28 29 3d 3e 21 31 2c 5f 4f 3d 2f 5e 6f 6e 5b 5e 61 2d 7a 5d 2f 2c 79 75 3d 65 3d 3e 5f 4f 2e 74 65 73 74 28 65 29 2c 50 6d 3d 65 3d 3e 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 6f 6e 55 70 64 61 74 65 3a 22 29 2c 61 6e 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2c 52 6d 3d 28 65 2c 74 29
                                            Data Ascii: ..t.entries()].reduce((n,[r,o])=>(n[`${r} =>`]=o,n),{})}:wa(t)?{[`Set(${t.size})`]:[...t.values()]}:vt(t)&&!De(t)&&!Xw(t)?String(t):t,Ut={},Za=[],xt=()=>{},CO=()=>!1,_O=/^on[^a-z]/,yu=e=>_O.test(e),Pm=e=>e.startsWith("onUpdate:"),an=Object.assign,Rm=(e,t)
                                            2024-12-27 19:43:40 UTC1369INData Raw: 61 4e 28 74 29 3f 65 3a 74 7d 3b 6c 65 74 20 67 79 3b 63 6f 6e 73 74 20 54 4f 3d 28 29 3d 3e 67 79 7c 7c 28 67 79 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 7b 7d 29 3b 6c 65 74 20 73 72 3b 63 6c 61 73 73 20 78 6d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 3d 21 31 29 7b 74 68 69 73 2e 64 65 74 61 63 68 65 64 3d 74 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 2c 74 68 69 73 2e 65 66 66 65 63 74 73 3d 5b 5d 2c 74 68 69 73 2e 63 6c 65 61 6e 75 70 73 3d 5b 5d 2c 74 68 69 73 2e 70 61 72 65 6e
                                            Data Ascii: aN(t)?e:t};let gy;const TO=()=>gy||(gy=typeof globalThis<"u"?globalThis:typeof self<"u"?self:typeof window<"u"?window:typeof global<"u"?global:{});let sr;class xm{constructor(t=!1){this.detached=t,this.active=!0,this.effects=[],this.cleanups=[],this.paren
                                            2024-12-27 19:43:40 UTC1369INData Raw: 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 6e 3d 6e 75 6c 6c 2c 72 29 7b 74 68 69 73 2e 66 6e 3d 74 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 72 3d 6e 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 2c 74 68 69 73 2e 64 65 70 73 3d 5b 5d 2c 74 68 69 73 2e 70 61 72 65 6e 74 3d 76 6f 69 64 20 30 2c 4a 77 28 74 68 69 73 2c 72 29 7d 72 75 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 61 63 74 69 76 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6e 28 29 3b 6c 65 74 20 74 3d 4c 72 2c 6e 3d 63 6c 3b 66 6f 72 28 3b 74 3b 29 7b 69 66 28 74 3d 3d 3d 74 68 69 73 29 72 65 74 75 72 6e 3b 74 3d 74 2e 70 61 72 65 6e 74 7d 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 3d 4c 72 2c 4c 72 3d 74 68 69 73 2c 63 6c 3d 21 30 2c 76 6c 3d 31 3c 3c 2b 2b 63 69 2c 63 69
                                            Data Ascii: {constructor(t,n=null,r){this.fn=t,this.scheduler=n,this.active=!0,this.deps=[],this.parent=void 0,Jw(this,r)}run(){if(!this.active)return this.fn();let t=Lr,n=cl;for(;t;){if(t===this)return;t=t.parent}try{return this.parent=Lr,Lr=this,cl=!0,vl=1<<++ci,ci
                                            2024-12-27 19:43:40 UTC1369INData Raw: 29 3a 28 73 2e 70 75 73 68 28 61 2e 67 65 74 28 65 61 29 29 2c 65 73 28 65 29 26 26 73 2e 70 75 73 68 28 61 2e 67 65 74 28 56 70 29 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 65 6c 65 74 65 22 3a 44 65 28 65 29 7c 7c 28 73 2e 70 75 73 68 28 61 2e 67 65 74 28 65 61 29 29 2c 65 73 28 65 29 26 26 73 2e 70 75 73 68 28 61 2e 67 65 74 28 56 70 29 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 65 74 22 3a 65 73 28 65 29 26 26 73 2e 70 75 73 68 28 61 2e 67 65 74 28 65 61 29 29 3b 62 72 65 61 6b 7d 69 66 28 73 2e 6c 65 6e 67 74 68 3d 3d 3d 31 29 73 5b 30 5d 26 26 48 70 28 73 5b 30 5d 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 69 3d 5b 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 63 20 6f 66 20 73 29 63 26 26 69 2e 70 75 73 68 28 2e 2e 2e 63 29 3b 48 70 28 46 6d 28 69 29 29 7d
                                            Data Ascii: ):(s.push(a.get(ea)),es(e)&&s.push(a.get(Vp)));break;case"delete":De(e)||(s.push(a.get(ea)),es(e)&&s.push(a.get(Vp)));break;case"set":es(e)&&s.push(a.get(ea));break}if(s.length===1)s[0]&&Hp(s[0]);else{const i=[];for(const c of s)c&&i.push(...c);Hp(Fm(i))}
                                            2024-12-27 19:43:40 UTC1369INData Raw: 29 3f 61 26 26 4c 6d 28 6f 29 3f 73 3a 73 2e 76 61 6c 75 65 3a 76 74 28 73 29 3f 65 3f 53 61 28 73 29 3a 41 74 28 73 29 3a 73 7d 7d 63 6f 6e 73 74 20 44 4f 3d 6f 43 28 29 2c 46 4f 3d 6f 43 28 21 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 43 28 65 3d 21 31 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 6f 2c 6c 29 7b 6c 65 74 20 61 3d 6e 5b 72 5d 3b 69 66 28 64 61 28 61 29 26 26 52 74 28 61 29 26 26 21 52 74 28 6f 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 21 65 26 26 28 21 42 69 28 6f 29 26 26 21 64 61 28 6f 29 26 26 28 61 3d 4d 74 28 61 29 2c 6f 3d 4d 74 28 6f 29 29 2c 21 44 65 28 6e 29 26 26 52 74 28 61 29 26 26 21 52 74 28 6f 29 29 29 72 65 74 75 72 6e 20 61 2e 76 61 6c 75 65 3d 6f 2c 21 30 3b 63 6f 6e 73 74 20 73 3d 44 65 28 6e 29 26 26
                                            Data Ascii: )?a&&Lm(o)?s:s.value:vt(s)?e?Sa(s):At(s):s}}const DO=oC(),FO=oC(!0);function oC(e=!1){return function(n,r,o,l){let a=n[r];if(da(a)&&Rt(a)&&!Rt(o))return!1;if(!e&&(!Bi(o)&&!da(o)&&(a=Mt(a),o=Mt(o)),!De(n)&&Rt(a)&&!Rt(o)))return a.value=o,!0;const s=De(n)&&
                                            2024-12-27 19:43:40 UTC1369INData Raw: 61 6c 6c 28 74 2c 65 29 7c 7c 28 74 2e 61 64 64 28 65 29 2c 78 6f 28 74 2c 22 61 64 64 22 2c 65 2c 65 29 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 5f 79 28 65 2c 74 29 7b 74 3d 4d 74 28 74 29 3b 63 6f 6e 73 74 20 6e 3d 4d 74 28 74 68 69 73 29 2c 7b 68 61 73 3a 72 2c 67 65 74 3a 6f 7d 3d 46 64 28 6e 29 3b 6c 65 74 20 6c 3d 72 2e 63 61 6c 6c 28 6e 2c 65 29 3b 6c 7c 7c 28 65 3d 4d 74 28 65 29 2c 6c 3d 72 2e 63 61 6c 6c 28 6e 2c 65 29 29 3b 63 6f 6e 73 74 20 61 3d 6f 2e 63 61 6c 6c 28 6e 2c 65 29 3b 72 65 74 75 72 6e 20 6e 2e 73 65 74 28 65 2c 74 29 2c 6c 3f 70 73 28 74 2c 61 29 26 26 78 6f 28 6e 2c 22 73 65 74 22 2c 65 2c 74 29 3a 78 6f 28 6e 2c 22 61 64 64 22 2c 65 2c 74 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 53 79 28 65 29 7b 63 6f 6e 73 74
                                            Data Ascii: all(t,e)||(t.add(e),xo(t,"add",e,e)),this}function _y(e,t){t=Mt(t);const n=Mt(this),{has:r,get:o}=Fd(n);let l=r.call(n,e);l||(e=Mt(e),l=r.call(n,e));const a=o.call(n,e);return n.set(e,t),l?ps(t,a)&&xo(n,"set",e,t):xo(n,"add",e,t),this}function Sy(e){const
                                            2024-12-27 19:43:40 UTC1369INData Raw: 74 68 69 73 2c 21 30 29 7d 2c 68 61 73 28 6c 29 7b 72 65 74 75 72 6e 20 57 75 2e 63 61 6c 6c 28 74 68 69 73 2c 6c 2c 21 30 29 7d 2c 61 64 64 3a 57 6f 28 22 61 64 64 22 29 2c 73 65 74 3a 57 6f 28 22 73 65 74 22 29 2c 64 65 6c 65 74 65 3a 57 6f 28 22 64 65 6c 65 74 65 22 29 2c 63 6c 65 61 72 3a 57 6f 28 22 63 6c 65 61 72 22 29 2c 66 6f 72 45 61 63 68 3a 71 75 28 21 30 2c 21 31 29 7d 2c 72 3d 7b 67 65 74 28 6c 29 7b 72 65 74 75 72 6e 20 4b 75 28 74 68 69 73 2c 6c 2c 21 30 2c 21 30 29 7d 2c 67 65 74 20 73 69 7a 65 28 29 7b 72 65 74 75 72 6e 20 55 75 28 74 68 69 73 2c 21 30 29 7d 2c 68 61 73 28 6c 29 7b 72 65 74 75 72 6e 20 57 75 2e 63 61 6c 6c 28 74 68 69 73 2c 6c 2c 21 30 29 7d 2c 61 64 64 3a 57 6f 28 22 61 64 64 22 29 2c 73 65 74 3a 57 6f 28 22 73 65 74 22
                                            Data Ascii: this,!0)},has(l){return Wu.call(this,l,!0)},add:Wo("add"),set:Wo("set"),delete:Wo("delete"),clear:Wo("clear"),forEach:qu(!0,!1)},r={get(l){return Ku(this,l,!0,!0)},get size(){return Uu(this,!0)},has(l){return Wu.call(this,l,!0)},add:Wo("add"),set:Wo("set"


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            14192.168.2.549759104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:41 UTC367OUTGET /src/assets/js/lizi.js HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:42 UTC918INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:41 GMT
                                            Content-Type: application/javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            Vary: Accept-Encoding
                                            ETag: W/"666478b8-f038"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 3
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=enfho81Dst3AgrMykry2jSi1AWH0AhG5ZXNwXkAjhzauovjiaun4iqR1JHyLd%2FYNMgRHmS8DLnIlML6m7AUyhD7Ih7pB5EJ%2Fze1prxeTF%2Fb3EG7DfxruIFRJ3Ojca1F5DgG77minL706"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd0ecbb7f78f-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1490&min_rtt=1490&rtt_var=745&sent=6&recv=8&lost=0&retrans=1&sent_bytes=4184&recv_bytes=945&delivery_rate=300751&cwnd=137&unsent_bytes=0&cid=a46027a7a6739ed4&ts=464&x=0"
                                            2024-12-27 19:43:42 UTC451INData Raw: 37 63 64 66 0d 0a 09 66 75 6e 63 74 69 6f 6e 20 49 73 50 43 28 29 7b 20 20 0d 0a 09 09 09 76 61 72 20 75 73 65 72 41 67 65 6e 74 49 6e 66 6f 20 3d 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 0d 0a 09 09 09 76 61 72 20 41 67 65 6e 74 73 20 3d 20 6e 65 77 20 41 72 72 61 79 28 22 41 6e 64 72 6f 69 64 22 2c 20 22 69 50 68 6f 6e 65 22 2c 20 22 53 79 6d 62 69 61 6e 4f 53 22 2c 20 22 57 69 6e 64 6f 77 73 20 50 68 6f 6e 65 22 2c 20 22 69 50 61 64 22 2c 20 22 69 50 6f 64 22 29 3b 20 20 0d 0a 09 09 09 76 61 72 20 66 6c 61 67 20 3d 20 74 72 75 65 3b 20 20 0d 0a 09 09 09 66 6f 72 20 28 76 61 72 20 76 20 3d 20 30 3b 20 76 20 3c 20 41 67 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 20 76 2b 2b 29 20 7b 20 20 0d 0a 09 09 09 09 09 69 66 20 28 75 73 65 72 41 67
                                            Data Ascii: 7cdffunction IsPC(){ var userAgentInfo = navigator.userAgent;var Agents = new Array("Android", "iPhone", "SymbianOS", "Windows Phone", "iPad", "iPod"); var flag = true; for (var v = 0; v < Agents.length; v++) { if (userAg
                                            2024-12-27 19:43:42 UTC1369INData Raw: 98 9f e6 98 9f e6 95 b0 e7 9b ae 0d 0a 09 76 61 72 20 50 4f 49 4e 54 5f 43 4f 4c 4f 52 20 3d 20 22 72 67 62 61 28 31 32 32 2c 31 32 32 2c 31 32 32 2c 2e 37 29 22 3b 20 2f 2f 20 e7 82 b9 e7 9a 84 e9 a2 9c e8 89 b2 0d 0a 09 76 61 72 20 4c 49 4e 45 5f 4c 45 4e 47 54 48 20 3d 20 35 30 30 30 3b 20 2f 2f 20 e7 82 b9 e4 b9 8b e9 97 b4 e8 bf 9e e7 ba bf e9 95 bf e5 ba a6 28 e7 9a 84 e5 b9 b3 e6 96 b9 29 0d 0a 09 69 66 20 28 49 73 50 43 28 29 29 20 7b 0d 0a 09 09 50 4f 49 4e 54 5f 4e 55 4d 20 3d 20 31 30 30 0d 0a 09 7d 0d 0a 09 2f 2f 20 e5 88 9b e5 bb ba e8 83 8c e6 99 af e7 94 bb e5 b8 83 0d 0a 09 76 61 72 20 63 76 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 3b 0d 0a 09 63 76 73 2e 77 69 64 74 68 20
                                            Data Ascii: var POINT_COLOR = "rgba(122,122,122,.7)"; // var LINE_LENGTH = 5000; // ()if (IsPC()) {POINT_NUM = 100}// var cvs = document.createElement("canvas");cvs.width
                                            2024-12-27 19:43:42 UTC1369INData Raw: 2e 79 20 3c 20 30 29 20 7b 0d 0a 09 09 09 74 68 69 73 2e 79 20 3d 20 30 3b 0d 0a 09 09 09 74 68 69 73 2e 64 79 20 3d 20 2d 74 68 69 73 2e 64 79 3b 0d 0a 09 09 7d 20 65 6c 73 65 20 69 66 20 28 74 68 69 73 2e 79 20 3e 20 63 76 73 2e 68 65 69 67 68 74 29 20 7b 0d 0a 09 09 09 74 68 69 73 2e 79 20 3d 20 63 76 73 2e 68 65 69 67 68 74 3b 0d 0a 09 09 09 74 68 69 73 2e 64 79 20 3d 20 2d 74 68 69 73 2e 64 79 3b 0d 0a 09 09 7d 0d 0a 09 7d 3b 0d 0a 0d 0a 09 50 6f 69 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 72 61 77 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 09 09 63 74 78 2e 66 69 6c 6c 53 74 79 6c 65 20 3d 20 74 68 69 73 2e 63 6f 6c 6f 72 3b 0d 0a 09 09 63 74 78 2e 62 65 67 69 6e 50 61 74 68 28 29 3b 0d 0a 09 09 63 74 78 2e 61 72 63 28 74 68 69 73 2e 78
                                            Data Ascii: .y < 0) {this.y = 0;this.dy = -this.dy;} else if (this.y > cvs.height) {this.y = cvs.height;this.dy = -this.dy;}};Point.prototype.draw = function () {ctx.fillStyle = this.color;ctx.beginPath();ctx.arc(this.x
                                            2024-12-27 19:43:42 UTC1369INData Raw: 09 70 30 2e 79 20 3d 20 6e 75 6c 6c 3b 0d 0a 09 09 7d 3b 0d 0a 09 7d 0d 0a 09 0d 0a 09 66 75 6e 63 74 69 6f 6e 20 64 72 61 77 4c 69 6e 65 28 70 31 2c 20 70 32 2c 20 64 65 67 29 20 7b 0d 0a 09 09 76 61 72 20 64 78 20 3d 20 70 31 2e 78 20 2d 20 70 32 2e 78 3b 0d 0a 09 09 76 61 72 20 64 79 20 3d 20 70 31 2e 79 20 2d 20 70 32 2e 79 3b 0d 0a 09 09 76 61 72 20 64 69 73 32 20 3d 20 64 78 20 2a 20 64 78 20 2b 20 64 79 20 2a 20 64 79 3b 0d 0a 09 09 69 66 20 28 64 69 73 32 20 3c 20 32 20 2a 20 4c 49 4e 45 5f 4c 45 4e 47 54 48 29 20 7b 0d 0a 09 09 09 69 66 20 28 64 69 73 32 20 3e 20 4c 49 4e 45 5f 4c 45 4e 47 54 48 29 20 7b 0d 0a 09 09 09 09 69 66 20 28 70 31 20 3d 3d 3d 20 70 30 29 20 7b 0d 0a 09 09 09 09 09 70 32 2e 78 20 2b 3d 20 64 78 20 2a 20 30 2e 30 33 3b 0d
                                            Data Ascii: p0.y = null;};}function drawLine(p1, p2, deg) {var dx = p1.x - p2.x;var dy = p1.y - p2.y;var dis2 = dx * dx + dy * dy;if (dis2 < 2 * LINE_LENGTH) {if (dis2 > LINE_LENGTH) {if (p1 === p0) {p2.x += dx * 0.03;
                                            2024-12-27 19:43:42 UTC1369INData Raw: 76 61 73 5f 65 6c 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 3a 20 63 61 6e 76 61 73 5f 65 6c 2e 6f 66 66 73 65 74 48 65 69 67 68 74 0d 0a 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 70 61 72 74 69 63 6c 65 73 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 75 6d 62 65 72 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 3a 20 34 30 30 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 6e 73 69 74 79 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6e 61 62 6c 65 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 5f 61 72 65 61 3a 20 38 30 30 0d 0a 20 20 20 20 20 20 20 20 20
                                            Data Ascii: vas_el.offsetWidth, h: canvas_el.offsetHeight }, particles: { number: { value: 400, density: { enable: true, value_area: 800
                                            2024-12-27 19:43:42 UTC1369INData Raw: 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 74 61 6e 63 65 3a 20 31 30 30 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 27 23 66 66 66 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 76 65 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6e 61 62 6c 65 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 70 65 65 64 3a 20 32 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 72 65 63 74 69 6f 6e 3a 20 27 6e 6f 6e 65 27 2c 0d 0a
                                            Data Ascii: ue, distance: 100, color: '#fff', opacity: 1, width: 1 }, move: { enable: true, speed: 2, direction: 'none',
                                            2024-12-27 19:43:42 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 75 72 61 74 69 6f 6e 3a 20 30 2e 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 75 73 68 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 74 69 63 6c 65 73 5f 6e 62 3a 20 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 6d 6f 76 65 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 74 69 63 6c 65 73 5f 6e 62 3a 20 32 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 75 73 65 3a 20 7b 7d 0d
                                            Data Ascii: duration: 0.4 }, push: { particles_nb: 4 }, remove: { particles_nb: 2 } }, mouse: {}
                                            2024-12-27 19:43:42 UTC1369INData Raw: 20 20 70 4a 53 2e 63 61 6e 76 61 73 2e 70 78 72 61 74 69 6f 20 3d 20 31 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 4a 53 2e 74 6d 70 2e 72 65 74 69 6e 61 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 70 4a 53 2e 63 61 6e 76 61 73 2e 77 20 3d 20 70 4a 53 2e 63 61 6e 76 61 73 2e 65 6c 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2a 20 70 4a 53 2e 63 61 6e 76 61 73 2e 70 78 72 61 74 69 6f 3b 0d 0a 20 20 20 20 20 20 20 20 70 4a 53 2e 63 61 6e 76 61 73 2e 68 20 3d 20 70 4a 53 2e 63 61 6e 76 61 73 2e 65 6c 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2a 20 70 4a 53 2e 63 61 6e 76 61 73 2e 70 78 72 61 74 69 6f 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 70 4a 53 2e 70 61 72 74 69 63 6c 65 73 2e 73 69 7a 65 2e 76 61 6c 75
                                            Data Ascii: pJS.canvas.pxratio = 1; pJS.tmp.retina = false; } pJS.canvas.w = pJS.canvas.el.offsetWidth * pJS.canvas.pxratio; pJS.canvas.h = pJS.canvas.el.offsetHeight * pJS.canvas.pxratio; pJS.particles.size.valu
                                            2024-12-27 19:43:42 UTC1369INData Raw: 76 61 73 2e 65 6c 2e 68 65 69 67 68 74 20 3d 20 70 4a 53 2e 63 61 6e 76 61 73 2e 68 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 70 4a 53 20 26 26 20 70 4a 53 2e 69 6e 74 65 72 61 63 74 69 76 69 74 79 2e 65 76 65 6e 74 73 2e 72 65 73 69 7a 65 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 72 65 73 69 7a 65 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 4a 53 2e 63 61 6e 76 61 73 2e 77 20 3d 20 70 4a 53 2e 63 61 6e 76 61 73 2e 65 6c 2e 6f 66 66 73 65 74 57 69 64 74 68 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 4a 53 2e 63 61 6e 76 61 73 2e 68 20 3d 20 70 4a 53 2e 63 61 6e 76 61 73 2e 65 6c
                                            Data Ascii: vas.el.height = pJS.canvas.h; if (pJS && pJS.interactivity.events.resize) { window.addEventListener('resize', function() { pJS.canvas.w = pJS.canvas.el.offsetWidth; pJS.canvas.h = pJS.canvas.el
                                            2024-12-27 19:43:42 UTC1369INData Raw: 20 20 70 4a 53 2e 66 6e 2e 70 61 72 74 69 63 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 63 6f 6c 6f 72 2c 20 6f 70 61 63 69 74 79 2c 20 70 6f 73 69 74 69 6f 6e 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2a 20 73 69 7a 65 20 2a 2f 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 61 64 69 75 73 20 3d 20 28 70 4a 53 2e 70 61 72 74 69 63 6c 65 73 2e 73 69 7a 65 2e 72 61 6e 64 6f 6d 20 3f 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 3a 20 31 29 20 2a 20 70 4a 53 2e 70 61 72 74 69 63 6c 65 73 2e 73 69 7a 65 2e 76 61 6c 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 70 4a 53 2e 70 61 72 74 69 63 6c 65 73 2e 73 69 7a 65 2e 61 6e 69 6d 2e 65 6e 61 62 6c 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 69 7a 65 5f 73 74 61 74 75 73 20
                                            Data Ascii: pJS.fn.particle = function(color, opacity, position) { /* size */ this.radius = (pJS.particles.size.random ? Math.random() : 1) * pJS.particles.size.value; if (pJS.particles.size.anim.enable) { this.size_status


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            15192.168.2.549760172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:41 UTC568OUTGET /app/MainView.b306f0fb.css HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:42 UTC886INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:42 GMT
                                            Content-Type: text/css
                                            Content-Length: 333
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-14d"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hv0NC%2BXh1a9wa2po5woyrIP0cdu9IZkvdKE3IQCfo0qnqq4dZ76SR8b4cjpeF5LJFwq9SuFe9s0zDBT24bxvZdA42AWf22TIYidqIXSyDsiOaj9sAMtx4Cq%2FrkzUspyrOLGXgFzEcEpz"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd0f7a3043c2-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=2244&min_rtt=1845&rtt_var=977&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1146&delivery_rate=1582655&cwnd=162&unsent_bytes=0&cid=ae916aba041dae57&ts=824&x=0"
                                            2024-12-27 19:43:42 UTC333INData Raw: 2e 6c 6f 67 6f 73 74 79 6c 65 7b 68 65 69 67 68 74 3a 37 30 70 78 7d 40 6d 65 64 69 61 20 61 6c 6c 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 7b 2e 6c 6f 67 6f 73 74 79 6c 65 7b 77 69 64 74 68 3a 31 30 30 70 78 7d 7d 40 6d 65 64 69 61 20 61 6c 6c 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 7b 2e 7a 69 64 69 6e 67 79 69 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6c 65 66 74 3a 30 70 78 3b 74 6f 70 3a 32 30 25 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 39 7d 7d 40 6d 65 64 69 61 20 61 6c 6c 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 7b 2e 7a 69 64 69 6e 67 79 69 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 30 70 78 3b 62 6f 74 74 6f 6d 3a 32 30 70 78
                                            Data Ascii: .logostyle{height:70px}@media all and (max-width: 768px){.logostyle{width:100px}}@media all and (min-width: 768px){.zidingyi{position:fixed;left:0px;top:20%;z-index:99999999}}@media all and (max-width: 768px){.zidingyi{position:fixed;right:0px;bottom:20px


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            16192.168.2.549761172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:41 UTC566OUTGET /app/Footer.78d71f07.css HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:42 UTC893INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:42 GMT
                                            Content-Type: text/css
                                            Content-Length: 451
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-1c3"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RBBWwnpCtDOdAI5d3vHNtJebZKgiIls29BS2kk%2FtkGV7Rpxjpj4sRkieU2j9zp7bg%2BBSh7irmXLyuB6wrNX6lAd9r%2B6lBywyZAaaIaegim1nbwr3BZpL%2BAbfTceLhvt%2FShxAzkNYsUtJ"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd0fcd2b421d-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=4709&min_rtt=2002&rtt_var=2565&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1144&delivery_rate=1458541&cwnd=177&unsent_bytes=0&cid=4b0c313f8e4dae1c&ts=853&x=0"
                                            2024-12-27 19:43:42 UTC451INData Raw: 2e 73 5f 6c 61 6e 67 5f 6c 69 73 74 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 5f 6c 61 6e 67 5f 6c 69 73 74 20 2e 73 2d 6c 69 73 74 20 2e 73 2d 69 74 65 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 38 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 31 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 2e 73 5f 6c 61 6e 67 5f 6c 69 73 74 20 2e 73 2d 6c 69 73 74 20 2e 73 2d 69 74 65 6d 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 66 66 36 66 66 7d 2e 73 5f 6c 61 6e 67 5f 6c 69 73 74 20 2e 73 2d 6c 69 73 74 20 2e 73 2d 69 74 65 6d 2e 61 63 74 69 76 65 2c 2e 73 5f 6c 61 6e 67 5f 6c 69 73 74 20 2e 73 2d 6c 69 73 74 20 2e 73 2d 69 74 65 6d 2e 61 63 74 69 76 65 20 2e 73
                                            Data Ascii: .s_lang_list{width:100%}.s_lang_list .s-list .s-item{margin-bottom:8px;cursor:pointer;padding:2px 10px;border-radius:2px}.s_lang_list .s-list .s-item:hover{background-color:#eff6ff}.s_lang_list .s-list .s-item.active,.s_lang_list .s-list .s-item.active .s


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            17192.168.2.549762172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:41 UTC510OUTGET /ws HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: Upgrade
                                            Pragma: no-cache
                                            Cache-Control: no-cache
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Upgrade: websocket
                                            Origin: https://bitstampweb.0532tg.com
                                            Sec-WebSocket-Version: 13
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Sec-WebSocket-Key: bG24c5YSXxsKLmMm9rJNVA==
                                            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                            2024-12-27 19:44:42 UTC852INHTTP/1.1 101 Switching Protocols
                                            Date: Fri, 27 Dec 2024 19:44:42 GMT
                                            Connection: upgrade
                                            Upgrade: websocket
                                            Sec-WebSocket-Version: 13
                                            Sec-WebSocket-Accept: 3fRb0QR1QTOG3nMpR3rHZfhmkUs=
                                            cf-cache-status: DYNAMIC
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q%2Br4w6m54I%2BCt8r4i6O9%2FJfhc07mwrvKDqnhHz2cLl5hCC8imxYHrwkB3aPIp0BzCSAxupTh0wA86rbQVQH5Pm42DiwwTZ5A4A0oawroI%2FhOO6%2B1M6%2FAOgnVdC95BWeNplnWb3HPAHhL"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd0fc9227ca2-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1878&min_rtt=1851&rtt_var=713&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1071&delivery_rate=1577525&cwnd=239&unsent_bytes=0&cid=2421d797f3fba76f&ts=60828&x=0"


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            18192.168.2.549764172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:41 UTC705OUTPOST /main/config/init HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            Content-Length: 2
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Content-Type: application/json
                                            Accept: application/json, text/plain, */*
                                            lang:
                                            X-Requested-With: XMLHttpRequest
                                            sec-ch-ua-platform: "Windows"
                                            Origin: https://bitstampweb.0532tg.com
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:41 UTC2OUTData Raw: 7b 7d
                                            Data Ascii: {}
                                            2024-12-27 19:43:42 UTC827INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:42 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            cf-cache-status: DYNAMIC
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tw4U2m29P6qJojWlTuhY1RGhYmTK0%2F9P52kq95%2Fku7Ifb%2BjaYvQPAiI7zaj%2FdQbW1YEaZMbrtXqyjXqQ%2BTeW9J6UmMdIhc9%2BwMU6%2BY5m3gPiCQ43EY%2BrJBLekf3qigEEFQRU2G2rJiis"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd0fec3e4375-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1714&min_rtt=1699&rtt_var=668&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1307&delivery_rate=1601755&cwnd=226&unsent_bytes=0&cid=351e8ce0c1df0cb2&ts=823&x=0"
                                            2024-12-27 19:43:42 UTC542INData Raw: 38 61 37 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 73 67 22 3a 22 53 75 63 63 65 73 73 22 2c 22 73 79 73 74 65 6d 22 3a 7b 22 56 65 72 73 69 6f 6e 22 3a 22 31 2e 38 2e 31 22 2c 22 57 65 62 54 69 74 6c 65 22 3a 22 42 69 74 73 74 61 6d 70 22 2c 22 47 6f 6f 67 6c 65 41 75 74 68 22 3a 22 31 22 2c 22 52 65 67 4d 6f 64 65 22 3a 5b 22 32 22 2c 22 31 22 2c 22 30 22 5d 2c 22 56 65 72 74 69 66 79 4d 6f 64 65 22 3a 22 31 22 2c 22 4c 6f 67 69 6e 4d 6f 64 65 22 3a 5b 22 32 22 2c 22 30 22 2c 22 31 22 5d 2c 22 55 73 65 72 53 68 6f 77 22 3a 22 31 22 2c 22 54 69 64 53 65 74 22 3a 22 32 22 2c 22 4c 61 6e 67 22 3a 22 65 6e 22 2c 22 50 72 6f 64 75 63 74 54 79 70 65 22 3a 5b 22 32 22 2c 22 33 22 2c 22 31 22 2c 22 30 22 5d 2c 22 41 62 6f 75 74 55 73 22 3a 22 22 2c 22 41 62 6f
                                            Data Ascii: 8a7{"code":1,"msg":"Success","system":{"Version":"1.8.1","WebTitle":"Bitstamp","GoogleAuth":"1","RegMode":["2","1","0"],"VertifyMode":"1","LoginMode":["2","0","1"],"UserShow":"1","TidSet":"2","Lang":"en","ProductType":["2","3","1","0"],"AboutUs":"","Abo
                                            2024-12-27 19:43:42 UTC1369INData Raw: 6e 22 3a 22 5c 2f 75 70 6c 6f 61 64 5c 2f 6d 73 62 5f 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 70 64 66 22 2c 22 5a 6f 6e 65 22 3a 22 55 54 43 22 2c 22 50 72 6f 64 75 63 74 54 69 6d 65 4d 6f 64 65 22 3a 22 30 22 2c 22 57 69 74 68 64 72 61 77 4d 6f 64 65 6c 22 3a 22 32 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 62 69 74 73 74 61 6d 70 2e 30 35 33 32 74 67 2e 63 6f 6d 22 2c 22 77 65 62 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 62 69 74 73 74 61 6d 70 2e 30 35 33 32 74 67 2e 63 6f 6d 22 2c 22 4d 6f 76 69 65 54 69 6d 65 22 3a 22 22 7d 2c 22 6b 65 66 75 22 3a 7b 22 4b 65 66 75 4d 6f 64 65 22 3a 22 30 22 2c 22 4b 65 66 75 55 72 6c 22 3a 22 5c 2f 63 68 61 74 6c 69 6e 6b 2e 68 74 6d 6c 3f 65 69 64 3d 62 35 37 37 36 32 33 32 62 36 65 35 38 35 66
                                            Data Ascii: n":"\/upload\/msb_registration.pdf","Zone":"UTC","ProductTimeMode":"0","WithdrawModel":"2","url":"https:\/\/bitstamp.0532tg.com","webUrl":"https:\/\/bitstamp.0532tg.com","MovieTime":""},"kefu":{"KefuMode":"0","KefuUrl":"\/chatlink.html?eid=b5776232b6e585f
                                            2024-12-27 19:43:42 UTC311INData Raw: 3a 22 5c 2f 69 6d 67 5c 2f 6c 61 6e 67 5c 2f 70 6c 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 39 37 2c 22 6e 61 6d 65 22 3a 22 50 6f 72 74 75 67 75 c3 aa 73 22 2c 22 63 6f 64 65 22 3a 22 70 74 22 2c 22 69 63 6f 6e 22 3a 22 5c 2f 69 6d 67 5c 2f 6c 61 6e 67 5c 2f 70 74 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 30 31 2c 22 6e 61 6d 65 22 3a 22 d0 a0 d1 83 d1 81 d1 81 d0 ba d0 b8 d0 b9 22 2c 22 63 6f 64 65 22 3a 22 72 75 22 2c 22 69 63 6f 6e 22 3a 22 5c 2f 69 6d 67 5c 2f 6c 61 6e 67 5c 2f 72 75 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 31 34 2c 22 6e 61 6d 65 22 3a 22 45 73 70 61 c3 b1 6f 6c 22 2c 22 63 6f 64 65 22 3a 22 65 73 22 2c 22 69 63 6f 6e 22 3a 22 5c 2f 69 6d 67 5c 2f 6c 61 6e 67 5c 2f 65 73 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 32 35 2c 22 6e 61 6d
                                            Data Ascii: :"\/img\/lang\/pl.png"},{"id":97,"name":"Portugus","code":"pt","icon":"\/img\/lang\/pt.png"},{"id":101,"name":"","code":"ru","icon":"\/img\/lang\/ru.png"},{"id":114,"name":"Espaol","code":"es","icon":"\/img\/lang\/es.png"},{"id":125,"nam
                                            2024-12-27 19:43:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            19192.168.2.549763172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:41 UTC548OUTGET /app/MainView.1c28d724.js HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Origin: https://bitstampweb.0532tg.com
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: script
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:42 UTC912INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:42 GMT
                                            Content-Type: application/javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Last-Modified: Wed, 12 Jun 2024 07:43:31 GMT
                                            Vary: Accept-Encoding
                                            ETag: W/"666951a3-f059"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KpL4vq5QXQAikJS2gAWVMuqMETGihsXBrQfcZFiO8m6qUsZRUhnxUBltjmeY8j8wtb5Kht1Iz0o80MpNpNgj8NqkwbNOpzumdtogwvb18GvtnowK6eDIMG%2BkFfbgevFb3F7AOOl%2BEF7B"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd100e8c15bb-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1469&min_rtt=1463&rtt_var=562&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1126&delivery_rate=1926121&cwnd=113&unsent_bytes=0&cid=f0e52e997f073745&ts=1019&x=0"
                                            2024-12-27 19:43:42 UTC457INData Raw: 37 63 38 35 0d 0a 69 6d 70 6f 72 74 7b 5f 20 61 73 20 67 2c 61 20 61 73 20 47 2c 62 20 61 73 20 68 7d 66 72 6f 6d 22 2e 2f 46 6f 6f 74 65 72 2e 36 31 63 64 39 65 62 35 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 62 2c 61 20 61 73 20 4d 2c 73 20 61 73 20 5a 2c 62 20 61 73 20 52 2c 63 2c 72 20 61 73 20 49 2c 6f 20 61 73 20 70 2c 64 20 61 73 20 44 2c 65 20 61 73 20 72 2c 66 20 61 73 20 69 2c 67 20 61 73 20 74 2c 74 20 61 73 20 61 2c 68 20 61 73 20 6c 2c 69 20 61 73 20 76 2c 6a 20 61 73 20 79 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2e 33 61 33 62 34 38 66 66 2e 6a 73 22 3b 63 6f 6e 73 74 20 6a 3d 22 22 2b 6e 65 77 20 55 52 4c 28 22 77 68 79 5f 62 31 2e 36 32 64 34 65 64 64 33 2e 70 6e 67 22 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 29 2e 68 72 65
                                            Data Ascii: 7c85import{_ as g,a as G,b as h}from"./Footer.61cd9eb5.js";import{u as b,a as M,s as Z,b as R,c,r as I,o as p,d as D,e as r,f as i,g as t,t as a,h as l,i as v,j as y}from"./index.3a3b48ff.js";const j=""+new URL("why_b1.62d4edd3.png",import.meta.url).hre
                                            2024-12-27 19:43:42 UTC1369INData Raw: 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 49 77 41 41 41 41 79 43 41 59 41 41 41 43 4f 41 44 4d 37 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 79 68 70 56 46 68 30 57 45 31 4d 4f 6d 4e 76 62 53 35 68 5a 47 39 69 5a 53 35 34 62 58 41 41 41 41 41 41 41 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 59 33 70 72 59 7a 6c 6b 49 6a 38 2b 49 44 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56 30 59 53 38 69 49 48 67 36 65 47
                                            Data Ascii: ORw0KGgoAAAANSUhEUgAAAIwAAAAyCAYAAACOADM7AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAyhpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG
                                            2024-12-27 19:43:42 UTC1369INData Raw: 56 4f 6f 77 4b 6e 55 59 6c 54 71 4d 53 71 55 4f 6f 31 4b 48 55 61 6e 44 71 4e 52 68 56 4f 6f 77 4b 6e 55 59 6c 55 6f 64 52 71 55 4f 6f 30 70 5a 68 35 6b 45 36 6b 41 6a 57 42 6a 44 4a 68 4e 73 41 6f 64 41 62 6a 65 76 73 77 72 38 42 47 37 70 34 66 46 66 41 76 61 44 6a 53 42 64 48 53 62 35 79 67 66 6a 77 59 58 67 50 70 44 68 59 75 4f 41 59 65 42 63 4d 4b 43 62 31 7a 6b 66 44 41 64 6e 39 76 44 34 42 33 4c 38 49 7a 6e 4f 5a 4f 68 79 63 44 63 59 6d 2b 6f 4f 45 77 42 7a 51 53 74 6f 41 56 65 43 4b 32 4c 59 64 76 41 31 33 4d 31 72 74 66 4f 31 73 34 66 76 77 59 77 6e 4a 50 70 50 68 68 34 43 61 38 43 38 56 48 65 59 36 57 41 4d 65 42 75 38 44 41 62 52 67 5a 49 70 4a 34 6c 39 4a 2b 74 50 47 4e 76 34 32 75 72 6c 77 2f 4c 33 41 6f 64 5a 77 4e 63 50 77 43 2f 67 43 5a 41
                                            Data Ascii: VOowKnUYlTqMSqUOo1KHUanDqNRhVOowKnUYlUodRqUOo0pZh5kE6kAjWBjDJhNsAodAbjevswr8BG7p4fFfAvaDjSBdHSb5ygfjwYXgPpDhYuOAYeBcMKCb1zkfDAdn9vD4B3L8IznOZOhycDcYm+oOEwBzQStoAVeCK2LYdvA13M1rtfO1s4fvwYwnJPpPhh4Ca8C8VHeY6WAMeBu8DAbRgZIpJ4l9J+tPGNv42urlw/L3AodZwNcPwC/gCZA
                                            2024-12-27 19:43:42 UTC1369INData Raw: 48 44 5a 75 4d 74 4d 74 51 67 7a 41 56 7a 44 73 76 43 54 4f 48 59 6d 2b 64 33 46 73 74 51 73 58 36 76 69 50 4f 44 52 4c 46 65 4c 75 59 6c 6e 48 4f 77 52 35 69 41 37 57 5a 35 33 64 59 66 58 45 54 6d 48 36 65 4e 65 52 67 58 54 7a 39 6e 67 66 69 35 48 73 66 51 59 36 4d 2b 53 75 5a 58 6a 4c 32 4c 62 4d 6c 45 4f 6c 33 49 37 6f 4a 53 52 62 41 75 58 4e 46 4e 75 50 38 33 74 67 43 2f 42 70 37 53 76 45 63 35 55 7a 2b 57 78 4b 68 58 4b 36 6c 4b 57 68 35 75 34 55 52 66 50 39 6c 48 61 56 6f 45 68 4c 45 75 4e 70 76 48 34 56 74 44 4f 38 72 61 4a 78 2b 51 6d 32 32 34 77 58 76 53 33 6a 65 33 33 75 46 78 72 4e 6f 2b 5a 30 6a 30 54 44 4f 52 6d 59 4d 54 71 31 32 79 69 4c 65 66 37 2f 64 77 59 44 50 4a 7a 48 56 67 70 7a 6f 6c 75 74 70 6d 53 75 39 43 36 6e 6a 6c 76 71 65 69 33
                                            Data Ascii: HDZuMtMtQgzAVzDsvCTOHYm+d3FstQsX6viPODRLFeLuYlnHOwR5iA7WZ53dYfXETmH6eNeRgXTz9ngfi5HsfQY6M+SuZXjL2LbMlEOl3I7oJSRbAuXNFNuP83tgC/Bp7SvEc5Uz+WxKhXK6lKWh5u4URfP9lHaVoEhLEuNpvH4VtDO8raJx+Qm224wXvS3je33uFxrNo+Z0j0TDORmYMTq12yiLef7/dwYDPJzHVgpzolutpmSu9C6njlvqei3
                                            2024-12-27 19:43:42 UTC1369INData Raw: 69 49 48 68 74 63 45 31 4e 4f 6b 6c 75 63 33 52 68 62 6d 4e 6c 53 55 51 39 49 6e 68 74 63 43 35 70 61 57 51 36 4d 45 59 31 51 6a 6c 43 4e 6b 51 7a 4e 55 49 34 4d 54 46 46 51 7a 6b 32 4e 7a 52 44 52 6a 55 79 4e 6a 6b 35 4e 44 63 7a 4f 55 49 69 49 48 68 74 63 45 31 4e 4f 6b 52 76 59 33 56 74 5a 57 35 30 53 55 51 39 49 6e 68 74 63 43 35 6b 61 57 51 36 4d 45 59 31 51 6a 6c 43 4e 6b 55 7a 4e 55 49 34 4d 54 46 46 51 7a 6b 32 4e 7a 52 44 52 6a 55 79 4e 6a 6b 35 4e 44 63 7a 4f 55 49 69 50 69 41 38 65 47 31 77 54 55 30 36 52 47 56 79 61 58 5a 6c 5a 45 5a 79 62 32 30 67 63 33 52 53 5a 57 59 36 61 57 35 7a 64 47 46 75 59 32 56 4a 52 44 30 69 65 47 31 77 4c 6d 6c 70 5a 44 6f 77 52 6a 56 43 4f 55 49 32 51 6a 4d 31 51 6a 67 78 4d 55 56 44 4f 54 59 33 4e 45 4e 47 4e 54
                                            Data Ascii: iIHhtcE1NOkluc3RhbmNlSUQ9InhtcC5paWQ6MEY1QjlCNkQzNUI4MTFFQzk2NzRDRjUyNjk5NDczOUIiIHhtcE1NOkRvY3VtZW50SUQ9InhtcC5kaWQ6MEY1QjlCNkUzNUI4MTFFQzk2NzRDRjUyNjk5NDczOUIiPiA8eG1wTU06RGVyaXZlZEZyb20gc3RSZWY6aW5zdGFuY2VJRD0ieG1wLmlpZDowRjVCOUI2QjM1QjgxMUVDOTY3NENGNT
                                            2024-12-27 19:43:42 UTC1369INData Raw: 73 72 37 6e 2b 46 6e 75 5a 77 6e 59 42 4f 61 77 6a 50 4f 63 4f 78 6d 78 63 6a 36 48 69 5a 4d 57 44 2b 4c 73 4e 47 6e 6b 74 6a 54 6c 57 6b 6d 36 76 37 71 4c 73 4b 50 46 67 4a 63 77 39 49 74 6d 73 59 36 50 4f 4b 31 4f 6c 77 64 4e 35 66 59 4a 64 6f 4c 55 75 52 74 38 54 68 4d 34 37 53 58 44 30 4a 66 67 65 33 41 58 6a 32 33 6c 63 34 53 34 33 63 37 50 39 39 44 77 6f 76 35 67 47 71 2f 31 48 65 39 72 4d 73 39 39 61 35 68 46 39 43 6e 4e 49 6b 6e 38 55 62 43 66 78 36 57 64 36 6b 6b 44 6a 33 58 6b 53 77 34 6a 53 65 58 77 41 46 48 6f 41 48 6a 44 70 31 77 7a 33 36 36 45 50 61 70 61 35 6c 2f 48 52 50 42 68 63 49 78 54 55 4a 6c 46 4e 59 46 65 48 74 66 75 70 70 6d 47 73 6b 50 32 75 49 33 65 52 73 66 58 47 75 31 33 49 54 38 66 73 38 72 58 47 32 73 6e 64 57 77 4c 6d 63 36
                                            Data Ascii: sr7n+FnuZwnYBOawjPOcOxmxcj6HiZMWD+LsNGnktjTlWkm6v7qLsKPFgJcw9ItmsY6POK1OlwdN5fYJdoLUuRt8ThM47SXD0Jfge3AXj23lc4S43c7P99Dwov5gGq/1He9rMs99a5hF9CnNIkn8UbCfx6Wd6kkDj3XkSw4jSeXwAFHoAHjDp1wz366EPapa5l/HRPBhcIxTUJlFNYFeHtfuppmGskP2uI3eRsfXGu13IT8fs8rXG2sndWwLmc6
                                            2024-12-27 19:43:42 UTC1369INData Raw: 31 6a 4d 54 4d 79 49 44 63 35 4c 6a 45 31 4f 54 49 34 4e 43 77 67 4d 6a 41 78 4e 69 38 77 4e 43 38 78 4f 53 30 78 4d 7a 6f 78 4d 7a 6f 30 4d 43 41 67 49 43 41 67 49 43 41 67 49 6a 34 67 50 48 4a 6b 5a 6a 70 53 52 45 59 67 65 47 31 73 62 6e 4d 36 63 6d 52 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62 69 42 79 5a 47 59 36 59 57 4a 76 64 58 51 39 49 69 49 67 65 47 31 73 62 6e 4d 36 65 47 31 77 50 53 4a 6f 64 48 52 77 4f 69 38 76 62 6e 4d 75 59 57 52 76 59 6d 55 75 59 32 39 74 4c 33 68 68 63 43 38 78 4c 6a 41 76 49 69 42 34 62 57 78 75 63 7a 70 34 62
                                            Data Ascii: 1jMTMyIDc5LjE1OTI4NCwgMjAxNi8wNC8xOS0xMzoxMzo0MCAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bWxuczp4b
                                            2024-12-27 19:43:42 UTC1369INData Raw: 36 41 62 41 54 46 48 68 57 46 64 31 42 4c 73 67 43 76 34 4e 66 75 48 70 4c 70 4a 69 34 72 2b 76 5a 48 74 66 47 54 61 41 30 51 62 32 32 62 48 38 4f 69 50 42 36 4f 33 6e 4e 52 4d 70 6c 4f 33 4f 34 4d 48 44 31 64 72 48 75 50 35 30 55 64 32 4b 66 52 4f 4c 30 33 37 2b 58 2b 31 63 44 53 57 49 7a 4b 41 47 6e 59 68 63 72 43 69 72 35 39 39 55 73 6d 77 6d 6d 67 6d 4a 56 39 6c 73 77 43 4b 77 48 70 54 7a 58 70 2b 6f 36 67 38 45 33 34 47 54 73 37 39 6f 50 52 72 42 63 48 54 41 57 62 47 63 62 70 49 36 43 4f 53 42 48 6e 48 65 49 4b 6a 4d 46 50 41 32 4f 69 48 33 6e 77 51 5a 77 6c 2b 66 2b 73 38 46 6b 55 4f 42 70 31 79 45 77 48 62 54 32 31 4d 73 43 6b 38 43 76 6e 6e 72 75 32 6e 4e 42 65 31 47 2b 4d 38 38 58 36 44 75 51 77 57 4e 68 38 44 48 37 7a 54 32 4c 4d 6a 41 38 69 63
                                            Data Ascii: 6AbATFHhWFd1BLsgCv4NfuHpLpJi4r+vZHtfGTaA0Qb22bH8OiPB6O3nNRMplO3O4MHD1drHuP50Ud2KfROL037+X+1cDSWIzKAGnYhcrCir599UsmwmmgmJV9lswCKwHpTzXp+o6g8E34GTs79oPRrBcHTAWbGcbpI6COSBHnHeIKjMFPA2OiH3nwQZwl+f+s8FkUOBp1yEwHbT21MsCk8Cvnnru2nNBe1G+M88X6DuQwWNh8DH7zT2LMjA8ic
                                            2024-12-27 19:43:42 UTC1369INData Raw: 41 62 50 41 51 44 37 77 50 47 57 59 72 61 78 58 72 43 62 56 62 69 49 38 47 39 77 4c 37 67 51 7a 2b 50 64 41 32 78 6c 4e 30 6a 32 52 30 4a 6c 36 76 46 67 38 31 47 47 2f 4e 6b 33 2b 45 30 7a 2b 30 75 76 75 4f 50 6d 44 67 48 62 67 67 43 66 6e 55 52 6f 6e 77 62 5a 63 4a 4c 6d 2b 38 4e 51 37 77 53 56 77 6a 50 6d 56 46 6c 78 75 37 2f 56 6b 57 7a 63 77 56 37 4f 62 57 56 43 6e 6b 5a 34 38 54 4a 52 5a 33 52 67 54 68 62 35 6b 34 55 52 78 54 37 31 55 2b 2b 56 35 74 49 61 4a 65 74 65 70 4a 47 57 69 65 6f 38 6b 53 4e 79 6c 38 39 67 62 71 73 35 72 71 5a 79 48 43 64 42 4a 73 38 38 39 5a 65 34 52 44 31 6c 72 72 6a 4c 55 47 6d 57 32 46 56 56 6b 52 5a 39 6b 57 5a 64 37 32 56 47 4e 4c 4f 6f 30 6c 6e 39 51 37 5a 2f 4f 68 4a 39 50 4d 6e 63 55 4d 42 54 73 53 58 43 64 51 76 43
                                            Data Ascii: AbPAQD7wPGWYraxXrCbVbiI8G9wL7gQz+PdA2xlN0j2R0Jl6vFg81GG/Nk3+E0z+0uvuOPmDgHbggCfnURonwbZcJLm+8NQ7wSVwjPmVFlxu7/VkWzcwV7ObWVCnkZ48TJRZ3RgThb5k4URxT71U++V5tIaJetepJGWieo8kSNyl89gbqs5rqZyHCdBJs889Ze4RD1lrrjLUGmW2FVVkRZ9kWZd72VGNLOo0ln9Q7Z/OhJ9PMncUMBTsSXCdQvC
                                            2024-12-27 19:43:42 UTC1369INData Raw: 6b 69 49 48 68 74 63 45 31 4e 4f 6b 6c 75 63 33 52 68 62 6d 4e 6c 53 55 51 39 49 6e 68 74 63 43 35 70 61 57 51 36 4d 54 63 78 4e 44 41 35 4e 30 45 7a 4e 55 49 34 4d 54 46 46 51 7a 67 77 4d 6a 42 43 4f 54 4a 47 4d 44 63 33 4e 55 52 45 52 45 55 69 49 48 68 74 63 45 31 4e 4f 6b 52 76 59 33 56 74 5a 57 35 30 53 55 51 39 49 6e 68 74 63 43 35 6b 61 57 51 36 4d 54 63 78 4e 44 41 35 4e 30 49 7a 4e 55 49 34 4d 54 46 46 51 7a 67 77 4d 6a 42 43 4f 54 4a 47 4d 44 63 33 4e 55 52 45 52 45 55 69 50 69 41 38 65 47 31 77 54 55 30 36 52 47 56 79 61 58 5a 6c 5a 45 5a 79 62 32 30 67 63 33 52 53 5a 57 59 36 61 57 35 7a 64 47 46 75 59 32 56 4a 52 44 30 69 65 47 31 77 4c 6d 6c 70 5a 44 6f 78 4e 7a 45 30 4d 44 6b 33 4f 44 4d 31 51 6a 67 78 4d 55 56 44 4f 44 41 79 4d 45 49 35 4d
                                            Data Ascii: kiIHhtcE1NOkluc3RhbmNlSUQ9InhtcC5paWQ6MTcxNDA5N0EzNUI4MTFFQzgwMjBCOTJGMDc3NUREREUiIHhtcE1NOkRvY3VtZW50SUQ9InhtcC5kaWQ6MTcxNDA5N0IzNUI4MTFFQzgwMjBCOTJGMDc3NUREREUiPiA8eG1wTU06RGVyaXZlZEZyb20gc3RSZWY6aW5zdGFuY2VJRD0ieG1wLmlpZDoxNzE0MDk3ODM1QjgxMUVDODAyMEI5M


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            20192.168.2.549765172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:41 UTC546OUTGET /app/Footer.61cd9eb5.js HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Origin: https://bitstampweb.0532tg.com
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: script
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:42 UTC913INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:42 GMT
                                            Content-Type: application/javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Last-Modified: Wed, 12 Jun 2024 07:43:31 GMT
                                            Vary: Accept-Encoding
                                            ETag: W/"666951a3-4bb1"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yQEQzdMpfaY2sFPlLo0yZPhWepeQBZlxYL6POxit0WRBj5g5qhlFACXoM9YeCZ7RNmlM9%2B6Qs%2FBMqx6wyQnCea5ZbWvjPQ6hS9kEsZifgLjjaIst%2B9ob2sYS9fN8Sp4Un0bYQl2ngf10"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd109fe141ef-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1724&min_rtt=1722&rtt_var=649&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1124&delivery_rate=1680092&cwnd=198&unsent_bytes=0&cid=64c60592abd6d1d3&ts=865&x=0"
                                            2024-12-27 19:43:42 UTC456INData Raw: 32 61 34 30 0d 0a 69 6d 70 6f 72 74 7b 62 20 61 73 20 46 2c 63 20 61 73 20 50 2c 73 20 61 73 20 44 2c 64 20 61 73 20 49 2c 65 20 61 73 20 6a 2c 46 20 61 73 20 6f 74 2c 6b 20 61 73 20 72 74 2c 67 20 61 73 20 43 2c 66 20 61 73 20 6d 2c 68 20 61 73 20 59 2c 74 20 61 73 20 54 2c 6c 20 61 73 20 69 74 2c 6d 20 61 73 20 61 74 2c 6e 20 61 73 20 73 74 2c 70 20 61 73 20 75 74 2c 71 20 61 73 20 63 74 2c 75 20 61 73 20 6c 74 2c 61 20 61 73 20 64 74 2c 72 20 61 73 20 47 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2e 33 61 33 62 34 38 66 66 2e 6a 73 22 3b 63 6f 6e 73 74 20 51 74 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 43 49 41 41 41 41 67 43 41 49 41 41 41 44 34 37 54
                                            Data Ascii: 2a40import{b as F,c as P,s as D,d as I,e as j,F as ot,k as rt,g as C,f as m,h as Y,t as T,l as it,m as at,n as st,p as ut,q as ct,u as lt,a as dt,r as G}from"./index.3a3b48ff.js";const Qt="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACIAAAAgCAIAAAD47T
                                            2024-12-27 19:43:42 UTC1369INData Raw: 6d 6f 6d 6f 41 4f 56 4b 46 50 44 72 59 48 34 39 50 53 4d 54 4a 76 59 41 43 46 55 6a 67 42 43 41 51 35 73 76 43 5a 77 58 46 41 41 44 77 41 33 6c 34 66 6e 53 77 50 2f 77 42 72 32 38 41 41 67 42 77 31 53 34 6b 45 73 66 68 2f 34 4f 36 55 43 5a 58 41 43 43 52 41 4f 41 69 45 75 63 4c 41 5a 42 53 41 4d 67 75 56 4d 67 55 41 4d 67 59 41 4c 42 54 73 32 51 4b 41 4a 51 41 41 47 78 35 66 45 49 69 41 4b 6f 4e 41 4f 7a 30 53 54 34 46 41 4e 69 70 6b 39 77 58 41 4e 69 69 48 4b 6b 49 41 49 30 42 41 4a 6b 6f 52 79 51 43 51 4c 73 41 59 46 57 42 55 69 77 43 77 4d 49 41 6f 4b 78 41 49 69 34 45 77 4b 34 42 67 46 6d 32 4d 6b 63 43 67 4c 30 46 41 48 61 4f 57 4a 41 50 51 47 41 41 67 4a 6c 43 4c 4d 77 41 49 44 67 43 41 45 4d 65 45 38 30 44 49 45 77 44 6f 44 44 53 76 2b 43 70 58 33
                                            Data Ascii: momoAOVKFPDrYH49PSMTJvYACFUjgBCAQ5svCZwXFAADwA3l4fnSwP/wBr28AAgBw1S4kEsfh/4O6UCZXACCRAOAiEucLAZBSAMguVMgUAMgYALBTs2QKAJQAAGx5fEIiAKoNAOz0ST4FANipk9wXANiiHKkIAI0BAJkoRyQCQLsAYFWBUiwCwMIAoKxAIi4EwK4BgFm2MkcCgL0FAHaOWJAPQGAAgJlCLMwAIDgCAEMeE80DIEwDoDDSv+CpX3
                                            2024-12-27 19:43:42 UTC1369INData Raw: 67 76 70 6a 44 62 4b 47 68 55 61 67 68 6b 69 6a 56 47 4f 33 78 68 6d 4e 49 52 62 47 4d 6d 58 78 57 45 4c 57 63 6c 59 44 36 79 78 72 6d 45 31 69 57 37 4c 35 37 45 78 32 42 66 73 62 64 69 39 37 54 46 4e 44 63 36 70 6d 72 47 61 52 5a 70 33 6d 63 63 30 42 44 73 61 78 34 50 41 35 32 5a 78 4b 7a 69 48 4f 44 63 35 37 4c 51 4d 74 50 79 32 78 31 6d 71 74 5a 71 31 2b 72 54 66 61 65 74 71 2b 32 6d 4c 74 63 75 30 57 37 65 76 61 37 33 56 77 6e 55 43 64 4c 4a 33 31 4f 6d 30 36 39 33 55 4a 75 6a 61 36 55 62 71 46 75 74 74 31 7a 2b 6f 2b 30 32 50 72 65 65 6b 4a 39 63 72 31 44 75 6e 64 30 55 66 31 62 66 53 6a 39 52 66 71 37 39 62 76 30 52 38 33 4d 44 51 49 4e 70 41 5a 62 44 45 34 59 2f 44 4d 6b 47 50 6f 61 35 68 70 75 4e 48 77 68 4f 47 6f 45 63 74 6f 75 70 48 45 61 4b 50
                                            Data Ascii: gvpjDbKGhUaghkijVGO3xhmNIRbGMmXxWELWclYD6yxrmE1iW7L57Ex2Bfsbdi97TFNDc6pmrGaRZp3mcc0BDsax4PA52ZxKziHODc57LQMtPy2x1mqtZq1+rTfaetq+2mLtcu0W7eva73VwnUCdLJ31Om0693UJuja6UbqFutt1z+o+02PreekJ9cr1Dund0Uf1bfSj9Rfq79bv0R83MDQINpAZbDE4Y/DMkGPoa5hpuNHwhOGoEctoupHEaKP
                                            2024-12-27 19:43:42 UTC1369INData Raw: 58 70 71 39 59 37 4e 74 4d 33 4b 7a 51 4d 31 59 54 58 74 57 38 79 32 72 4e 76 79 6f 54 61 6a 39 6e 71 64 66 31 33 4c 56 76 32 74 71 37 65 2b 32 53 62 61 31 72 2f 64 64 33 76 7a 44 6f 4d 64 46 54 76 65 37 35 54 73 76 4c 55 72 65 46 64 72 76 55 56 39 39 57 37 53 37 6f 4c 64 6a 78 70 69 47 37 71 2f 35 6e 37 64 75 45 64 33 54 38 57 65 6a 33 75 6c 65 77 66 32 52 65 2f 72 61 6e 52 76 62 4e 79 76 76 37 2b 79 43 57 31 53 4e 6f 30 65 53 44 70 77 35 5a 75 41 62 39 71 62 37 5a 70 33 74 58 42 61 4b 67 37 43 51 65 58 42 4a 39 2b 6d 66 48 76 6a 55 4f 69 68 7a 73 50 63 77 38 33 66 6d 58 2b 33 39 51 6a 72 53 48 6b 72 30 6a 71 2f 64 61 77 74 6f 32 32 67 50 61 47 39 37 2b 69 4d 6f 35 30 64 58 68 31 48 76 72 66 2f 66 75 38 78 34 32 4e 31 78 7a 57 50 56 35 36 67 6e 53 67 39
                                            Data Ascii: Xpq9Y7NtM3KzQM1YTXtW8y2rNvyoTaj9nqdf13LVv2tq7e+2Sba1r/dd3vzDoMdFTve75TsvLUreFdrvUV99W7S7oLdjxpiG7q/5n7duEd3T8Wej3ulewf2Re/ranRvbNyvv7+yCW1SNo0eSDpw5ZuAb9qb7Zp3tXBaKg7CQeXBJ9+mfHvjUOihzsPcw83fmX+39QjrSHkr0jq/dawto22gPaG97+iMo50dXh1Hvrf/fu8x42N1xzWPV56gnSg9
                                            2024-12-27 19:43:42 UTC1369INData Raw: 45 38 44 45 31 68 7a 4a 61 6f 6a 4f 50 67 39 57 47 4b 34 77 55 59 4b 5a 6c 70 38 76 46 78 72 37 30 39 57 53 6a 55 62 4e 75 55 6b 68 65 4c 51 53 6f 6c 43 77 57 76 73 39 4d 6b 67 6e 49 35 64 42 39 37 4e 44 35 35 47 45 35 38 54 61 4a 74 43 64 50 53 61 5a 33 4c 77 62 36 39 43 7a 44 56 71 6a 38 35 57 63 74 6b 72 45 4b 68 4c 69 56 54 69 71 61 6e 2f 66 62 32 70 6f 6b 4a 4c 35 4f 52 6e 68 66 58 36 31 46 54 6b 7a 50 2b 38 77 57 39 39 31 31 34 36 7a 41 75 71 6d 53 6d 38 76 72 47 44 66 72 78 56 43 4d 47 45 62 58 57 4e 44 78 63 37 4f 68 6f 79 75 64 72 4b 31 65 4b 4f 4b 61 52 6b 62 4c 72 6d 72 6c 63 75 61 75 72 75 56 5a 54 34 2b 4e 56 6c 6d 32 70 2f 6a 49 49 35 71 38 55 38 55 58 46 45 43 53 54 2b 76 70 31 53 43 55 61 4a 6a 51 77 32 31 5a 45 33 75 33 62 64 31 70 62 65
                                            Data Ascii: E8DE1hzJaojOPg9WGK4wUYKZlp8vFxr709WSjUbNuUkheLQSolCwWvs9MkgnI5dB97ND55GE58TaJtCdPSaZ3Lwb69CzDVqj85WctkrEKhLiVTiqan/fb2pokJL5ORnhfX61FTkzP+8wW991146zAuqmSm8vrGDfrxVCMGEbXWNDxc7OhoyudrK1eKOKaRkbLrmrlcuauruVZT4+NVlm2p/jII5q8U8UXFECST+vp1SCUaJjQw21ZE3u3bd1pbe
                                            2024-12-27 19:43:42 UTC1369INData Raw: 31 7d 29 3b 21 6f 7c 7c 28 66 2e 73 79 73 74 65 6d 2e 50 72 6f 64 75 63 74 54 79 70 65 3d 76 2e 69 6e 66 6f 2e 50 72 6f 64 75 63 74 54 79 70 65 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 74 28 6f 29 7b 69 66 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 69 31 38 6e 4f 62 6a 2e 6c 6f 63 61 6c 65 2e 76 61 6c 75 65 32 32 32 32 32 32 32 32 32 22 2c 68 2e 6c 6f 63 61 6c 65 2e 76 61 6c 75 65 29 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 70 61 72 61 6d 73 22 2c 6f 29 2c 68 2e 6c 6f 63 61 6c 65 2e 76 61 6c 75 65 21 3d 3d 6f 29 72 65 74 75 72 6e 20 66 2e 6c 6f 61 64 65 64 4c 61 6e 67 75 61 67 65 73 2e 69 6e 63 6c 75 64 65 73 28 6f 29 3f 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 28 6f 29 29 3a 73 28 6f 29 3b 73 28 6f 29 7d 61 73 79 6e 63 20 66 75 6e 63
                                            Data Ascii: 1});!o||(f.system.ProductType=v.info.ProductType)}async function t(o){if(console.log("i18nObj.locale.value222222222",h.locale.value),console.log("params",o),h.locale.value!==o)return f.loadedLanguages.includes(o)?Promise.resolve(l(o)):s(o);s(o)}async func
                                            2024-12-27 19:43:42 UTC1369INData Raw: 6e 20 5f 28 75 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 69 72 22 29 3d 3d 3d 22 72 74 6c 22 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65 78 74 61 72 65 61 22 29 3b 65 2e 73 74 79 6c 65 2e 66 6f 6e 74 53 69 7a 65 3d 22 31 32 70 74 22 2c 65 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 3d 22 30 22 2c 65 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 3d 22 30 22 2c 65 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 22 2c 65 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 65 2e 73 74 79 6c 65 5b 6e 3f 22 72 69 67 68 74 22 3a 22 6c 65 66 74 22 5d 3d 22 2d 39 39 39 39 70 78 22 3b 76 61 72 20 72 3d
                                            Data Ascii: n _(u){var n=document.documentElement.getAttribute("dir")==="rtl",e=document.createElement("textarea");e.style.fontSize="12pt",e.style.border="0",e.style.padding="0",e.style.margin="0",e.style.position="absolute",e.style[n?"right":"left"]="-9999px";var r=
                                            2024-12-27 19:43:42 UTC1369INData Raw: 76 61 6c 69 64 20 22 74 61 72 67 65 74 22 20 61 74 74 72 69 62 75 74 65 2e 20 50 6c 65 61 73 65 20 75 73 65 20 22 72 65 61 64 6f 6e 6c 79 22 20 69 6e 73 74 65 61 64 20 6f 66 20 22 64 69 73 61 62 6c 65 64 22 20 61 74 74 72 69 62 75 74 65 27 29 3b 69 66 28 72 3d 3d 3d 22 63 75 74 22 26 26 28 64 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 72 65 61 64 6f 6e 6c 79 22 29 7c 7c 64 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 49 6e 76 61 6c 69 64 20 22 74 61 72 67 65 74 22 20 61 74 74 72 69 62 75 74 65 2e 20 59 6f 75 20 63 61 6e 27 74 20 63 75 74 20 74 65 78 74 20 66 72 6f 6d 20 65 6c 65 6d 65 6e 74 73 20 77 69 74 68 20 22 72 65 61 64 6f 6e 6c 79 22 20 6f 72 20 22 64 69 73 61
                                            Data Ascii: valid "target" attribute. Please use "readonly" instead of "disabled" attribute');if(r==="cut"&&(d.hasAttribute("readonly")||d.hasAttribute("disabled")))throw new Error(`Invalid "target" attribute. You can't cut text from elements with "readonly" or "disa
                                            2024-12-27 19:43:42 UTC785INData Raw: 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 61 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 72 2c 61 72 67 75 6d 65 6e 74 73 2c 64 29 7d 65 6c 73 65 20 61 3d 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 4a 28 74 68 69 73 2c 61 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 75 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 28 4f 28 6e 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 6e 3a 24 28 75 29 7d 66 75 6e 63 74 69 6f 6e 20 24 28 75 29 7b 69 66 28 75 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20
                                            Data Ascii: .constructor;a=Reflect.construct(r,arguments,d)}else a=r.apply(this,arguments);return J(this,a)}}function J(u,n){return n&&(O(n)==="object"||typeof n=="function")?n:$(u)}function $(u){if(u===void 0)throw new ReferenceError("this hasn't been initialised -
                                            2024-12-27 19:43:42 UTC1369INData Raw: 32 31 37 31 0d 0a 3b 66 75 6e 63 74 69 6f 6e 20 65 28 72 2c 61 29 7b 76 61 72 20 64 3b 72 65 74 75 72 6e 20 5a 28 74 68 69 73 2c 65 29 2c 64 3d 6e 2e 63 61 6c 6c 28 74 68 69 73 29 2c 64 2e 72 65 73 6f 6c 76 65 4f 70 74 69 6f 6e 73 28 61 29 2c 64 2e 6c 69 73 74 65 6e 43 6c 69 63 6b 28 72 29 2c 64 7d 72 65 74 75 72 6e 20 58 28 65 2c 5b 7b 6b 65 79 3a 22 72 65 73 6f 6c 76 65 4f 70 74 69 6f 6e 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 74 68 69 73 2e 61 63 74 69 6f 6e 3d 74 79 70 65 6f 66 20 61 2e 61 63 74 69 6f 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f
                                            Data Ascii: 2171;function e(r,a){var d;return Z(this,e),d=n.call(this),d.resolveOptions(a),d.listenClick(r),d}return X(e,[{key:"resolveOptions",value:function(){var a=arguments.length>0&&arguments[0]!==void 0?arguments[0]:{};this.action=typeof a.action=="function"?


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            21192.168.2.549777172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:45 UTC707OUTPOST /main/lang/getData HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            Content-Length: 20
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Content-Type: application/json
                                            Accept: application/json, text/plain, */*
                                            lang:
                                            X-Requested-With: XMLHttpRequest
                                            sec-ch-ua-platform: "Windows"
                                            Origin: https://bitstampweb.0532tg.com
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:45 UTC20OUTData Raw: 7b 22 6c 61 6e 67 22 3a 22 65 6e 22 2c 22 69 64 22 3a 35 7d
                                            Data Ascii: {"lang":"en","id":5}
                                            2024-12-27 19:43:46 UTC823INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:45 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            cf-cache-status: DYNAMIC
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jS59a73Y1ai05CrHMamlLbVQblJNqYwthr%2Fvip44uGvtUyCjyR%2Bhk8E9BUw5SE3Ttbo%2Bfd10RooEcwGBCPf4mrM9hhlzr%2B45Ic7edJSUvucGW9R4RmiHN2JQyPQOUjBM%2BMG%2FoUlBwywb"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd258e9e42c8-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1730&min_rtt=1725&rtt_var=657&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1327&delivery_rate=1653454&cwnd=225&unsent_bytes=0&cid=77235ca61edfaf08&ts=825&x=0"
                                            2024-12-27 19:43:46 UTC546INData Raw: 33 39 34 63 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 73 67 22 3a 22 53 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 30 22 3a 7b 22 63 6f 6e 74 65 6e 74 22 3a 22 d8 a3 d8 b6 d9 81 20 d8 a8 d8 b7 d8 a7 d9 82 d8 aa d9 83 20 d8 a7 d9 84 d9 85 d8 b5 d8 b1 d9 81 d9 8a d8 a9 20 d9 84 d8 b9 d9 85 d9 84 d9 8a d8 a7 d8 aa 20 d8 a7 d9 84 d8 b3 d8 ad d8 a8 22 2c 22 63 72 65 61 74 65 5f 74 69 6d 65 22 3a 22 31 37 30 30 32 31 34 38 32 33 22 2c 22 69 64 22 3a 22 32 39 30 35 34 22 2c 22 6b 22 3a 22 41 64 64 62 61 6e 6b 63 61 72 64 2e 61 64 64 54 69 70 73 54 65 78 74 22 2c 22 6c 61 6e 67 22 3a 22 41 52 22 2c 22 6c 61 6e 67 5f 63 6f 6e 66 69 67 5f 69 64 22 3a 22 32 22 2c 22 6d 6f 64 69 66 79 5f 74 69 6d 65 22 3a 22 31 37 31 33 30 30 35 31 35 33 22 2c 22 6f 72 69 67
                                            Data Ascii: 394c{"code":1,"msg":"Success","data":{"0":{"content":" ","create_time":"1700214823","id":"29054","k":"Addbankcard.addTipsText","lang":"AR","lang_config_id":"2","modify_time":"1713005153","orig
                                            2024-12-27 19:43:46 UTC1369INData Raw: 65 72 20 62 61 6e 6b 20 63 6f 64 65 22 2c 22 73 74 61 74 75 73 22 3a 22 31 22 2c 22 74 79 70 65 22 3a 22 30 22 7d 2c 22 31 30 22 3a 7b 22 63 6f 6e 74 65 6e 74 22 3a 22 d8 a7 d9 84 d8 b1 d8 ac d8 a7 d8 a1 20 d8 a5 d8 af d8 ae d8 a7 d9 84 20 d8 a7 d9 84 d8 b9 d9 85 d9 84 d8 a9 22 2c 22 63 72 65 61 74 65 5f 74 69 6d 65 22 3a 22 31 37 30 32 38 39 36 37 33 36 22 2c 22 69 64 22 3a 22 34 34 31 30 30 22 2c 22 6b 22 3a 22 41 64 64 62 61 6e 6b 63 61 72 64 2e 63 75 72 72 65 6e 63 79 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 2c 22 6c 61 6e 67 22 3a 22 41 52 22 2c 22 6c 61 6e 67 5f 63 6f 6e 66 69 67 5f 69 64 22 3a 22 32 22 2c 22 6d 6f 64 69 66 79 5f 74 69 6d 65 22 3a 22 31 37 30 32 38 39 36 37 33 39 22 2c 22 6f 72 69 67 69 6e 61 6c 22 3a 22 50 6c 65 61 73 65 20
                                            Data Ascii: er bank code","status":"1","type":"0"},"10":{"content":" ","create_time":"1702896736","id":"44100","k":"Addbankcard.currencyPlaceholderText","lang":"AR","lang_config_id":"2","modify_time":"1702896739","original":"Please
                                            2024-12-27 19:43:46 UTC1369INData Raw: 62 61 6e 6b 43 6f 64 65 54 65 78 74 22 2c 22 6c 61 6e 67 22 3a 22 41 52 22 2c 22 6c 61 6e 67 5f 63 6f 6e 66 69 67 5f 69 64 22 3a 22 32 22 2c 22 6d 6f 64 69 66 79 5f 74 69 6d 65 22 3a 22 31 37 30 30 32 31 39 38 32 31 22 2c 22 6f 72 69 67 69 6e 61 6c 22 3a 22 42 61 6e 6b 20 43 6f 64 65 22 2c 22 73 74 61 74 75 73 22 3a 22 31 22 2c 22 74 79 70 65 22 3a 22 30 22 7d 2c 22 33 22 3a 7b 22 63 6f 6e 74 65 6e 74 22 3a 22 d8 a7 d8 b3 d9 85 20 d8 a7 d9 84 d8 a8 d9 86 d9 83 22 2c 22 63 72 65 61 74 65 5f 74 69 6d 65 22 3a 22 31 37 30 30 32 31 34 38 32 33 22 2c 22 69 64 22 3a 22 32 39 30 35 37 22 2c 22 6b 22 3a 22 41 64 64 62 61 6e 6b 63 61 72 64 2e 62 61 6e 6b 4e 61 6d 65 54 65 78 74 22 2c 22 6c 61 6e 67 22 3a 22 41 52 22 2c 22 6c 61 6e 67 5f 63 6f 6e 66 69 67 5f 69 64
                                            Data Ascii: bankCodeText","lang":"AR","lang_config_id":"2","modify_time":"1700219821","original":"Bank Code","status":"1","type":"0"},"3":{"content":" ","create_time":"1700214823","id":"29057","k":"Addbankcard.bankNameText","lang":"AR","lang_config_id
                                            2024-12-27 19:43:46 UTC1369INData Raw: d9 84 20 d8 a7 d9 84 d8 a8 d9 84 d8 af 5c 2f d8 a7 d9 84 d9 85 d9 86 d8 b7 d9 82 d8 a9 22 2c 22 63 72 65 61 74 65 5f 74 69 6d 65 22 3a 22 31 37 30 30 32 31 34 38 32 33 22 2c 22 69 64 22 3a 22 32 39 30 36 32 22 2c 22 6b 22 3a 22 41 64 64 62 61 6e 6b 63 61 72 64 2e 63 6f 75 6e 74 72 79 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 2c 22 6c 61 6e 67 22 3a 22 41 52 22 2c 22 6c 61 6e 67 5f 63 6f 6e 66 69 67 5f 69 64 22 3a 22 32 22 2c 22 6d 6f 64 69 66 79 5f 74 69 6d 65 22 3a 22 31 37 30 30 32 32 30 31 32 31 22 2c 22 6f 72 69 67 69 6e 61 6c 22 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 63 6f 75 6e 74 72 79 5c 2f 72 65 67 69 6f 6e 22 2c 22 73 74 61 74 75 73 22 3a 22 31 22 2c 22 74 79 70 65 22 3a 22 30 22 7d 2c 22 39 22 3a 7b 22 63 6f 6e 74 65 6e 74 22 3a 22
                                            Data Ascii: \/","create_time":"1700214823","id":"29062","k":"Addbankcard.countryPlaceholderText","lang":"AR","lang_config_id":"2","modify_time":"1700220121","original":"Please enter country\/region","status":"1","type":"0"},"9":{"content":"
                                            2024-12-27 19:43:46 UTC1369INData Raw: 67 69 65 73 3a 20 6e 6f 20 6d 69 6e 69 6d 75 6d 20 73 74 6f 70 20 6c 6f 73 73 20 64 69 73 74 61 6e 63 65 2c 20 6d 61 6b 69 6e 67 20 69 74 20 74 68 65 20 66 69 72 73 74 20 63 68 6f 69 63 65 20 66 6f 72 20 74 72 61 64 65 72 73 20 6f 66 20 61 6c 6c 20 6c 65 76 65 6c 73 2c 20 6e 6f 20 6d 61 74 74 65 72 20 77 68 65 72 65 20 79 6f 75 20 61 72 65 20 69 6e 20 74 68 65 20 77 6f 72 6c 64 2e 20 41 73 20 70 72 6f 66 65 73 73 69 6f 6e 61 6c 20 62 72 6f 6b 65 72 73 2c 20 77 65 20 70 72 6f 76 69 64 65 20 79 6f 75 20 77 69 74 68 20 61 6c 6c 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 72 65 73 6f 75 72 63 65 73 20 61 6e 64 20 61 72 65 20 63 6f 6d 6d 69 74 74 65 64 20 74 6f 20 68 65 6c 70 69 6e 67 20 79 6f 75 20 61 63 68 69 65 76 65 20 79 6f 75 72 20 69 6e 76 65 73 74 6d
                                            Data Ascii: gies: no minimum stop loss distance, making it the first choice for traders of all levels, no matter where you are in the world. As professional brokers, we provide you with all the necessary resources and are committed to helping you achieve your investm
                                            2024-12-27 19:43:46 UTC1369INData Raw: 65 73 20 62 65 74 77 65 65 6e 20 69 6e 73 74 69 74 75 74 69 6f 6e 61 6c 20 74 72 61 64 69 6e 67 20 61 6e 64 20 72 65 74 61 69 6c 20 74 72 61 64 69 6e 67 2c 20 6f 75 72 20 67 6f 61 6c 20 69 73 20 74 6f 20 66 69 6c 6c 20 74 68 69 73 20 67 61 70 20 61 6e 64 20 70 72 6f 76 69 64 65 20 79 6f 75 20 77 69 74 68 20 61 20 66 61 69 72 20 74 72 61 64 69 6e 67 20 70 6c 61 74 66 6f 72 6d 2e 22 2c 22 6d 75 62 69 61 6f 54 69 74 6c 65 54 65 78 74 22 3a 22 4f 75 72 20 67 6f 61 6c 22 2c 22 74 69 70 73 31 54 65 78 74 22 3a 22 7b 76 61 6c 31 7d 41 73 20 61 20 67 6c 6f 62 61 6c 20 66 69 6e 61 6e 63 69 61 6c 20 70 72 6f 64 75 63 74 20 74 72 61 64 69 6e 67 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 2c 20 69 74 20 68 61 73 20 62 65 65 6e 20 63 6f 6d 6d 69 74 74 65 64 20
                                            Data Ascii: es between institutional trading and retail trading, our goal is to fill this gap and provide you with a fair trading platform.","mubiaoTitleText":"Our goal","tips1Text":"{val1}As a global financial product trading service provider, it has been committed
                                            2024-12-27 19:43:46 UTC1369INData Raw: 65 72 76 69 63 65 2e 20 53 69 6e 63 65 20 74 68 65 6e 2c 20 77 65 20 68 61 76 65 20 67 6f 6e 65 20 66 72 6f 6d 20 73 74 72 65 6e 67 74 68 20 74 6f 20 73 74 72 65 6e 67 74 68 2c 20 65 61 72 6e 69 6e 67 20 74 68 65 20 74 72 75 73 74 20 6f 66 20 74 72 61 64 65 72 73 20 61 72 6f 75 6e 64 20 74 68 65 20 77 6f 72 6c 64 2e 22 2c 22 70 61 72 74 31 49 74 65 6d 31 54 69 74 6c 65 54 65 78 74 22 3a 22 43 65 72 74 69 66 69 65 64 20 68 69 73 74 6f 72 79 22 2c 22 70 61 72 74 31 49 74 65 6d 32 43 6f 6e 74 65 6e 74 54 65 78 74 22 3a 22 54 68 65 20 46 43 41 27 73 20 72 65 73 70 6f 6e 73 69 62 69 6c 69 74 69 65 73 20 69 6e 63 6c 75 64 65 20 70 72 6f 74 65 63 74 69 6e 67 20 69 6e 76 65 73 74 6f 72 20 72 69 67 68 74 73 2c 20 70 72 6f 74 65 63 74 69 6e 67 20 61 6e 64 20 65 6e
                                            Data Ascii: ervice. Since then, we have gone from strength to strength, earning the trust of traders around the world.","part1Item1TitleText":"Certified history","part1Item2ContentText":"The FCA's responsibilities include protecting investor rights, protecting and en
                                            2024-12-27 19:43:46 UTC1369INData Raw: 69 6f 6e 20 61 6e 64 20 6d 61 6e 61 67 65 6d 65 6e 74 22 2c 22 70 61 72 74 31 49 74 65 6d 35 43 6f 6e 74 65 6e 74 54 65 78 74 22 3a 22 51 75 65 73 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 7b 76 61 6c 31 7d 20 73 75 70 70 6f 72 74 20 74 65 61 6d 20 63 61 6e 20 62 65 20 72 61 69 73 65 64 20 76 69 61 20 6c 69 76 65 20 63 68 61 74 20 32 34 5c 2f 37 2c 20 65 76 65 6e 20 6f 6e 20 77 65 65 6b 65 6e 64 73 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 66 69 6e 64 20 61 6e 73 77 65 72 73 20 69 6e 20 6f 75 72 20 48 65 6c 70 20 43 65 6e 74 65 72 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 6f 74 68 65 72 20 74 72 61 64 65 72 73 20 69 6e 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 61 6e 64 20 67 65 74 20 68 65 6c 70 2e 22 2c 22 70 61 72 74 31 49 74 65 6d 35 54
                                            Data Ascii: ion and management","part1Item5ContentText":"Questions to the {val1} support team can be raised via live chat 24\/7, even on weekends. You can also find answers in our Help Center and connect with other traders in the community and get help.","part1Item5T
                                            2024-12-27 19:43:46 UTC1369INData Raw: 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 69 6e 20 79 6f 75 72 20 72 65 67 69 73 74 65 72 65 64 20 65 6d 61 69 6c 2e 20 59 6f 75 20 63 61 6e 20 6c 6f 67 20 69 6e 20 74 6f 20 6f 75 72 20 70 6c 61 74 66 6f 72 6d 20 61 6e 64 20 63 6c 69 63 6b 20 44 65 70 6f 73 69 74 20 69 6e 20 74 68 65 20 6d 61 69 6e 20 6d 65 6e 75 20 74 6f 20 6d 61 6b 65 20 64 65 70 6f 73 69 74 73 20 63 6f 6e 76 65 6e 69 65 6e 74 6c 79 2e 22 2c 22 70 61 72 74 31 49 74 65 6d 31 54 69 74 6c 65 54 65 78 74 22 3a 22 48 6f 77 20 64 6f 20 49 20 73 65 74 20 75 70 20 61 20 74 72 61 64 69 6e 67 20 61 63 63 6f 75 6e 74 3f 22 2c 22 70 61 72 74 31 49 74 65 6d 32 43 6f 6e 74 65 6e 74 54 65 78 74 22 3a 22 57 65 20 64 6f 20 6e 6f 74 20 6f 66 66 65 72 20 6d 61 6e 61 67 65
                                            Data Ascii: information immediately in your registered email. You can log in to our platform and click Deposit in the main menu to make deposits conveniently.","part1Item1TitleText":"How do I set up a trading account?","part1Item2ContentText":"We do not offer manage


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            22192.168.2.549778104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:45 UTC362OUTGET /main/config/init HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:46 UTC818INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:45 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            cf-cache-status: DYNAMIC
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M0RixE689PRqJO2kYePu1OGbRQB6kGGwTYwT51h%2BeMlukazhGTxjQdjAbjnoJEtZnsjZU%2FmXNjTIlBoteURefC1d5rIrX%2FnTVbtMCehoyx3vLqkbgLk50QTxbnjCLyvkTw%2BG1G4WPVDm"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd25f9f141af-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1619&min_rtt=1609&rtt_var=624&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=940&delivery_rate=1726788&cwnd=224&unsent_bytes=0&cid=82cac37c9a4ded16&ts=835&x=0"
                                            2024-12-27 19:43:46 UTC551INData Raw: 38 61 37 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 73 67 22 3a 22 53 75 63 63 65 73 73 22 2c 22 73 79 73 74 65 6d 22 3a 7b 22 56 65 72 73 69 6f 6e 22 3a 22 31 2e 38 2e 31 22 2c 22 57 65 62 54 69 74 6c 65 22 3a 22 42 69 74 73 74 61 6d 70 22 2c 22 47 6f 6f 67 6c 65 41 75 74 68 22 3a 22 31 22 2c 22 52 65 67 4d 6f 64 65 22 3a 5b 22 32 22 2c 22 31 22 2c 22 30 22 5d 2c 22 56 65 72 74 69 66 79 4d 6f 64 65 22 3a 22 31 22 2c 22 4c 6f 67 69 6e 4d 6f 64 65 22 3a 5b 22 32 22 2c 22 30 22 2c 22 31 22 5d 2c 22 55 73 65 72 53 68 6f 77 22 3a 22 31 22 2c 22 54 69 64 53 65 74 22 3a 22 32 22 2c 22 4c 61 6e 67 22 3a 22 65 6e 22 2c 22 50 72 6f 64 75 63 74 54 79 70 65 22 3a 5b 22 32 22 2c 22 33 22 2c 22 31 22 2c 22 30 22 5d 2c 22 41 62 6f 75 74 55 73 22 3a 22 22 2c 22 41 62 6f
                                            Data Ascii: 8a7{"code":1,"msg":"Success","system":{"Version":"1.8.1","WebTitle":"Bitstamp","GoogleAuth":"1","RegMode":["2","1","0"],"VertifyMode":"1","LoginMode":["2","0","1"],"UserShow":"1","TidSet":"2","Lang":"en","ProductType":["2","3","1","0"],"AboutUs":"","Abo
                                            2024-12-27 19:43:46 UTC1369INData Raw: 6f 61 64 5c 2f 6d 73 62 5f 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 70 64 66 22 2c 22 5a 6f 6e 65 22 3a 22 55 54 43 22 2c 22 50 72 6f 64 75 63 74 54 69 6d 65 4d 6f 64 65 22 3a 22 30 22 2c 22 57 69 74 68 64 72 61 77 4d 6f 64 65 6c 22 3a 22 32 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 62 69 74 73 74 61 6d 70 2e 30 35 33 32 74 67 2e 63 6f 6d 22 2c 22 77 65 62 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 62 69 74 73 74 61 6d 70 2e 30 35 33 32 74 67 2e 63 6f 6d 22 2c 22 4d 6f 76 69 65 54 69 6d 65 22 3a 22 22 7d 2c 22 6b 65 66 75 22 3a 7b 22 4b 65 66 75 4d 6f 64 65 22 3a 22 30 22 2c 22 4b 65 66 75 55 72 6c 22 3a 22 5c 2f 63 68 61 74 6c 69 6e 6b 2e 68 74 6d 6c 3f 65 69 64 3d 62 35 37 37 36 32 33 32 62 36 65 35 38 35 66 32 32 34 36 64 66 30 33 35
                                            Data Ascii: oad\/msb_registration.pdf","Zone":"UTC","ProductTimeMode":"0","WithdrawModel":"2","url":"https:\/\/bitstamp.0532tg.com","webUrl":"https:\/\/bitstamp.0532tg.com","MovieTime":""},"kefu":{"KefuMode":"0","KefuUrl":"\/chatlink.html?eid=b5776232b6e585f2246df035
                                            2024-12-27 19:43:46 UTC302INData Raw: 6c 61 6e 67 5c 2f 70 6c 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 39 37 2c 22 6e 61 6d 65 22 3a 22 50 6f 72 74 75 67 75 c3 aa 73 22 2c 22 63 6f 64 65 22 3a 22 70 74 22 2c 22 69 63 6f 6e 22 3a 22 5c 2f 69 6d 67 5c 2f 6c 61 6e 67 5c 2f 70 74 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 30 31 2c 22 6e 61 6d 65 22 3a 22 d0 a0 d1 83 d1 81 d1 81 d0 ba d0 b8 d0 b9 22 2c 22 63 6f 64 65 22 3a 22 72 75 22 2c 22 69 63 6f 6e 22 3a 22 5c 2f 69 6d 67 5c 2f 6c 61 6e 67 5c 2f 72 75 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 31 34 2c 22 6e 61 6d 65 22 3a 22 45 73 70 61 c3 b1 6f 6c 22 2c 22 63 6f 64 65 22 3a 22 65 73 22 2c 22 69 63 6f 6e 22 3a 22 5c 2f 69 6d 67 5c 2f 6c 61 6e 67 5c 2f 65 73 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 32 35 2c 22 6e 61 6d 65 22 3a 22 54 c3 bc 72 6b
                                            Data Ascii: lang\/pl.png"},{"id":97,"name":"Portugus","code":"pt","icon":"\/img\/lang\/pt.png"},{"id":101,"name":"","code":"ru","icon":"\/img\/lang\/ru.png"},{"id":114,"name":"Espaol","code":"es","icon":"\/img\/lang\/es.png"},{"id":125,"name":"Trk
                                            2024-12-27 19:43:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            23192.168.2.549779172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:45 UTC634OUTGET /img/logo.png?fn8i8QS7mjw2Ed6QTbhKzRe5x3NGbhnF HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:46 UTC901INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:46 GMT
                                            Content-Type: image/png
                                            Content-Length: 14993
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 16:06:57 GMT
                                            ETag: "666481a1-3a91"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BQ1UT%2BooeHzQju0aL8b6VvkyCw5FYt0SNweJ5ziwu4bLgyXXF2E%2Bq%2BwgR%2FfZGOD1UbDxITJPkHR7%2F0eTaBZ1pLh7Agjp4Pe5Sp9nXiADRR7Js%2F2ZWI2fiay0jNiz%2B0hc5PHvjvbd7uB2"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd25ff0b42c2-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1765&min_rtt=1751&rtt_var=666&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1212&delivery_rate=1667618&cwnd=240&unsent_bytes=0&cid=eff6950103c37853&ts=1048&x=0"
                                            2024-12-27 19:43:46 UTC468INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 1f b2 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 b4 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 07 90 00 00 07 00 00 00 04 30 32 32 31 91 01 00 07 00 00 00 04 01 02 03 00 a0 00 00 07 00 00 00 04 30 31 30 30 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 00 a0 03 00 04 00 00 00 01 00 00 02 00 a4 06 00 03 00 00 00 01 00 00 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 02 01 1b 00 05 00 00 00 01 00 00 01 0a 01 28 00 03 00 00 00
                                            Data Ascii: JFIF``ExifMM*JR(iZ``02210100(
                                            2024-12-27 19:43:46 UTC1369INData Raw: a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77
                                            Data Ascii: }!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw
                                            2024-12-27 19:43:46 UTC1369INData Raw: 6c d6 d6 4b f3 46 8a 28 af a4 3f d5 00 a2 8a 28 00 a2 8a 28 03 ff d3 fe 4f e8 a2 8a fa 03 f8 5c 28 a2 8a 00 28 a2 8a 00 50 0f 6a fe 80 7f e0 89 bf 0c 7c 41 66 3c 67 f1 86 f9 1a 2d 36 ed 20 d2 ad 58 82 04 d2 46 c6 59 99 7d 42 7c 8b c7 72 47 6a f2 af f8 27 e7 fc 13 8f e1 1f ed 17 f0 a6 cb e3 5f c4 bd 52 fe 48 8d f5 c5 b3 69 76 db 61 89 c5 bb 00 37 4a 01 93 07 b8 5d be c6 bf a1 ef 07 78 37 c2 9f 0f 7c 2f 65 e0 bf 04 69 f0 e9 7a 56 9d 18 8a de d6 dd 76 c7 1a 8f 41 ea 4f 24 9e 49 e4 d7 ce e6 d9 8c 79 5d 18 9f e5 df d3 6b e9 59 94 4f 29 c5 f0 26 50 9c eb b9 28 55 93 56 8c 14 24 9b 8a bf c4 db 8a 57 b7 2a 57 b3 be df 9d bf f0 57 9f f9 33 3b dc 7f d0 5b 4f ff 00 d0 cd 7f 28 d5 fd c1 7e d0 bf 00 7c 13 fb 4c 7c 35 97 e1 67 c4 29 6e a1 d3 65 9e 1b 92 d6 4e b1 cb be
                                            Data Ascii: lKF(?((O\((Pj|Af<g-6 XFY}B|rGj'_RHiva7J]x7|/eizVvAO$Iy]kYO)&P(UV$W*WW3;[O(~|L|5g)neN
                                            2024-12-27 19:43:46 UTC1369INData Raw: 02 21 b7 57 fe 2d 9b 98 b9 1c 16 63 8e 00 35 c4 ff 00 c1 21 5c 8f d8 c6 cd 49 ff 00 98 be a1 ff 00 a1 2d 7e 9d ed 6a f9 2c d7 1f 29 49 d1 e8 8f f1 43 e9 9f f4 a3 ce 33 7c 66 33 81 e8 d2 54 b0 d4 6a 38 c9 a6 dc aa 72 3d 2f a2 4a 37 49 f2 a5 ba 5a e8 7e 67 7f c1 5b ac af 2f ff 00 63 7b d8 2c 21 79 9f fb 57 4f 3b 63 52 c7 01 cf 65 15 fc ac ff 00 c2 33 e2 5f fa 06 dd ff 00 df 89 3f f8 9a fe f6 30 d4 6d 3e 83 f2 15 9e 0b 34 f6 30 e4 51 3e 53 e8 f3 f4 d1 9f 00 e4 0f 22 8e 5a ab de 72 9f 37 b5 e4 f8 94 55 ad ec e5 b7 2f 73 f8 2b 87 c2 7e 2a 9e 45 86 1d 2e f1 d9 b8 0a b6 f2 12 7d 80 0b 5f a4 ff 00 b1 6f fc 13 7b e2 e7 c6 5f 1b e9 be 2b f8 a7 a3 dc f8 7f c1 b6 72 a4 f7 0d 7a 86 09 ef 02 10 c2 18 21 60 1f 6b 63 0c e4 05 0b 9c 64 f1 5f d5 68 0c 3a 00 3e 98 a3 6c 8c
                                            Data Ascii: !W-c5!\I-~j,)IC3|f3Tj8r=/J7IZ~g[/c{,!yWO;cRe3_?0m>40Q>S"Zr7U/s+~*E.}_o{_+rz!`kcd_h:>l
                                            2024-12-27 19:43:46 UTC1369INData Raw: 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff db 00 43 00 01 01 01 01 01 01 02 01 01 02 03 02 02 02 03 04 03 03 03 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 06 06 06 06 06 06 07 07 07 07 07 07 08 08 08 08 08 09 09 09 09 09 09 09 09 09 09 ff db 00 43 01 01 01 01 02 02 02 04 02 02 04 09 06 05 06 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                            Data Ascii: "2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzCC
                                            2024-12-27 19:43:46 UTC1369INData Raw: 97 6c 56 18 9c 5b b0 03 74 c0 19 30 d9 e4 2e 0f a1 af e8 93 c1 be 0c f0 a7 c3 cf 0c 59 78 2f c1 1a 7c 3a 5e 95 a7 46 22 b7 b5 b7 5d b1 c6 a3 d0 77 24 f2 49 e4 92 49 24 9c d7 cf 66 d9 8c 79 5d 28 ee 7f 97 7f 4d bf a5 6e 51 53 2a c6 70 26 50 a5 3a f2 92 85 59 35 68 c1 42 49 b8 ab eb 29 37 14 ae 97 2a 57 b3 6f 6f ce 8f f8 2b d7 3f b1 8d f0 ff 00 a8 be 9f ff 00 a3 0d 7f 28 b8 6a fe e1 bf 68 6f d9 ff 00 c1 1f b4 c7 c3 69 7e 15 fc 42 96 ee 1d 36 6b 88 6e 59 ac a4 58 e5 df 09 25 70 cc 8e 31 93 cf 1f 8d 7c 0d ff 00 0e 63 fd 93 7f e8 23 e2 3f fc 0c 83 ff 00 91 eb 1c b3 32 a5 4a 9f 24 cf 81 fa 21 fd 2b f8 47 83 38 52 59 3e 77 2a 8a ab ab 39 fb b0 e6 56 94 60 96 b7 5a fb ac fe 5c b6 9a fd 1f ff 00 82 58 7c 2b f1 3f 8f bf 6b ad 0b c4 da 5c 0f fd 9d e1 51 2e a1 7d 70
                                            Data Ascii: lV[t0.Yx/|:^F"]w$II$fy](MnQS*p&P:Y5hBI)7*Woo+?(jhoi~B6knYX%p1|c#?2J$!+G8RY>w*9V`Z\X|+?k\Q.}p
                                            2024-12-27 19:43:46 UTC1369INData Raw: a6 dc aa 38 4b 4b e8 92 8d d2 97 2a 4f 54 bd e7 6b 1f 99 7f f0 57 0b 3b cb ff 00 d8 de f6 de c2 19 27 93 fb 5b 4f 3b 63 52 e7 01 cf 60 09 af e5 5b fe 11 9f 12 ff 00 d0 36 ef fe fc 49 ff 00 c4 d7 f7 bb c7 7a 4c 2f a0 fc ab 2c 16 6b ec 61 c9 cb 73 e5 3e 8f 3f 4d 2a 9c 03 90 3c 8a 39 6a af 7a 92 9f 33 aa e1 f1 28 ab 5b d9 cb 6e 5d ef d7 63 f8 27 87 c2 7e 2a 9e 55 86 1d 2e f5 dd 8e 02 ad bc a4 93 e8 00 5e 6b f4 a7 f6 2d ff 00 82 6e fc 5c f8 cb e3 8d 37 c5 7f 15 34 7b 9f 0f f8 36 ce 54 9e e1 ef 50 c1 3d e8 42 18 43 0c 4e 03 e1 c8 c3 48 c0 28 5c e3 27 8a fe ac 06 01 ca 80 0f b0 a7 61 df 9e 4d 6f 57 3d 9c a3 cb 18 d8 fd 0f 8e ff 00 69 1e 77 98 e5 d5 30 79 46 5f 1c 34 e6 9a f6 8e a3 a8 e2 9e 97 8a e4 82 52 ec dd ed bd 88 d1 12 24 58 a2 50 aa a0 00 07 40 07 00 0a
                                            Data Ascii: 8KK*OTkW;'[O;cR`[6IzL/,kas>?M*<9jz3([n]c'~*U.^k-n\74{6TP=BCNH(\'aMoW=iw0yF_4R$XP@
                                            2024-12-27 19:43:46 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 12 73 d4 e5 b8 7b 5c a6 11 ae c7 a8 4d 0b 3c 27 0f 74 32 7a 9a 8a 9f 7d bd 28 a2 f5 f6 88 34 4b 26 2f f6 98 bb f3 39 d1 62 d4 7e 8a 61 bc 7d 8a e1 bc 57 fa 04 fd 28 2e cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c c3 29 1e fd f6 3e 43 1f 96 a1 a6 61 93 63 23 27 a8 00 00 0d 4f 2c b4 5b e5 6a e2 0e 78 05 7f 20 db 71 29 77 40 93 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e ea 6c 13 1e 5e b8 dc b5 0d 33 0c bf 19 19 3d 40 00 00 58 2b f7 9b 70 34 61 07 36 02 23 17 d3 f3 09 b7 80 bf 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 b2 9e 3a 1f cb e4 5a 9f d1 1e a8 86 99 88 64 62 ee 86 47 4d e7 74 0e 77 40 e7 48 d9 18 d5 ad 93 e7 64 3a 50 5b e4 3e 7d a7 d7 22 9f 00 4f d2 c2 b2 80 00 00 00 00 00 00 00 00 00 00 00 00 00
                                            Data Ascii: s{\M<'t2z}(4K&/9b~a}W(.L)>Cac#'O,[jx q)w@dl^3=@X+p4a6#`:ZdbGMtw@Hd:P[>}"O
                                            2024-12-27 19:43:46 UTC1369INData Raw: 5a a5 db 72 22 e2 5e d7 04 f6 e0 71 ce 57 c7 f6 46 45 09 6c 5c d9 db 6d 1c 40 db a6 e7 6b b5 ee 9b b7 27 58 1c a5 7c 7f 6b 86 cb ff 00 34 71 00 fd ec 76 c8 af 1f ca 57 c7 f6 b8 73 ed 68 96 4f ba 3f 6b b5 bd d7 6e 2e 88 39 4a f8 fe d7 0d 87 d1 3a 25 6f e9 1f b5 c1 b1 eb b8 e7 2b e3 fb 22 12 8c 46 6d ac d1 be 89 f2 fb 18 ed 51 f1 45 7a a0 05 0d c5 ce 57 c7 f6 00 d8 ae 57 19 16 96 29 d3 c4 0e 7a ae 76 86 90 3d 70 b7 84 6a 0b da de 9a 5d 83 e4 b6 c6 97 58 d2 eb 1a 5d 63 4b ac 69 75 8d 2e 93 c3 57 a0 f0 fb 61 d0 82 80 a7 4b e7 49 66 dd 6b b9 17 b4 46 fd 0f c8 52 a4 28 92 90 bb e3 6d 31 bf 43 f1 b9 76 26 88 90 93 23 e5 6d 51 bf 43 f0 9d fb 76 d4 ef 88 af 7a 29 56 75 ed 60 9e 30 03 92 1e b2 43 d6 48 7a c9 0f 59 21 eb 24 3d 64 87 ac 90 f5 92 1e b2 43 d6 48 7a c9
                                            Data Ascii: Zr"^qWFEl\m@k'X|k4qvWshO?kn.9J:%o+"FmQEzWW)zv=pj]X]cKiu.WaKIfkFR(m1Cv&#mQCvz)Vu`0CHzY!$=dCHz
                                            2024-12-27 19:43:46 UTC1369INData Raw: 55 df b7 5d dc ca 8e f2 81 3f 6d 23 0e c8 0f 30 95 57 c7 d9 77 31 87 db 48 c3 b2 6a ab e7 ed bb 50 da 77 a8 ca 12 94 ee 48 97 b6 91 87 64 e3 e7 70 1a 22 aa 5b e2 b3 76 fe a5 d1 af fc 07 fd a9 48 c3 b1 08 68 7a 9e 50 96 9b dc 2a 9d 1f 91 1a 85 d7 a2 da 4a 8f d2 03 94 cd 7f 65 57 c0 13 3a 31 66 be 98 b3 5f 4c 59 af a6 2c d7 d3 16 6b e9 8b 35 f4 c7 61 95 7e 22 74 95 68 0e 42 34 19 4c 85 52 c3 47 e2 2b 7f d2 eb 65 c5 b4 14 a5 24 13 38 93 68 09 f4 f0 65 ba 31 d3 77 9f 28 2a 59 99 37 5d 1f 00 f0 67 f4 ce 0d 0f 28 d4 60 a5 c4 94 a8 70 37 65 1f 00 f0 9a 2f a6 7c 8f 11 13 f9 da 3b 95 75 b6 d2 9a 98 48 96 f8 92 89 6c fd 62 69 d6 2a b8 e8 13 d1 13 94 58 a6 2c 53 16 29 8b 14 c5 8a 62 c5 31 da 64 7e 63 e2 a1 4d c4 d9 58 5d 52 87 04 d2 63 56 b6 95 f2 9b b3 7e 93 7c 53
                                            Data Ascii: U]?m#0Ww1HjPwHdp"[vHhzP*JeW:1f_LY,k5a~"thB4LRG+e$8he1w(*Y7]g(`p7e/|;uHlbi*X,S)b1d~cMX]RcV~|S


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            24192.168.2.549780104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:45 UTC368OUTGET /app/Footer.61cd9eb5.js HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:46 UTC914INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:46 GMT
                                            Content-Type: application/javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Last-Modified: Wed, 12 Jun 2024 07:43:31 GMT
                                            Vary: Accept-Encoding
                                            ETag: W/"666951a3-4bb1"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oqZUfqGHFza0xUS5L%2BU7EmeZApYCtz2oBLYi4Fx%2B0Frfj11TfY2A5o66HWOfjq8aRLGYKmO2zLjKFTmwLcvchzf2sOXFa51nF1kbG8P2LTMgN%2FyBC9wqe8dok89D5lkczmkPc906%2FODd"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd275c4b431f-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1625&min_rtt=1625&rtt_var=609&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=946&delivery_rate=1796923&cwnd=249&unsent_bytes=0&cid=7413571f35213575&ts=659&x=0"
                                            2024-12-27 19:43:46 UTC455INData Raw: 34 62 62 31 0d 0a 69 6d 70 6f 72 74 7b 62 20 61 73 20 46 2c 63 20 61 73 20 50 2c 73 20 61 73 20 44 2c 64 20 61 73 20 49 2c 65 20 61 73 20 6a 2c 46 20 61 73 20 6f 74 2c 6b 20 61 73 20 72 74 2c 67 20 61 73 20 43 2c 66 20 61 73 20 6d 2c 68 20 61 73 20 59 2c 74 20 61 73 20 54 2c 6c 20 61 73 20 69 74 2c 6d 20 61 73 20 61 74 2c 6e 20 61 73 20 73 74 2c 70 20 61 73 20 75 74 2c 71 20 61 73 20 63 74 2c 75 20 61 73 20 6c 74 2c 61 20 61 73 20 64 74 2c 72 20 61 73 20 47 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2e 33 61 33 62 34 38 66 66 2e 6a 73 22 3b 63 6f 6e 73 74 20 51 74 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 43 49 41 41 41 41 67 43 41 49 41 41 41 44 34 37 54
                                            Data Ascii: 4bb1import{b as F,c as P,s as D,d as I,e as j,F as ot,k as rt,g as C,f as m,h as Y,t as T,l as it,m as at,n as st,p as ut,q as ct,u as lt,a as dt,r as G}from"./index.3a3b48ff.js";const Qt="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACIAAAAgCAIAAAD47T
                                            2024-12-27 19:43:46 UTC1369INData Raw: 48 6d 6f 6d 6f 41 4f 56 4b 46 50 44 72 59 48 34 39 50 53 4d 54 4a 76 59 41 43 46 55 6a 67 42 43 41 51 35 73 76 43 5a 77 58 46 41 41 44 77 41 33 6c 34 66 6e 53 77 50 2f 77 42 72 32 38 41 41 67 42 77 31 53 34 6b 45 73 66 68 2f 34 4f 36 55 43 5a 58 41 43 43 52 41 4f 41 69 45 75 63 4c 41 5a 42 53 41 4d 67 75 56 4d 67 55 41 4d 67 59 41 4c 42 54 73 32 51 4b 41 4a 51 41 41 47 78 35 66 45 49 69 41 4b 6f 4e 41 4f 7a 30 53 54 34 46 41 4e 69 70 6b 39 77 58 41 4e 69 69 48 4b 6b 49 41 49 30 42 41 4a 6b 6f 52 79 51 43 51 4c 73 41 59 46 57 42 55 69 77 43 77 4d 49 41 6f 4b 78 41 49 69 34 45 77 4b 34 42 67 46 6d 32 4d 6b 63 43 67 4c 30 46 41 48 61 4f 57 4a 41 50 51 47 41 41 67 4a 6c 43 4c 4d 77 41 49 44 67 43 41 45 4d 65 45 38 30 44 49 45 77 44 6f 44 44 53 76 2b 43 70 58
                                            Data Ascii: HmomoAOVKFPDrYH49PSMTJvYACFUjgBCAQ5svCZwXFAADwA3l4fnSwP/wBr28AAgBw1S4kEsfh/4O6UCZXACCRAOAiEucLAZBSAMguVMgUAMgYALBTs2QKAJQAAGx5fEIiAKoNAOz0ST4FANipk9wXANiiHKkIAI0BAJkoRyQCQLsAYFWBUiwCwMIAoKxAIi4EwK4BgFm2MkcCgL0FAHaOWJAPQGAAgJlCLMwAIDgCAEMeE80DIEwDoDDSv+CpX
                                            2024-12-27 19:43:46 UTC1369INData Raw: 39 67 76 70 6a 44 62 4b 47 68 55 61 67 68 6b 69 6a 56 47 4f 33 78 68 6d 4e 49 52 62 47 4d 6d 58 78 57 45 4c 57 63 6c 59 44 36 79 78 72 6d 45 31 69 57 37 4c 35 37 45 78 32 42 66 73 62 64 69 39 37 54 46 4e 44 63 36 70 6d 72 47 61 52 5a 70 33 6d 63 63 30 42 44 73 61 78 34 50 41 35 32 5a 78 4b 7a 69 48 4f 44 63 35 37 4c 51 4d 74 50 79 32 78 31 6d 71 74 5a 71 31 2b 72 54 66 61 65 74 71 2b 32 6d 4c 74 63 75 30 57 37 65 76 61 37 33 56 77 6e 55 43 64 4c 4a 33 31 4f 6d 30 36 39 33 55 4a 75 6a 61 36 55 62 71 46 75 74 74 31 7a 2b 6f 2b 30 32 50 72 65 65 6b 4a 39 63 72 31 44 75 6e 64 30 55 66 31 62 66 53 6a 39 52 66 71 37 39 62 76 30 52 38 33 4d 44 51 49 4e 70 41 5a 62 44 45 34 59 2f 44 4d 6b 47 50 6f 61 35 68 70 75 4e 48 77 68 4f 47 6f 45 63 74 6f 75 70 48 45 61 4b
                                            Data Ascii: 9gvpjDbKGhUaghkijVGO3xhmNIRbGMmXxWELWclYD6yxrmE1iW7L57Ex2Bfsbdi97TFNDc6pmrGaRZp3mcc0BDsax4PA52ZxKziHODc57LQMtPy2x1mqtZq1+rTfaetq+2mLtcu0W7eva73VwnUCdLJ31Om0693UJuja6UbqFutt1z+o+02PreekJ9cr1Dund0Uf1bfSj9Rfq79bv0R83MDQINpAZbDE4Y/DMkGPoa5hpuNHwhOGoEctoupHEaK
                                            2024-12-27 19:43:46 UTC1369INData Raw: 6f 58 70 71 39 59 37 4e 74 4d 33 4b 7a 51 4d 31 59 54 58 74 57 38 79 32 72 4e 76 79 6f 54 61 6a 39 6e 71 64 66 31 33 4c 56 76 32 74 71 37 65 2b 32 53 62 61 31 72 2f 64 64 33 76 7a 44 6f 4d 64 46 54 76 65 37 35 54 73 76 4c 55 72 65 46 64 72 76 55 56 39 39 57 37 53 37 6f 4c 64 6a 78 70 69 47 37 71 2f 35 6e 37 64 75 45 64 33 54 38 57 65 6a 33 75 6c 65 77 66 32 52 65 2f 72 61 6e 52 76 62 4e 79 76 76 37 2b 79 43 57 31 53 4e 6f 30 65 53 44 70 77 35 5a 75 41 62 39 71 62 37 5a 70 33 74 58 42 61 4b 67 37 43 51 65 58 42 4a 39 2b 6d 66 48 76 6a 55 4f 69 68 7a 73 50 63 77 38 33 66 6d 58 2b 33 39 51 6a 72 53 48 6b 72 30 6a 71 2f 64 61 77 74 6f 32 32 67 50 61 47 39 37 2b 69 4d 6f 35 30 64 58 68 31 48 76 72 66 2f 66 75 38 78 34 32 4e 31 78 7a 57 50 56 35 36 67 6e 53 67
                                            Data Ascii: oXpq9Y7NtM3KzQM1YTXtW8y2rNvyoTaj9nqdf13LVv2tq7e+2Sba1r/dd3vzDoMdFTve75TsvLUreFdrvUV99W7S7oLdjxpiG7q/5n7duEd3T8Wej3ulewf2Re/ranRvbNyvv7+yCW1SNo0eSDpw5ZuAb9qb7Zp3tXBaKg7CQeXBJ9+mfHvjUOihzsPcw83fmX+39QjrSHkr0jq/dawto22gPaG97+iMo50dXh1Hvrf/fu8x42N1xzWPV56gnSg
                                            2024-12-27 19:43:46 UTC1369INData Raw: 72 45 38 44 45 31 68 7a 4a 61 6f 6a 4f 50 67 39 57 47 4b 34 77 55 59 4b 5a 6c 70 38 76 46 78 72 37 30 39 57 53 6a 55 62 4e 75 55 6b 68 65 4c 51 53 6f 6c 43 77 57 76 73 39 4d 6b 67 6e 49 35 64 42 39 37 4e 44 35 35 47 45 35 38 54 61 4a 74 43 64 50 53 61 5a 33 4c 77 62 36 39 43 7a 44 56 71 6a 38 35 57 63 74 6b 72 45 4b 68 4c 69 56 54 69 71 61 6e 2f 66 62 32 70 6f 6b 4a 4c 35 4f 52 6e 68 66 58 36 31 46 54 6b 7a 50 2b 38 77 57 39 39 31 31 34 36 7a 41 75 71 6d 53 6d 38 76 72 47 44 66 72 78 56 43 4d 47 45 62 58 57 4e 44 78 63 37 4f 68 6f 79 75 64 72 4b 31 65 4b 4f 4b 61 52 6b 62 4c 72 6d 72 6c 63 75 61 75 72 75 56 5a 54 34 2b 4e 56 6c 6d 32 70 2f 6a 49 49 35 71 38 55 38 55 58 46 45 43 53 54 2b 76 70 31 53 43 55 61 4a 6a 51 77 32 31 5a 45 33 75 33 62 64 31 70 62
                                            Data Ascii: rE8DE1hzJaojOPg9WGK4wUYKZlp8vFxr709WSjUbNuUkheLQSolCwWvs9MkgnI5dB97ND55GE58TaJtCdPSaZ3Lwb69CzDVqj85WctkrEKhLiVTiqan/fb2pokJL5ORnhfX61FTkzP+8wW991146zAuqmSm8vrGDfrxVCMGEbXWNDxc7OhoyudrK1eKOKaRkbLrmrlcuauruVZT4+NVlm2p/jII5q8U8UXFECST+vp1SCUaJjQw21ZE3u3bd1pb
                                            2024-12-27 19:43:46 UTC1369INData Raw: 3a 31 7d 29 3b 21 6f 7c 7c 28 66 2e 73 79 73 74 65 6d 2e 50 72 6f 64 75 63 74 54 79 70 65 3d 76 2e 69 6e 66 6f 2e 50 72 6f 64 75 63 74 54 79 70 65 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 74 28 6f 29 7b 69 66 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 69 31 38 6e 4f 62 6a 2e 6c 6f 63 61 6c 65 2e 76 61 6c 75 65 32 32 32 32 32 32 32 32 32 22 2c 68 2e 6c 6f 63 61 6c 65 2e 76 61 6c 75 65 29 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 70 61 72 61 6d 73 22 2c 6f 29 2c 68 2e 6c 6f 63 61 6c 65 2e 76 61 6c 75 65 21 3d 3d 6f 29 72 65 74 75 72 6e 20 66 2e 6c 6f 61 64 65 64 4c 61 6e 67 75 61 67 65 73 2e 69 6e 63 6c 75 64 65 73 28 6f 29 3f 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 28 6f 29 29 3a 73 28 6f 29 3b 73 28 6f 29 7d 61 73 79 6e 63 20 66 75 6e
                                            Data Ascii: :1});!o||(f.system.ProductType=v.info.ProductType)}async function t(o){if(console.log("i18nObj.locale.value222222222",h.locale.value),console.log("params",o),h.locale.value!==o)return f.loadedLanguages.includes(o)?Promise.resolve(l(o)):s(o);s(o)}async fun
                                            2024-12-27 19:43:46 UTC1369INData Raw: 6f 6e 20 5f 28 75 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 69 72 22 29 3d 3d 3d 22 72 74 6c 22 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65 78 74 61 72 65 61 22 29 3b 65 2e 73 74 79 6c 65 2e 66 6f 6e 74 53 69 7a 65 3d 22 31 32 70 74 22 2c 65 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 3d 22 30 22 2c 65 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 3d 22 30 22 2c 65 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 22 2c 65 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 65 2e 73 74 79 6c 65 5b 6e 3f 22 72 69 67 68 74 22 3a 22 6c 65 66 74 22 5d 3d 22 2d 39 39 39 39 70 78 22 3b 76 61 72 20 72
                                            Data Ascii: on _(u){var n=document.documentElement.getAttribute("dir")==="rtl",e=document.createElement("textarea");e.style.fontSize="12pt",e.style.border="0",e.style.padding="0",e.style.margin="0",e.style.position="absolute",e.style[n?"right":"left"]="-9999px";var r
                                            2024-12-27 19:43:46 UTC1369INData Raw: 6e 76 61 6c 69 64 20 22 74 61 72 67 65 74 22 20 61 74 74 72 69 62 75 74 65 2e 20 50 6c 65 61 73 65 20 75 73 65 20 22 72 65 61 64 6f 6e 6c 79 22 20 69 6e 73 74 65 61 64 20 6f 66 20 22 64 69 73 61 62 6c 65 64 22 20 61 74 74 72 69 62 75 74 65 27 29 3b 69 66 28 72 3d 3d 3d 22 63 75 74 22 26 26 28 64 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 72 65 61 64 6f 6e 6c 79 22 29 7c 7c 64 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 49 6e 76 61 6c 69 64 20 22 74 61 72 67 65 74 22 20 61 74 74 72 69 62 75 74 65 2e 20 59 6f 75 20 63 61 6e 27 74 20 63 75 74 20 74 65 78 74 20 66 72 6f 6d 20 65 6c 65 6d 65 6e 74 73 20 77 69 74 68 20 22 72 65 61 64 6f 6e 6c 79 22 20 6f 72 20 22 64 69 73
                                            Data Ascii: nvalid "target" attribute. Please use "readonly" instead of "disabled" attribute');if(r==="cut"&&(d.hasAttribute("readonly")||d.hasAttribute("disabled")))throw new Error(`Invalid "target" attribute. You can't cut text from elements with "readonly" or "dis
                                            2024-12-27 19:43:46 UTC1369INData Raw: 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 61 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 72 2c 61 72 67 75 6d 65 6e 74 73 2c 64 29 7d 65 6c 73 65 20 61 3d 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 4a 28 74 68 69 73 2c 61 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 75 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 28 4f 28 6e 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 6e 3a 24 28 75 29 7d 66 75 6e 63 74 69 6f 6e 20 24 28 75 29 7b 69 66 28 75 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d
                                            Data Ascii: ).constructor;a=Reflect.construct(r,arguments,d)}else a=r.apply(this,arguments);return J(this,a)}}function J(u,n){return n&&(O(n)==="object"||typeof n=="function")?n:$(u)}function $(u){if(u===void 0)throw new ReferenceError("this hasn't been initialised -
                                            2024-12-27 19:43:46 UTC1369INData Raw: 2c 7b 6b 65 79 3a 22 6f 6e 43 6c 69 63 6b 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 64 3d 61 2e 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 7c 7c 61 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 53 3d 74 68 69 73 2e 61 63 74 69 6f 6e 28 64 29 7c 7c 22 63 6f 70 79 22 2c 6b 3d 56 28 7b 61 63 74 69 6f 6e 3a 53 2c 63 6f 6e 74 61 69 6e 65 72 3a 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2c 74 61 72 67 65 74 3a 74 68 69 73 2e 74 61 72 67 65 74 28 64 29 2c 74 65 78 74 3a 74 68 69 73 2e 74 65 78 74 28 64 29 7d 29 3b 74 68 69 73 2e 65 6d 69 74 28 6b 3f 22 73 75 63 63 65 73 73 22 3a 22 65 72 72 6f 72 22 2c 7b 61 63 74 69 6f 6e 3a 53 2c 74 65 78 74 3a 6b 2c 74 72 69 67 67 65 72 3a 64 2c 63 6c 65 61 72 53 65 6c 65 63 74 69 6f 6e 3a 66 75 6e
                                            Data Ascii: ,{key:"onClick",value:function(a){var d=a.delegateTarget||a.currentTarget,S=this.action(d)||"copy",k=V({action:S,container:this.container,target:this.target(d),text:this.text(d)});this.emit(k?"success":"error",{action:S,text:k,trigger:d,clearSelection:fun


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            25192.168.2.549786104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:45 UTC370OUTGET /app/MainView.1c28d724.js HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:46 UTC910INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:46 GMT
                                            Content-Type: application/javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Last-Modified: Wed, 12 Jun 2024 07:43:31 GMT
                                            Vary: Accept-Encoding
                                            ETag: W/"666951a3-f059"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a4TEnH1gr0p2vWbYAcAsoeAYajtIk40HK6LTMoIS4798FnfZEM9hDG6O106HEm6OSEvQWJgFNHimedY%2FzfBX0uXk1H1u9cHEMlWgnObAu3rxMVKiAm%2FhNMSY6iFdLEb0a1LEUGIu4PcD"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd290ffe0f7c-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1497&min_rtt=1463&rtt_var=618&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=948&delivery_rate=1676234&cwnd=229&unsent_bytes=0&cid=874f0a4fccb9f642&ts=824&x=0"
                                            2024-12-27 19:43:46 UTC459INData Raw: 37 63 38 35 0d 0a 69 6d 70 6f 72 74 7b 5f 20 61 73 20 67 2c 61 20 61 73 20 47 2c 62 20 61 73 20 68 7d 66 72 6f 6d 22 2e 2f 46 6f 6f 74 65 72 2e 36 31 63 64 39 65 62 35 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 62 2c 61 20 61 73 20 4d 2c 73 20 61 73 20 5a 2c 62 20 61 73 20 52 2c 63 2c 72 20 61 73 20 49 2c 6f 20 61 73 20 70 2c 64 20 61 73 20 44 2c 65 20 61 73 20 72 2c 66 20 61 73 20 69 2c 67 20 61 73 20 74 2c 74 20 61 73 20 61 2c 68 20 61 73 20 6c 2c 69 20 61 73 20 76 2c 6a 20 61 73 20 79 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2e 33 61 33 62 34 38 66 66 2e 6a 73 22 3b 63 6f 6e 73 74 20 6a 3d 22 22 2b 6e 65 77 20 55 52 4c 28 22 77 68 79 5f 62 31 2e 36 32 64 34 65 64 64 33 2e 70 6e 67 22 2c 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 29 2e 68 72 65
                                            Data Ascii: 7c85import{_ as g,a as G,b as h}from"./Footer.61cd9eb5.js";import{u as b,a as M,s as Z,b as R,c,r as I,o as p,d as D,e as r,f as i,g as t,t as a,h as l,i as v,j as y}from"./index.3a3b48ff.js";const j=""+new URL("why_b1.62d4edd3.png",import.meta.url).hre
                                            2024-12-27 19:43:46 UTC1369INData Raw: 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 49 77 41 41 41 41 79 43 41 59 41 41 41 43 4f 41 44 4d 37 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 79 68 70 56 46 68 30 57 45 31 4d 4f 6d 4e 76 62 53 35 68 5a 47 39 69 5a 53 35 34 62 58 41 41 41 41 41 41 41 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 59 33 70 72 59 7a 6c 6b 49 6a 38 2b 49 44 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56 30 59 53 38 69 49 48 67 36 65 47 31 77
                                            Data Ascii: w0KGgoAAAANSUhEUgAAAIwAAAAyCAYAAACOADM7AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAyhpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1w
                                            2024-12-27 19:43:46 UTC1369INData Raw: 6f 77 4b 6e 55 59 6c 54 71 4d 53 71 55 4f 6f 31 4b 48 55 61 6e 44 71 4e 52 68 56 4f 6f 77 4b 6e 55 59 6c 55 6f 64 52 71 55 4f 6f 30 70 5a 68 35 6b 45 36 6b 41 6a 57 42 6a 44 4a 68 4e 73 41 6f 64 41 62 6a 65 76 73 77 72 38 42 47 37 70 34 66 46 66 41 76 61 44 6a 53 42 64 48 53 62 35 79 67 66 6a 77 59 58 67 50 70 44 68 59 75 4f 41 59 65 42 63 4d 4b 43 62 31 7a 6b 66 44 41 64 6e 39 76 44 34 42 33 4c 38 49 7a 6e 4f 5a 4f 68 79 63 44 63 59 6d 2b 6f 4f 45 77 42 7a 51 53 74 6f 41 56 65 43 4b 32 4c 59 64 76 41 31 33 4d 31 72 74 66 4f 31 73 34 66 76 77 59 77 6e 4a 50 70 50 68 68 34 43 61 38 43 38 56 48 65 59 36 57 41 4d 65 42 75 38 44 41 62 52 67 5a 49 70 4a 34 6c 39 4a 2b 74 50 47 4e 76 34 32 75 72 6c 77 2f 4c 33 41 6f 64 5a 77 4e 63 50 77 43 2f 67 43 5a 41 48 6e
                                            Data Ascii: owKnUYlTqMSqUOo1KHUanDqNRhVOowKnUYlUodRqUOo0pZh5kE6kAjWBjDJhNsAodAbjevswr8BG7p4fFfAvaDjSBdHSb5ygfjwYXgPpDhYuOAYeBcMKCb1zkfDAdn9vD4B3L8IznOZOhycDcYm+oOEwBzQStoAVeCK2LYdvA13M1rtfO1s4fvwYwnJPpPhh4Ca8C8VHeY6WAMeBu8DAbRgZIpJ4l9J+tPGNv42urlw/L3AodZwNcPwC/gCZAHn
                                            2024-12-27 19:43:46 UTC1369INData Raw: 5a 75 4d 74 4d 74 51 67 7a 41 56 7a 44 73 76 43 54 4f 48 59 6d 2b 64 33 46 73 74 51 73 58 36 76 69 50 4f 44 52 4c 46 65 4c 75 59 6c 6e 48 4f 77 52 35 69 41 37 57 5a 35 33 64 59 66 58 45 54 6d 48 36 65 4e 65 52 67 58 54 7a 39 6e 67 66 69 35 48 73 66 51 59 36 4d 2b 53 75 5a 58 6a 4c 32 4c 62 4d 6c 45 4f 6c 33 49 37 6f 4a 53 52 62 41 75 58 4e 46 4e 75 50 38 33 74 67 43 2f 42 70 37 53 76 45 63 35 55 7a 2b 57 78 4b 68 58 4b 36 6c 4b 57 68 35 75 34 55 52 66 50 39 6c 48 61 56 6f 45 68 4c 45 75 4e 70 76 48 34 56 74 44 4f 38 72 61 4a 78 2b 51 6d 32 32 34 77 58 76 53 33 6a 65 33 33 75 46 78 72 4e 6f 2b 5a 30 6a 30 54 44 4f 52 6d 59 4d 54 71 31 32 79 69 4c 65 66 37 2f 64 77 59 44 50 4a 7a 48 56 67 70 7a 6f 6c 75 74 70 6d 53 75 39 43 36 6e 6a 6c 76 71 65 69 33 6e 58
                                            Data Ascii: ZuMtMtQgzAVzDsvCTOHYm+d3FstQsX6viPODRLFeLuYlnHOwR5iA7WZ53dYfXETmH6eNeRgXTz9ngfi5HsfQY6M+SuZXjL2LbMlEOl3I7oJSRbAuXNFNuP83tgC/Bp7SvEc5Uz+WxKhXK6lKWh5u4URfP9lHaVoEhLEuNpvH4VtDO8raJx+Qm224wXvS3je33uFxrNo+Z0j0TDORmYMTq12yiLef7/dwYDPJzHVgpzolutpmSu9C6njlvqei3nX
                                            2024-12-27 19:43:46 UTC1369INData Raw: 48 68 74 63 45 31 4e 4f 6b 6c 75 63 33 52 68 62 6d 4e 6c 53 55 51 39 49 6e 68 74 63 43 35 70 61 57 51 36 4d 45 59 31 51 6a 6c 43 4e 6b 51 7a 4e 55 49 34 4d 54 46 46 51 7a 6b 32 4e 7a 52 44 52 6a 55 79 4e 6a 6b 35 4e 44 63 7a 4f 55 49 69 49 48 68 74 63 45 31 4e 4f 6b 52 76 59 33 56 74 5a 57 35 30 53 55 51 39 49 6e 68 74 63 43 35 6b 61 57 51 36 4d 45 59 31 51 6a 6c 43 4e 6b 55 7a 4e 55 49 34 4d 54 46 46 51 7a 6b 32 4e 7a 52 44 52 6a 55 79 4e 6a 6b 35 4e 44 63 7a 4f 55 49 69 50 69 41 38 65 47 31 77 54 55 30 36 52 47 56 79 61 58 5a 6c 5a 45 5a 79 62 32 30 67 63 33 52 53 5a 57 59 36 61 57 35 7a 64 47 46 75 59 32 56 4a 52 44 30 69 65 47 31 77 4c 6d 6c 70 5a 44 6f 77 52 6a 56 43 4f 55 49 32 51 6a 4d 31 51 6a 67 78 4d 55 56 44 4f 54 59 33 4e 45 4e 47 4e 54 49 32
                                            Data Ascii: HhtcE1NOkluc3RhbmNlSUQ9InhtcC5paWQ6MEY1QjlCNkQzNUI4MTFFQzk2NzRDRjUyNjk5NDczOUIiIHhtcE1NOkRvY3VtZW50SUQ9InhtcC5kaWQ6MEY1QjlCNkUzNUI4MTFFQzk2NzRDRjUyNjk5NDczOUIiPiA8eG1wTU06RGVyaXZlZEZyb20gc3RSZWY6aW5zdGFuY2VJRD0ieG1wLmlpZDowRjVCOUI2QjM1QjgxMUVDOTY3NENGNTI2
                                            2024-12-27 19:43:46 UTC1369INData Raw: 37 6e 2b 46 6e 75 5a 77 6e 59 42 4f 61 77 6a 50 4f 63 4f 78 6d 78 63 6a 36 48 69 5a 4d 57 44 2b 4c 73 4e 47 6e 6b 74 6a 54 6c 57 6b 6d 36 76 37 71 4c 73 4b 50 46 67 4a 63 77 39 49 74 6d 73 59 36 50 4f 4b 31 4f 6c 77 64 4e 35 66 59 4a 64 6f 4c 55 75 52 74 38 54 68 4d 34 37 53 58 44 30 4a 66 67 65 33 41 58 6a 32 33 6c 63 34 53 34 33 63 37 50 39 39 44 77 6f 76 35 67 47 71 2f 31 48 65 39 72 4d 73 39 39 61 35 68 46 39 43 6e 4e 49 6b 6e 38 55 62 43 66 78 36 57 64 36 6b 6b 44 6a 33 58 6b 53 77 34 6a 53 65 58 77 41 46 48 6f 41 48 6a 44 70 31 77 7a 33 36 36 45 50 61 70 61 35 6c 2f 48 52 50 42 68 63 49 78 54 55 4a 6c 46 4e 59 46 65 48 74 66 75 70 70 6d 47 73 6b 50 32 75 49 33 65 52 73 66 58 47 75 31 33 49 54 38 66 73 38 72 58 47 32 73 6e 64 57 77 4c 6d 63 36 76 42
                                            Data Ascii: 7n+FnuZwnYBOawjPOcOxmxcj6HiZMWD+LsNGnktjTlWkm6v7qLsKPFgJcw9ItmsY6POK1OlwdN5fYJdoLUuRt8ThM47SXD0Jfge3AXj23lc4S43c7P99Dwov5gGq/1He9rMs99a5hF9CnNIkn8UbCfx6Wd6kkDj3XkSw4jSeXwAFHoAHjDp1wz366EPapa5l/HRPBhcIxTUJlFNYFeHtfuppmGskP2uI3eRsfXGu13IT8fs8rXG2sndWwLmc6vB
                                            2024-12-27 19:43:46 UTC1369INData Raw: 4d 54 4d 79 49 44 63 35 4c 6a 45 31 4f 54 49 34 4e 43 77 67 4d 6a 41 78 4e 69 38 77 4e 43 38 78 4f 53 30 78 4d 7a 6f 78 4d 7a 6f 30 4d 43 41 67 49 43 41 67 49 43 41 67 49 6a 34 67 50 48 4a 6b 5a 6a 70 53 52 45 59 67 65 47 31 73 62 6e 4d 36 63 6d 52 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62 69 42 79 5a 47 59 36 59 57 4a 76 64 58 51 39 49 69 49 67 65 47 31 73 62 6e 4d 36 65 47 31 77 50 53 4a 6f 64 48 52 77 4f 69 38 76 62 6e 4d 75 59 57 52 76 59 6d 55 75 59 32 39 74 4c 33 68 68 63 43 38 78 4c 6a 41 76 49 69 42 34 62 57 78 75 63 7a 70 34 62 58 42
                                            Data Ascii: MTMyIDc5LjE1OTI4NCwgMjAxNi8wNC8xOS0xMzoxMzo0MCAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bWxuczp4bXB
                                            2024-12-27 19:43:46 UTC1369INData Raw: 62 41 54 46 48 68 57 46 64 31 42 4c 73 67 43 76 34 4e 66 75 48 70 4c 70 4a 69 34 72 2b 76 5a 48 74 66 47 54 61 41 30 51 62 32 32 62 48 38 4f 69 50 42 36 4f 33 6e 4e 52 4d 70 6c 4f 33 4f 34 4d 48 44 31 64 72 48 75 50 35 30 55 64 32 4b 66 52 4f 4c 30 33 37 2b 58 2b 31 63 44 53 57 49 7a 4b 41 47 6e 59 68 63 72 43 69 72 35 39 39 55 73 6d 77 6d 6d 67 6d 4a 56 39 6c 73 77 43 4b 77 48 70 54 7a 58 70 2b 6f 36 67 38 45 33 34 47 54 73 37 39 6f 50 52 72 42 63 48 54 41 57 62 47 63 62 70 49 36 43 4f 53 42 48 6e 48 65 49 4b 6a 4d 46 50 41 32 4f 69 48 33 6e 77 51 5a 77 6c 2b 66 2b 73 38 46 6b 55 4f 42 70 31 79 45 77 48 62 54 32 31 4d 73 43 6b 38 43 76 6e 6e 72 75 32 6e 4e 42 65 31 47 2b 4d 38 38 58 36 44 75 51 77 57 4e 68 38 44 48 37 7a 54 32 4c 4d 6a 41 38 69 63 38 34
                                            Data Ascii: bATFHhWFd1BLsgCv4NfuHpLpJi4r+vZHtfGTaA0Qb22bH8OiPB6O3nNRMplO3O4MHD1drHuP50Ud2KfROL037+X+1cDSWIzKAGnYhcrCir599UsmwmmgmJV9lswCKwHpTzXp+o6g8E34GTs79oPRrBcHTAWbGcbpI6COSBHnHeIKjMFPA2OiH3nwQZwl+f+s8FkUOBp1yEwHbT21MsCk8Cvnnru2nNBe1G+M88X6DuQwWNh8DH7zT2LMjA8ic84
                                            2024-12-27 19:43:46 UTC1369INData Raw: 50 41 51 44 37 77 50 47 57 59 72 61 78 58 72 43 62 56 62 69 49 38 47 39 77 4c 37 67 51 7a 2b 50 64 41 32 78 6c 4e 30 6a 32 52 30 4a 6c 36 76 46 67 38 31 47 47 2f 4e 6b 33 2b 45 30 7a 2b 30 75 76 75 4f 50 6d 44 67 48 62 67 67 43 66 6e 55 52 6f 6e 77 62 5a 63 4a 4c 6d 2b 38 4e 51 37 77 53 56 77 6a 50 6d 56 46 6c 78 75 37 2f 56 6b 57 7a 63 77 56 37 4f 62 57 56 43 6e 6b 5a 34 38 54 4a 52 5a 33 52 67 54 68 62 35 6b 34 55 52 78 54 37 31 55 2b 2b 56 35 74 49 61 4a 65 74 65 70 4a 47 57 69 65 6f 38 6b 53 4e 79 6c 38 39 67 62 71 73 35 72 71 5a 79 48 43 64 42 4a 73 38 38 39 5a 65 34 52 44 31 6c 72 72 6a 4c 55 47 6d 57 32 46 56 56 6b 52 5a 39 6b 57 5a 64 37 32 56 47 4e 4c 4f 6f 30 6c 6e 39 51 37 5a 2f 4f 68 4a 39 50 4d 6e 63 55 4d 42 54 73 53 58 43 64 51 76 43 4d 70
                                            Data Ascii: PAQD7wPGWYraxXrCbVbiI8G9wL7gQz+PdA2xlN0j2R0Jl6vFg81GG/Nk3+E0z+0uvuOPmDgHbggCfnURonwbZcJLm+8NQ7wSVwjPmVFlxu7/VkWzcwV7ObWVCnkZ48TJRZ3RgThb5k4URxT71U++V5tIaJetepJGWieo8kSNyl89gbqs5rqZyHCdBJs889Ze4RD1lrrjLUGmW2FVVkRZ9kWZd72VGNLOo0ln9Q7Z/OhJ9PMncUMBTsSXCdQvCMp
                                            2024-12-27 19:43:46 UTC1369INData Raw: 49 48 68 74 63 45 31 4e 4f 6b 6c 75 63 33 52 68 62 6d 4e 6c 53 55 51 39 49 6e 68 74 63 43 35 70 61 57 51 36 4d 54 63 78 4e 44 41 35 4e 30 45 7a 4e 55 49 34 4d 54 46 46 51 7a 67 77 4d 6a 42 43 4f 54 4a 47 4d 44 63 33 4e 55 52 45 52 45 55 69 49 48 68 74 63 45 31 4e 4f 6b 52 76 59 33 56 74 5a 57 35 30 53 55 51 39 49 6e 68 74 63 43 35 6b 61 57 51 36 4d 54 63 78 4e 44 41 35 4e 30 49 7a 4e 55 49 34 4d 54 46 46 51 7a 67 77 4d 6a 42 43 4f 54 4a 47 4d 44 63 33 4e 55 52 45 52 45 55 69 50 69 41 38 65 47 31 77 54 55 30 36 52 47 56 79 61 58 5a 6c 5a 45 5a 79 62 32 30 67 63 33 52 53 5a 57 59 36 61 57 35 7a 64 47 46 75 59 32 56 4a 52 44 30 69 65 47 31 77 4c 6d 6c 70 5a 44 6f 78 4e 7a 45 30 4d 44 6b 33 4f 44 4d 31 51 6a 67 78 4d 55 56 44 4f 44 41 79 4d 45 49 35 4d 6b 59
                                            Data Ascii: IHhtcE1NOkluc3RhbmNlSUQ9InhtcC5paWQ6MTcxNDA5N0EzNUI4MTFFQzgwMjBCOTJGMDc3NUREREUiIHhtcE1NOkRvY3VtZW50SUQ9InhtcC5kaWQ6MTcxNDA5N0IzNUI4MTFFQzgwMjBCOTJGMDc3NUREREUiPiA8eG1wTU06RGVyaXZlZEZyb20gc3RSZWY6aW5zdGFuY2VJRD0ieG1wLmlpZDoxNzE0MDk3ODM1QjgxMUVDODAyMEI5MkY


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            26192.168.2.549800172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:49 UTC615OUTGET /img/logo2.png?t=1717862908 HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:50 UTC895INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:49 GMT
                                            Content-Type: image/png
                                            Content-Length: 14993
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 16:08:28 GMT
                                            ETag: "666481fc-3a91"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rzArLPvuQ4N6oNCpOqnwYSzELCP37CBb7%2FEFJ%2BD%2F7sTsZklhOfEUzDTJMLEQrOhoTvE0bSCuCMzbG1Z5mR3Gk3WswpbRIPdsaspjrR9D1g3ra9K4SvTcCTrAlEBagPDWx%2BQrNytA6eps"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd3dffb78cb4-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1907&min_rtt=1866&rtt_var=729&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1193&delivery_rate=1564844&cwnd=189&unsent_bytes=0&cid=42fa1f3e5645660e&ts=1065&x=0"
                                            2024-12-27 19:43:50 UTC474INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 1f b2 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 b4 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 07 90 00 00 07 00 00 00 04 30 32 32 31 91 01 00 07 00 00 00 04 01 02 03 00 a0 00 00 07 00 00 00 04 30 31 30 30 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 00 a0 03 00 04 00 00 00 01 00 00 02 00 a4 06 00 03 00 00 00 01 00 00 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 02 01 1b 00 05 00 00 00 01 00 00 01 0a 01 28 00 03 00 00 00
                                            Data Ascii: JFIF``ExifMM*JR(iZ``02210100(
                                            2024-12-27 19:43:50 UTC1369INData Raw: 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04
                                            Data Ascii: }!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw
                                            2024-12-27 19:43:50 UTC1369INData Raw: 8a 28 af a4 3f d5 00 a2 8a 28 00 a2 8a 28 03 ff d3 fe 4f e8 a2 8a fa 03 f8 5c 28 a2 8a 00 28 a2 8a 00 50 0f 6a fe 80 7f e0 89 bf 0c 7c 41 66 3c 67 f1 86 f9 1a 2d 36 ed 20 d2 ad 58 82 04 d2 46 c6 59 99 7d 42 7c 8b c7 72 47 6a f2 af f8 27 e7 fc 13 8f e1 1f ed 17 f0 a6 cb e3 5f c4 bd 52 fe 48 8d f5 c5 b3 69 76 db 61 89 c5 bb 00 37 4a 01 93 07 b8 5d be c6 bf a1 ef 07 78 37 c2 9f 0f 7c 2f 65 e0 bf 04 69 f0 e9 7a 56 9d 18 8a de d6 dd 76 c7 1a 8f 41 ea 4f 24 9e 49 e4 d7 ce e6 d9 8c 79 5d 18 9f e5 df d3 6b e9 59 94 4f 29 c5 f0 26 50 9c eb b9 28 55 93 56 8c 14 24 9b 8a bf c4 db 8a 57 b7 2a 57 b3 be df 9d bf f0 57 9f f9 33 3b dc 7f d0 5b 4f ff 00 d0 cd 7f 28 d5 fd c1 7e d0 bf 00 7c 13 fb 4c 7c 35 97 e1 67 c4 29 6e a1 d3 65 9e 1b 92 d6 4e b1 cb be 03 95 f9 99 5c 63
                                            Data Ascii: (?((O\((Pj|Af<g-6 XFY}B|rGj'_RHiva7J]x7|/eizVvAO$Iy]kYO)&P(UV$W*WW3;[O(~|L|5g)neN\c
                                            2024-12-27 19:43:50 UTC1369INData Raw: 9b 98 b9 1c 16 63 8e 00 35 c4 ff 00 c1 21 5c 8f d8 c6 cd 49 ff 00 98 be a1 ff 00 a1 2d 7e 9d ed 6a f9 2c d7 1f 29 49 d1 e8 8f f1 43 e9 9f f4 a3 ce 33 7c 66 33 81 e8 d2 54 b0 d4 6a 38 c9 a6 dc aa 72 3d 2f a2 4a 37 49 f2 a5 ba 5a e8 7e 67 7f c1 5b ac af 2f ff 00 63 7b d8 2c 21 79 9f fb 57 4f 3b 63 52 c7 01 cf 65 15 fc ac ff 00 c2 33 e2 5f fa 06 dd ff 00 df 89 3f f8 9a fe f6 30 d4 6d 3e 83 f2 15 9e 0b 34 f6 30 e4 51 3e 53 e8 f3 f4 d1 9f 00 e4 0f 22 8e 5a ab de 72 9f 37 b5 e4 f8 94 55 ad ec e5 b7 2f 73 f8 2b 87 c2 7e 2a 9e 45 86 1d 2e f1 d9 b8 0a b6 f2 12 7d 80 0b 5f a4 ff 00 b1 6f fc 13 7b e2 e7 c6 5f 1b e9 be 2b f8 a7 a3 dc f8 7f c1 b6 72 a4 f7 0d 7a 86 09 ef 02 10 c2 18 21 60 1f 6b 63 0c e4 05 0b 9c 64 f1 5f d5 68 0c 3a 00 3e 98 a3 6c 8c 6b 6a b9 ec 9a e5
                                            Data Ascii: c5!\I-~j,)IC3|f3Tj8r=/J7IZ~g[/c{,!yWO;cRe3_?0m>40Q>S"Zr7U/s+~*E.}_o{_+rz!`kcd_h:>lkj
                                            2024-12-27 19:43:50 UTC1369INData Raw: 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff db 00 43 00 01 01 01 01 01 01 02 01 01 02 03 02 02 02 03 04 03 03 03 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 06 06 06 06 06 06 07 07 07 07 07 07 08 08 08 08 08 09 09 09 09 09 09 09 09 09 09 ff db 00 43 01 01 01 01 02 02 02 04 02 02 04 09 06 05 06 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                            Data Ascii: #3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzCC
                                            2024-12-27 19:43:50 UTC1369INData Raw: b0 03 74 c0 19 30 d9 e4 2e 0f a1 af e8 93 c1 be 0c f0 a7 c3 cf 0c 59 78 2f c1 1a 7c 3a 5e 95 a7 46 22 b7 b5 b7 5d b1 c6 a3 d0 77 24 f2 49 e4 92 49 24 9c d7 cf 66 d9 8c 79 5d 28 ee 7f 97 7f 4d bf a5 6e 51 53 2a c6 70 26 50 a5 3a f2 92 85 59 35 68 c1 42 49 b8 ab eb 29 37 14 ae 97 2a 57 b3 6f 6f ce 8f f8 2b d7 3f b1 8d f0 ff 00 a8 be 9f ff 00 a3 0d 7f 28 b8 6a fe e1 bf 68 6f d9 ff 00 c1 1f b4 c7 c3 69 7e 15 fc 42 96 ee 1d 36 6b 88 6e 59 ac a4 58 e5 df 09 25 70 cc 8e 31 93 cf 1f 8d 7c 0d ff 00 0e 63 fd 93 7f e8 23 e2 3f fc 0c 83 ff 00 91 eb 1c b3 32 a5 4a 9f 24 cf 81 fa 21 fd 2b f8 47 83 38 52 59 3e 77 2a 8a ab ab 39 fb b0 e6 56 94 60 96 b7 5a fb ac fe 5c b6 9a fd 1f ff 00 82 58 7c 2b f1 3f 8f bf 6b ad 0b c4 da 5c 0f fd 9d e1 51 2e a1 7d 70 07 c9 18 68 9e 28
                                            Data Ascii: t0.Yx/|:^F"]w$II$fy](MnQS*p&P:Y5hBI)7*Woo+?(jhoi~B6knYX%p1|c#?2J$!+G8RY>w*9V`Z\X|+?k\Q.}ph(
                                            2024-12-27 19:43:50 UTC1369INData Raw: e8 92 8d d2 97 2a 4f 54 bd e7 6b 1f 99 7f f0 57 0b 3b cb ff 00 d8 de f6 de c2 19 27 93 fb 5b 4f 3b 63 52 e7 01 cf 60 09 af e5 5b fe 11 9f 12 ff 00 d0 36 ef fe fc 49 ff 00 c4 d7 f7 bb c7 7a 4c 2f a0 fc ab 2c 16 6b ec 61 c9 cb 73 e5 3e 8f 3f 4d 2a 9c 03 90 3c 8a 39 6a af 7a 92 9f 33 aa e1 f1 28 ab 5b d9 cb 6e 5d ef d7 63 f8 27 87 c2 7e 2a 9e 55 86 1d 2e f5 dd 8e 02 ad bc a4 93 e8 00 5e 6b f4 a7 f6 2d ff 00 82 6e fc 5c f8 cb e3 8d 37 c5 7f 15 34 7b 9f 0f f8 36 ce 54 9e e1 ef 50 c1 3d e8 42 18 43 0c 4e 03 e1 c8 c3 48 c0 28 5c e3 27 8a fe ac 06 01 ca 80 0f b0 a7 61 df 9e 4d 6f 57 3d 9c a3 cb 18 d8 fd 0f 8e ff 00 69 1e 77 98 e5 d5 30 79 46 5f 1c 34 e6 9a f6 8e a3 a8 e2 9e 97 8a e4 82 52 ec dd ed bd 88 d1 12 24 58 a2 50 aa a0 00 07 40 07 00 0a fc 53 ff 00 82 d4
                                            Data Ascii: *OTkW;'[O;cR`[6IzL/,kas>?M*<9jz3([n]c'~*U.^k-n\74{6TP=BCNH(\'aMoW=iw0yF_4R$XP@S
                                            2024-12-27 19:43:50 UTC1369INData Raw: 00 00 00 00 00 00 12 73 d4 e5 b8 7b 5c a6 11 ae c7 a8 4d 0b 3c 27 0f 74 32 7a 9a 8a 9f 7d bd 28 a2 f5 f6 88 34 4b 26 2f f6 98 bb f3 39 d1 62 d4 7e 8a 61 bc 7d 8a e1 bc 57 fa 04 fd 28 2e cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c c3 29 1e fd f6 3e 43 1f 96 a1 a6 61 93 63 23 27 a8 00 00 0d 4f 2c b4 5b e5 6a e2 0e 78 05 7f 20 db 71 29 77 40 93 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e ea 6c 13 1e 5e b8 dc b5 0d 33 0c bf 19 19 3d 40 00 00 58 2b f7 9b 70 34 61 07 36 02 23 17 d3 f3 09 b7 80 bf 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 b2 9e 3a 1f cb e4 5a 9f d1 1e a8 86 99 88 64 62 ee 86 47 4d e7 74 0e 77 40 e7 48 d9 18 d5 ad 93 e7 64 3a 50 5b e4 3e 7d a7 d7 22 9f 00 4f d2 c2 b2 80 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 9d 97 86 57 1f
                                            Data Ascii: s{\M<'t2z}(4K&/9b~a}W(.L)>Cac#'O,[jx q)w@dl^3=@X+p4a6#`:ZdbGMtw@Hd:P[>}"OW
                                            2024-12-27 19:43:50 UTC1369INData Raw: 5e d7 04 f6 e0 71 ce 57 c7 f6 46 45 09 6c 5c d9 db 6d 1c 40 db a6 e7 6b b5 ee 9b b7 27 58 1c a5 7c 7f 6b 86 cb ff 00 34 71 00 fd ec 76 c8 af 1f ca 57 c7 f6 b8 73 ed 68 96 4f ba 3f 6b b5 bd d7 6e 2e 88 39 4a f8 fe d7 0d 87 d1 3a 25 6f e9 1f b5 c1 b1 eb b8 e7 2b e3 fb 22 12 8c 46 6d ac d1 be 89 f2 fb 18 ed 51 f1 45 7a a0 05 0d c5 ce 57 c7 f6 00 d8 ae 57 19 16 96 29 d3 c4 0e 7a ae 76 86 90 3d 70 b7 84 6a 0b da de 9a 5d 83 e4 b6 c6 97 58 d2 eb 1a 5d 63 4b ac 69 75 8d 2e 93 c3 57 a0 f0 fb 61 d0 82 80 a7 4b e7 49 66 dd 6b b9 17 b4 46 fd 0f c8 52 a4 28 92 90 bb e3 6d 31 bf 43 f1 b9 76 26 88 90 93 23 e5 6d 51 bf 43 f0 9d fb 76 d4 ef 88 af 7a 29 56 75 ed 60 9e 30 03 92 1e b2 43 d6 48 7a c9 0f 59 21 eb 24 3d 64 87 ac 90 f5 92 1e b2 43 d6 48 7a c9 0f 59 21 eb 24 3d
                                            Data Ascii: ^qWFEl\m@k'X|k4qvWshO?kn.9J:%o+"FmQEzWW)zv=pj]X]cKiu.WaKIfkFR(m1Cv&#mQCvz)Vu`0CHzY!$=dCHzY!$=
                                            2024-12-27 19:43:50 UTC1369INData Raw: 8e f2 81 3f 6d 23 0e c8 0f 30 95 57 c7 d9 77 31 87 db 48 c3 b2 6a ab e7 ed bb 50 da 77 a8 ca 12 94 ee 48 97 b6 91 87 64 e3 e7 70 1a 22 aa 5b e2 b3 76 fe a5 d1 af fc 07 fd a9 48 c3 b1 08 68 7a 9e 50 96 9b dc 2a 9d 1f 91 1a 85 d7 a2 da 4a 8f d2 03 94 cd 7f 65 57 c0 13 3a 31 66 be 98 b3 5f 4c 59 af a6 2c d7 d3 16 6b e9 8b 35 f4 c7 61 95 7e 22 74 95 68 0e 42 34 19 4c 85 52 c3 47 e2 2b 7f d2 eb 65 c5 b4 14 a5 24 13 38 93 68 09 f4 f0 65 ba 31 d3 77 9f 28 2a 59 99 37 5d 1f 00 f0 67 f4 ce 0d 0f 28 d4 60 a5 c4 94 a8 70 37 65 1f 00 f0 9a 2f a6 7c 8f 11 13 f9 da 3b 95 75 b6 d2 9a 98 48 96 f8 92 89 6c fd 62 69 d6 2a b8 e8 13 d1 13 94 58 a6 2c 53 16 29 8b 14 c5 8a 62 c5 31 da 64 7e 63 e2 a1 4d c4 d9 58 5d 52 87 04 d2 63 56 b6 95 f2 9b b3 7e 93 7c 53 01 c6 cc d2 6a 52
                                            Data Ascii: ?m#0Ww1HjPwHdp"[vHhzP*JeW:1f_LY,k5a~"thB4LRG+e$8he1w(*Y7]g(`p7e/|;uHlbi*X,S)b1d~cMX]RcV~|SjR


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            27192.168.2.549801172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:49 UTC604OUTGET /img/lang/en.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:50 UTC893INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:50 GMT
                                            Content-Type: image/png
                                            Content-Length: 16244
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-3f74"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=apQ774QCLNHSJxWkpssuZAnMsuRDm6YWi9WlU8vdrhzDvD3ZxCpyyNRmUTscBG1SZhzGNEGg2Gdkv0AaxulZ6L0xEh%2B%2Bqk7H44QEoSu2tqNkdU0zdBphGKKuoev%2FPEKujVpjXUWD1dzP"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd3df943440c-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1703&min_rtt=1672&rtt_var=649&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1182&delivery_rate=1746411&cwnd=252&unsent_bytes=0&cid=ba38dd10bce407fb&ts=1027&x=0"
                                            2024-12-27 19:43:50 UTC476INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 0c 08 02 00 00 00 09 49 58 57 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 3e 9d 49 44 41 54 78 da ed dd 69 74 14 f7 bd 27 fc 5a 5b 12 5d ed 73 e6 9c 20 f1 b0 f9 82 16 3c f7 62 83 d4 ea 7d 93 d8 05 78 49 f2 24 2f 9e 49 cc 2e 10 60 63 70 02 d7 b9 13 bf b8 b9 be 31 49 cc 66 cc 22 76 27 86 24 f3 9c 33 ef c6 d8 08 50 ab d7 ea 45 0b 9e c9 79 12 23 21 24 71 2f 12 cf 39 33 43 57 b3 74 6d f3 a2 5a 02 6c 03 aa 6a e9 df 5d d2 ef f3 d2 e7 c8 2a 4a 52 ff aa fe bf ff ff f7 c5 bf 7e 7d 6d e9 db 1b 18 a7 85 28 2e c2 f4 40 94 a4 96 60 f7 87 cd c1 50 f2 26 2f 48 f9
                                            Data Ascii: PNGIHDRIXWgAMAa cHRMz&u0`:pQ<>IDATxit'Z[]s <b}xI$/I.`cp1If"v'$3PEy#!$q/93CWtmZlj]*JR~}m(.@`P&/H
                                            2024-12-27 19:43:50 UTC1369INData Raw: d1 ae 01 01 de 4e 00 00 ba 42 91 44 ed fc e9 ef 35 79 97 ba ca 4b 8a d5 7d ea ca bc 90 4e 76 0d 1d 3c 95 0a 44 e5 87 08 4b 08 45 19 ad 0b a7 bd bb c5 68 ab 21 8a 0c d9 ff f6 d8 65 f1 e9 70 bc 3b 9a 54 de 4e 18 af bd f0 cb 49 71 11 d5 e0 ab 5a e2 2a 6f 09 f5 ec 6d 0e 84 db fb 60 b1 0b 00 50 f8 28 92 b0 2e 98 b9 a7 d1 dd e0 ad a4 69 52 d5 d7 ca 3c cf b1 1d 77 8e 7e 7a b7 a5 0d 93 10 7e e2 51 94 c9 6d 9d da b4 c6 e4 b5 e3 d4 13 d7 fc ad d7 28 49 e2 02 6c 3a da ce 38 6b a7 6e 5b 67 f2 d9 71 42 dd 6a 1d 7a 34 45 36 f8 2a eb 6c 7f 77 25 d2 b3 b7 39 18 48 dc cc f7 15 01 00 c0 53 29 bd 90 65 ee f2 29 25 06 55 5f 28 cb f2 bd 78 e7 ed fd cd 5c 30 26 3f 78 88 ee 8a 71 8c 71 59 4b b7 af 63 dc b6 91 b7 90 c7 7d f7 7a 9c cc f3 29 7f 24 15 88 32 8e da d2 1d 1b 19 47 6d
                                            Data Ascii: NBD5yK}Nv<DKEh!ep;TNIqZ*om`P(.iR<w~z~Qm(Il:8kn[gqBjz4E6*lw%9HS)e)%U_(x\0&?xqqYKc}z)$2Gm
                                            2024-12-27 19:43:50 UTC1369INData Raw: bd 81 f1 da 91 3d b8 53 18 41 20 fb 47 3e 4a 63 1c ff 57 ad 31 a1 b4 e2 17 39 e6 7e ee ff fa e0 b9 88 3f d6 2b c1 08 48 00 26 01 1c c7 dc e6 17 77 ac b1 af 5e 34 4f 4b 6a 61 30 76 a7 f9 0f a9 ab 21 39 83 76 cc a2 db 52 da b4 96 f1 d8 10 b7 12 a8 8a ff 7a 7a f0 d0 29 2e 10 45 f4 0f 56 d2 18 23 09 a3 65 61 d9 ae cd 46 87 59 17 c7 18 47 d2 18 3f 38 da c6 76 0e c0 31 46 00 26 2a 92 24 6a e7 4f ff 85 f6 d4 c2 6b 43 87 4e a6 fc 51 a4 c1 b7 4a 6a e1 ae cd 46 bb 39 2f 47 2f 28 c6 59 6b b4 9b d3 d1 e4 d0 27 67 52 fe a8 fc 10 c5 2a 9e 9c e1 b9 50 9c 8b e8 2f 8d 71 a9 4b 59 ec 82 34 46 00 26 1a 8a 24 6c 0b 66 ee 6e d4 32 66 51 e6 79 2e d6 71 e7 c8 b9 bb 2d 81 fc a4 16 e6 75 f2 21 85 61 18 4e e0 8c b3 76 4a ed 82 7b 89 ae c1 43 27 53 57 c3 88 6e 44 36 8d 31 c9 b8 2c
                                            Data Ascii: =SA G>JcW19~?+H&w^4OKja0v!9vRzz).EV#eaFYG?8v1F&*$jOkCNQJjF9/G/(Yk'gR*P/qKY4F&$lfn2fQy.q-u!aNvJ{C'SWnD61,
                                            2024-12-27 19:43:50 UTC1369INData Raw: d7 16 4d 47 93 3a 5a 6d a4 29 72 55 5d d5 22 fb 9c c7 57 1b 01 00 a3 a1 a1 b3 ab c8 67 6a a1 7e 3a bb 0a 51 94 46 d3 d9 7d 56 3d 14 44 29 98 ec 0b 6d fe cc fc f2 8c 5f 6e f3 2d 71 ce 9d a2 aa 15 ef 30 1b 6d 47 11 ef 7f 90 33 3c e7 8f 70 6d 51 1d ed 7f 28 29 a6 57 d5 55 0d 9f 3b 81 56 3c 00 cf f2 a8 9d ae 66 af a9 22 7b 3a 1d e5 5e 53 0c c3 1e 4f 2d d4 c3 5e 53 c5 fd 07 7c 2b 3b da bd a6 cf 7f b1 92 31 2c f1 d5 ad 1f 6c bd e0 a8 9e b5 6b bd 4b d5 8e 6c 9c 20 8c 96 85 73 3e fd 18 f5 8e 6c 59 e6 42 71 8e 6d d7 d1 8e 6c 0a d2 18 01 78 26 1c c7 dd e6 d9 3b d6 d8 5f 5d 34 cf a0 21 b5 10 f1 e9 37 05 49 ea e8 f4 9b 82 e7 c5 8b 81 eb fb 4e 87 83 89 9b a3 0c f1 1b ed 0f 43 94 e4 60 b2 2f da 35 a0 e1 8c 28 4e 91 26 8f 8d b1 d7 a0 3e 23 2a 88 d9 c5 2e fd 9c 11 1d 4e
                                            Data Ascii: MG:Zm)rU]"Wgj~:QF}V=D)m_n-q0mG3<pmQ()WU;V<f"{:^SO-^S|+;1,lkKl s>lYBqmlx&;_]4!7INC`/5(N&>#*.N
                                            2024-12-27 19:43:50 UTC1369INData Raw: d1 4d 3b 9d 17 c4 2f 03 dd bf 3b 15 0c 26 f3 93 6c 94 9f 0f 44 51 94 43 c9 3e b6 6b c0 32 7f c6 3f aa 4d 63 a4 28 93 db c6 d8 6a d2 89 6b 83 87 4e 72 28 d3 18 fd 11 2e 9c 98 62 59 30 ed 5d 7d e4 9a 29 69 8c cb dc 15 57 a2 3d bf 3e 16 60 21 8d 11 a0 42 91 44 ed cb d3 df db e2 5d e6 2e 2f 2e 52 b9 23 8b e7 d3 c9 6b 43 07 4f a5 02 48 c7 2c e2 34 35 c5 b2 70 da bb 5b 8c b6 9a c2 df 68 a3 78 98 11 2e 87 7b 3e 3c 9e e7 ac d5 7c 3e 59 0b 82 14 e9 ec 7f bd e9 bc db 3c 7b e7 3a 67 43 5d 65 c9 a8 7f e1 46 d2 18 d3 91 c4 d0 91 b3 29 7f 04 d5 90 15 3e 1d 4e 74 47 f5 94 c6 58 5c 94 4d 63 bc 14 ec fe cd 89 20 8c 80 04 e3 8a 24 09 bb b2 f5 5f cd c1 64 45 01 a4 16 da f5 32 e0 e4 c1 43 e1 cb e0 f5 03 67 23 ad d1 1b 79 5f 6e 28 88 25 9a 60 b2 2f aa 8c 80 54 9f c6 c8 b8 2c
                                            Data Ascii: M;/;&lDQC>k2?Mc(jkNr(.bY0]})iW=>`!BD]./.R#kCOH,45p[hx.{><|>Y<{:gC]eF)>NtGX\Mc $_dE2Cg#y_n(%`/T,
                                            2024-12-27 19:43:50 UTC1369INData Raw: 2f 25 44 49 2d fc d7 a3 6d d1 ae 81 bc 4c ea 1d 0f 13 a1 90 28 04 51 8a 76 0d bc d1 74 5e 19 5b bd ba be 4a 65 1a a3 d9 68 ad 1e 4e 63 44 35 b6 3a 9b c6 d8 a8 a3 b1 d5 06 03 b5 b2 ae 6a a9 bb fc 8b c0 f5 8f 4e 85 82 89 be 02 3c 67 0b 54 21 49 dc be 70 d6 cf 72 49 2d 6c 46 1a eb 80 61 8f a5 16 ea 21 d6 41 f1 30 23 5c 6c bb 7e f0 5c c4 cf f6 4e b0 8e a3 3e 7e 00 a3 27 cb 58 30 71 33 3a 9c c6 d8 a0 26 48 e7 5b 69 8c 11 0c cd de 09 51 7a 94 c6 f8 d6 06 53 9d 23 8f 37 70 94 68 8a 5c 5d 3f 6f b1 63 ee d5 e8 8d 0f 8e f8 c3 90 c6 a8 5b da 53 0b 65 f9 5e a2 0b 52 0b 47 43 94 a4 96 60 f7 87 13 b7 cb 38 d1 0a 89 62 24 8d 51 c3 1f c9 13 69 8c 08 ff 48 9e 48 63 d4 c9 1f 49 49 31 bd b2 ae 6a b9 b7 62 62 ff 91 4c 48 4a 3b 5d ed c3 96 e2 b1 d4 42 54 0f 5b 18 86 29 e7 42
                                            Data Ascii: /%DI-mL(Qvt^[JehNcD5:jN<gT!IprI-lFa!A0#\l~\N>~'X0q3:&H[iQzS#7ph\]?oc[Se^RGC`8b$QiHHcII1jbbLHJ;]BT[)B
                                            2024-12-27 19:43:50 UTC1369INData Raw: d4 55 96 14 e9 27 b5 d0 6d 2d 6d 5a a3 8b d1 3e 0a 5e 10 2f 05 bb 7f 73 22 08 ed 74 b5 a0 90 68 41 91 44 ed cb d3 df db e2 5d e6 2e 2f 56 fb 87 cd f3 e9 e4 35 f4 c3 ef 70 9a 9a 62 d1 d9 f0 3b 59 96 35 3c c6 4e c8 42 a2 e1 56 c8 3c 9f 4e 5c cb b6 d3 11 4e ea c5 69 7a 8a 65 c1 b4 77 b7 18 ed 35 85 bf 25 5d f1 e0 a1 70 25 da f3 eb 63 01 b6 73 b2 8c 59 1c 5b 50 48 b4 1b 19 c7 bd aa ae aa b8 48 ed 38 6e 99 0b c7 ef 1c fb 14 c6 71 8f b9 09 59 48 54 91 05 81 8b 26 ef 1c cf 43 6a a1 c9 65 99 aa 93 f8 03 c5 c3 8c f0 45 e0 fa 81 b3 91 56 f6 06 74 e6 34 83 42 92 ab 91 95 eb 95 39 05 04 45 91 ae 5c 1b 68 a3 c3 5c b6 7d 3d a3 9f 95 eb d1 9b cc 85 24 9b 5a b8 af 39 15 cc 47 6a e1 5b 1b 18 b7 a5 f0 b7 9e 2b 44 51 1a e9 c6 c1 5b 48 8e a0 90 8c 19 ed 91 a5 92 94 6d 84 42
                                            Data Ascii: U'm-mZ>^/s"thAD]./V5pb;Y5<NBV<N\Nizew5%]p%csY[PHH8nqYHT&CjeEVt4B9E\h\}=$Z9Gj[+DQ[HmB
                                            2024-12-27 19:43:50 UTC1369INData Raw: 92 7a 07 fe d7 57 7f 1b e4 79 11 e9 35 4f 32 d4 8f df 86 b0 b6 f1 e2 36 cf de b9 de 39 73 da 0b 7a a9 22 b2 28 72 c1 d8 d0 d1 73 5c 5b 54 e6 05 74 df 98 20 4c 3e 47 e9 d6 b5 d4 b4 a9 50 45 0a 16 4e 10 f4 b4 a9 0f ae df f8 ff 4f 5f 48 f9 a3 28 9f 33 70 83 81 71 59 4a b7 af 63 dc 56 9c 50 f1 d7 44 12 c4 8c b2 17 fe f2 f5 d0 a1 cf e2 57 d9 1b 79 b8 6b 93 03 8e 55 fc 32 df d7 30 d1 50 14 61 79 79 c6 9e 46 cf 0a 6f 45 91 81 ca f7 e5 8c 8a f4 30 93 8e 77 0e ee 3b 9e 8e 24 65 01 5d 09 c1 0d 34 e3 b4 94 ee d8 68 b4 55 13 34 3d 26 ff 4f 88 da 1d 6f 32 cf a7 63 9d b7 f7 1d 4f 47 93 72 86 47 f6 7d 71 9a 36 3a 6b cb de de 60 b4 9b 09 83 ba df 96 0c 2f b6 84 ba f7 36 07 22 1d fd bc 80 f4 55 7b 32 80 42 32 96 48 02 77 54 cf 7a 77 83 6b 65 5d 95 81 26 f3 7d 39 a3 22 f3
                                            Data Ascii: zWy5O269sz"(rs\[Tt L>GPENO_H(3pqYJcVPDWykU20PayyFoE0w;$e]4hU4=&Oo2cOGrG}q6:k`/6"U{2B2HwTzwke]&}9"
                                            2024-12-27 19:43:50 UTC1369INData Raw: 2f 0b 59 d9 76 fa 91 73 a9 36 f4 13 90 6a 4b df da c0 b8 2c 6a db e9 f7 1f f0 2d e1 9e 7d a7 43 ad 6c 2f e2 db 35 61 08 82 14 6e ef 7f 7d cb 79 57 cd ec 77 37 38 97 7b 2b 0b ff a1 87 28 32 98 3c 36 c6 69 e1 42 b1 a1 23 67 91 b5 e2 e5 0c 9f ba 1a 4e f9 a3 26 af bd 74 fb 3a a3 dd ac 6a b1 ab c1 57 b9 d4 55 7e 29 d4 bd b7 39 00 ad f8 6f 83 42 f2 04 67 cd ac 9f 6d 70 2f f7 54 4c 29 29 f4 3f 48 85 2c 49 5c 50 f9 83 64 51 6e b5 c4 08 dc e4 b5 97 6e 5f af ea 0f 52 21 08 d2 a5 50 f7 6f 4e c0 ea f3 98 09 b5 f7 b1 5d 03 3a 7a 00 c2 49 c2 e4 b5 33 0e f3 f0 03 50 04 43 b3 70 24 49 a9 d6 30 17 4e 28 5b d2 19 67 ad aa c5 ae 06 5f 65 9d ed ef 2e 87 7b 7e 77 2a e4 8f f5 e6 ef fe 15 1c 28 24 18 86 61 14 45 58 5f 99 b9 a7 d1 ad 8b 25 02 85 f4 30 93 8e 75 0c 1e 68 e6 42 09
                                            Data Ascii: /Yvs6jK,j-}Cl/5an}yWw78{+(2<6iB#gN&t:jWU~)9oBgmp/TL))?H,I\PdQnn_R!PoN]:zI3PCp$I0N([g_e.{~w*($aEX_%0uhB
                                            2024-12-27 19:43:50 UTC1369INData Raw: d6 46 85 92 5a 38 09 b7 36 4e 12 82 20 45 3a fa df 68 3a af a3 2d f2 84 c1 c0 b8 ac e5 76 33 e2 2d f2 72 86 4f b5 86 53 6d 51 0d 5b e4 8b 8b a8 06 5f d5 12 57 f9 44 da 22 af fb 42 a2 a3 c3 56 0a 59 92 11 1f b6 ca c2 71 0d 87 ad 14 82 28 4d e6 c3 56 93 4d 30 d9 17 ed 1c d0 d1 a1 dd 91 34 46 d4 87 76 47 d2 18 d5 1f da a5 29 52 19 01 39 31 0e ed ea b5 90 28 c3 de f5 32 fe 41 f1 28 b5 10 d9 f8 07 0c c3 86 87 bd ab 1d ff a0 18 49 2d 9c cc e3 1f 26 a1 6c 1a 63 fb 05 1d 8d 11 22 0c 86 17 ea 9d 26 af 1d f1 18 21 f9 61 26 e5 8f 64 47 40 6a 49 63 9c b7 cc 53 a1 f7 31 42 fa 2b 24 04 81 eb 68 20 9d 62 38 b5 10 e1 40 3a 05 49 6a 18 48 a7 e0 79 11 06 d2 4d 72 b2 2c 27 be ba f5 46 d3 79 1d 0d 36 c5 c9 6f a4 31 a2 1a 6c 2a 8a 5c 80 e5 22 49 0d 83 4d 69 8a 54 d2 18 f5 3b
                                            Data Ascii: FZ86N E:h:-v3-rOSmQ[_WD"BVYq(MVM04FvG)R91(2A(I-&lc"&!a&dG@jIcS1B+$h b8@:IjHyMr,'Fy6o1l*\"IMiT;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            28192.168.2.549803172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:49 UTC614OUTGET /src/assets/image/ban3.jpg HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:50 UTC902INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:50 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 432484
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-69964"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T3u6D4mRlyCInbsVGpB24%2FkDEQOSy7iMAW%2FCyiQq2bopZQrW%2FeP2SoRXaYCCxKBPrJtq9xZ0uCCSQoz5dcdNkv6X2s3x23zibAjunjEUdtGF%2BpAHCWt1tLHC8RosSR71z%2FWu6WlKWPl%2F"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd3e8b0243ca-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1674&min_rtt=1670&rtt_var=634&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1192&delivery_rate=1715628&cwnd=223&unsent_bytes=0&cid=914868ae3beade8c&ts=1185&x=0"
                                            2024-12-27 19:43:50 UTC467INData Raw: ff d8 ff e1 0d a0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 31 31 3a 31 32 20 31 37 3a 33 37 3a 35 39 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 03 84 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                            Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop 22.0 (Windows)2021:11:12 17:37:59"
                                            2024-12-27 19:43:50 UTC1369INData Raw: 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 4b 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02
                                            Data Ascii: K"?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5
                                            2024-12-27 19:43:50 UTC1369INData Raw: e4 e9 ca d9 c2 a1 fd 43 a4 32 b0 d1 51 73 05 4c f0 22 bf 7b ae 67 f5 bf 45 eb 6e ff 00 09 fc da cc c7 d6 8a cc 76 09 70 81 b2 0c 89 dd ca ec 12 52 78 da e2 df 02 47 dc a2 78 45 4f ff d1 f3 7c 46 1d f2 5a 76 c4 83 d8 9e 3f b4 ac 16 37 86 80 09 d0 b6 74 20 f2 d4 9a f6 59 0e 69 90 a4 e8 9d 08 1f eb e4 10 4a 2c 66 96 e3 d9 44 c1 b6 ef 4c fc 1a 3d e7 fc d5 17 b9 b9 39 96 ec d1 84 08 f2 0c 1b 7f 82 b4 1a 2c 1a 69 60 98 74 40 24 8d be ff 00 ec fe 72 a5 8c db 29 c9 87 b0 b5 c0 11 07 f2 ff 00 29 14 30 82 0c 1e 54 fd 49 b2 8f 16 43 67 fb 5a 25 73 36 59 f1 d7 ef 50 3e d7 03 c8 04 14 94 12 5f 60 39 0f ee 27 f2 05 65 a6 1b 78 30 08 c6 fc be 93 87 fd 52 cf 1b 9e f8 fc e7 9f c4 ab 6e b0 1a 72 2c 6e 82 c7 0a d9 f0 96 bb ff 00 3d d0 8a 95 41 d5 7a 27 d5 e3 3d 0f 0b c9 8e
                                            Data Ascii: C2QsL"{gEnvpRxGxEO|FZv?7t YiJ,fDL=9,i`t@$r))0TICgZ%s6YP>_`9'ex0Rnr,n=Az'=
                                            2024-12-27 19:43:50 UTC1369INData Raw: 7b cb fe b3 f4 0d f2 33 b2 dc d0 23 d3 a1 ae 6b 49 fd ef 73 2b 77 fe 08 93 3e b7 f4 bc 9b eb c4 a6 8b de ec 87 8a c3 9f b1 8d 1b 8c 6e 77 bd fe d6 fe 72 e1 94 ab 8f 5a b9 db 1b db 3b a6 3e 90 fa 5b 7d db 53 96 3d 5f 5b b2 3a 77 51 b1 ae 06 5b 43 04 1e ef bb d4 fa 4d fe 4d 29 9f d6 b1 7a 87 4e b3 12 d0 7e d1 6d 6c 6c 3d a4 12 5a 77 fd 36 7e 8f e8 33 f9 0a 7f 5a bd 4f d9 f9 7e a6 ef e7 31 b6 cf a7 b6 37 5d fc df a1 f9 9f f1 be f5 87 d3 bf 9c 6f 3f 49 9c 71 c7 74 92 eb b6 19 8e 4f 60 16 17 5f a9 f4 9a 9a ff 00 a5 6b 59 69 f2 dc df 55 ad ff 00 36 d5 b5 7f f4 47 cf ee 9f 87 1e 5f 9a b3 be b9 ff 00 4f 1c 70 3e 8f 1f 41 9c 7f df 7f e0 d0 1d 7c 91 d4 38 74 1d 5c 3c a5 5c ad ed 9d ae d3 73 48 9e 0e 8a 95 3f 48 f3 f2 ff 00 bf 23 59 3b ab 89 fe cc 7f df 92 e8 92 d8
                                            Data Ascii: {3#kIs+w>nwrZ;>[}S=_[:wQ[CMM)zN~mll=Zw6~3ZO~17]o?IqtO`_kYiU6G_Op>A|8t\<\sH?H#Y;
                                            2024-12-27 19:43:50 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 38 42 49 4d 04 00 00 00 00 00 00 02 00 0c 38 42 49 4d 04 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 42 49 4d 04 30 00 00 00 00 00 16 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 38 42 49 4d 04 2d 00 00 00 00 00 06 00 01 00 00 00 1e 38 42 49 4d 04 08 00 00 00 00 00 10 00 00 00 01 00 00 02 40 00 00 02 40 00 00 00 00 38 42 49 4d 04
                                            Data Ascii: 8BIM8BIM,8BIM08BIM-8BIM@@8BIM
                                            2024-12-27 19:43:50 UTC1369INData Raw: 0c ff c0 00 11 08 00 4b 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91
                                            Data Ascii: K"?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2
                                            2024-12-27 19:43:50 UTC1369INData Raw: f0 22 bf 7b ae 67 f5 bf 45 eb 6e ff 00 09 fc da cc c7 d6 8a cc 76 09 70 81 b2 0c 89 dd ca ec 12 52 78 da e2 df 02 47 dc a2 78 45 4f ff d1 f3 7c 46 1d f2 5a 76 c4 83 d8 9e 3f b4 ac 16 37 86 80 09 d0 b6 74 20 f2 d4 9a f6 59 0e 69 90 a4 e8 9d 08 1f eb e4 10 4a 2c 66 96 e3 d9 44 c1 b6 ef 4c fc 1a 3d e7 fc d5 17 b9 b9 39 96 ec d1 84 08 f2 0c 1b 7f 82 b4 1a 2c 1a 69 60 98 74 40 24 8d be ff 00 ec fe 72 a5 8c db 29 c9 87 b0 b5 c0 11 07 f2 ff 00 29 14 30 82 0c 1e 54 fd 49 b2 8f 16 43 67 fb 5a 25 73 36 59 f1 d7 ef 50 3e d7 03 c8 04 14 94 12 5f 60 39 0f ee 27 f2 05 65 a6 1b 78 30 08 c6 fc be 93 87 fd 52 cf 1b 9e f8 fc e7 9f c4 ab 6e b0 1a 72 2c 6e 82 c7 0a d9 f0 96 bb ff 00 3d d0 8a 95 41 d5 7a 27 d5 e3 3d 0f 0b c9 8e 1f 73 de bc de 87 7b 97 a2 fd 5a 33 d0 b1 3c bd
                                            Data Ascii: "{gEnvpRxGxEO|FZv?7t YiJ,fDL=9,i`t@$r))0TICgZ%s6YP>_`9'ex0Rnr,n=Az'=s{Z3<
                                            2024-12-27 19:43:50 UTC1369INData Raw: 49 fd ef 73 2b 77 fe 08 93 3e b7 f4 bc 9b eb c4 a6 8b de ec 87 8a c3 9f b1 8d 1b 8c 6e 77 bd fe d6 fe 72 e1 94 ab 8f 5a b9 db 1b db 3b a6 3e 90 fa 5b 7d db 53 96 3d 5f 5b b2 3a 77 51 b1 ae 06 5b 43 04 1e ef bb d4 fa 4d fe 4d 29 9f d6 b1 7a 87 4e b3 12 d0 7e d1 6d 6c 6c 3d a4 12 5a 77 fd 36 7e 8f e8 33 f9 0a 7f 5a bd 4f d9 f9 7e a6 ef e7 31 b6 cf a7 b6 37 5d fc df a1 f9 9f f1 be f5 87 d3 bf 9c 6f 3f 49 9c 71 c7 74 92 eb b6 19 8e 4f 60 16 17 5f a9 f4 9a 9a ff 00 a5 6b 59 69 f2 dc df 55 ad ff 00 36 d5 b5 7f f4 47 cf ee 9f 87 1e 5f 9a b3 be b9 ff 00 4f 1c 70 3e 8f 1f 41 9c 7f df 7f e0 d0 1d 7c 91 d4 38 74 1d 5c 3c a5 5c ad ed 9d ae d3 73 48 9e 0e 8a 95 3f 48 f3 f2 ff 00 bf 23 59 3b ab 89 fe cc 7f df 92 e8 92 d8 b4 ce 80 fb 55 4b 99 a4 8e 47 29 ce ed c6 77 f2
                                            Data Ascii: Is+w>nwrZ;>[}S=_[:wQ[CMM)zN~mll=Zw6~3ZO~17]o?IqtO`_kYiU6G_Op>A|8t\<\sH?H#Y;UKG)w
                                            2024-12-27 19:43:50 UTC1369INData Raw: 64 31 61 37 63 38 66 2d 32 66 35 30 2d 32 37 34 39 2d 61 61 64 37 2d 31 36 36 39 64 65 38 63 31 36 61 30 22 3e 20 3c 70 68 6f 74 6f 73 68 6f 70 3a 44 6f 63 75 6d 65 6e 74 41 6e 63 65 73 74 6f 72 73 3e 20 3c 72 64 66 3a 42 61 67 3e 20 3c 72 64 66 3a 6c 69 3e 30 32 32 38 42 44 42 41 31 44 44 32 44 39 45 42 38 39 42 46 31 33 33 34 35 33 43 38 37 39 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 37 31 44 46 42 30 33 36 42 43 30 42 32 30 39 38 46 30 38 38 37 46 36 41 42 42 41 42 35 34 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 43 31 37 35 34 46 30 32 31 45 44 44 42 37 39 36 33 36 37 45 45 36 33 35 31 42 39 30 39 39 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 44 31 42 37 32 45 46 43 33 46 30 37 34 33 30 38 43 46
                                            Data Ascii: d1a7c8f-2f50-2749-aad7-1669de8c16a0"> <photoshop:DocumentAncestors> <rdf:Bag> <rdf:li>0228BDBA1DD2D9EB89BF133453C8795D</rdf:li> <rdf:li>271DFB036BC0B2098F0887F6ABBAB54D</rdf:li> <rdf:li>2C1754F021EDDB796367EE6351B90996</rdf:li> <rdf:li>5D1B72EFC3F074308CF
                                            2024-12-27 19:43:50 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                            Data Ascii:


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            29192.168.2.549802104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:49 UTC363OUTGET /main/lang/getData HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:50 UTC824INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:49 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            cf-cache-status: DYNAMIC
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gVm1XrOr6hC3AfyTG3vfHI%2F4sgelkTlrUvJ7GIeQOAJmsaNDb%2BNRDvQZS%2FJqp%2BT%2B13MPw7LGkdP8cElh5q%2FOb2L4eIxPsazerqnQG%2BjW6UPeQjAaDbs5XjdePidpGAU9VSYJOFH9u2o0"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd3e7f18432c-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1589&min_rtt=1574&rtt_var=621&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=941&delivery_rate=1717647&cwnd=193&unsent_bytes=0&cid=3fb84266437dfb40&ts=831&x=0"
                                            2024-12-27 19:43:50 UTC62INData Raw: 33 38 0d 0a 7b 22 63 6f 64 65 22 3a 2d 32 2c 22 6d 73 67 22 3a 22 4e 6f 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 6c 61 6e 67 75 61 67 65 20 70 61 63 6b 20 66 6f 75 6e 64 22 7d 0d 0a
                                            Data Ascii: 38{"code":-2,"msg":"No corresponding language pack found"}
                                            2024-12-27 19:43:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            30192.168.2.549804172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:49 UTC614OUTGET /src/assets/image/ban4.jpg HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:50 UTC897INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:50 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 512195
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-7d0c3"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wda748fuVNLkS2R47aO8PSiYpzeXJqgLsVvMRUwgUR2xc5APXUpquBa9HC0ZZUM%2FVhS7xBfrUhlQXSRnyTA0sN%2B6Fp65CzM2padAF8ZeoMes5KBwQrynjazCPzf4Jvme%2BKmZ4%2BOxeZ6G"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd3e8e654397-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1688&min_rtt=1685&rtt_var=638&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1192&delivery_rate=1706604&cwnd=79&unsent_bytes=0&cid=fc75a1771ab2956f&ts=1187&x=0"
                                            2024-12-27 19:43:50 UTC472INData Raw: ff d8 ff e1 0e 77 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 31 31 3a 31 32 20 31 37 3a 32 39 3a 33 30 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 03 84 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                            Data Ascii: wExifMM*bj(1r2i''Adobe Photoshop 22.0 (Windows)2021:11:12 17:29:30"
                                            2024-12-27 19:43:50 UTC1369INData Raw: 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 4b 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12
                                            Data Ascii: K"?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1
                                            2024-12-27 19:43:50 UTC1369INData Raw: b2 db eb b8 51 75 a0 01 5b 1d 63 4b 4b 5e ed d5 ff 00 6f f9 f7 b3 f9 af f8 35 de e2 c8 68 1e 70 e3 f0 0a 29 ef a3 24 76 71 5b d2 dd 41 15 35 de ad 44 c3 43 be 93 3e 07 f3 eb 5e 77 9b 45 6e b2 c7 92 03 dc 6c 2d 3c 6e 77 ab b3 fe a5 7a 6e 6e 4b 31 f0 ef ca 71 fe 66 b7 d9 f7 02 bc a2 d7 ee dc f8 82 e2 74 e7 57 1f f6 a7 62 8e e8 99 d9 ff d1 f3 b6 f1 dc a8 98 06 11 69 15 7a 5b 9c e3 bb f7 42 29 c8 c5 15 16 0a e5 f1 01 d1 dd 4b 5a 31 db 5c 3a 14 c9 3b a0 18 52 af 22 b6 b3 69 a8 12 44 6e 4c 5e 43 db 0d d7 ef 99 49 4a 13 13 cf 64 ee 63 9a dd ce 6c 0e 25 33 ad 2f 6e b0 08 3d 94 dd 77 a9 8c da 40 25 c1 d3 29 68 a6 0d 6e e6 b9 c0 68 d1 25 4c 56 f0 dd ed 92 c9 2d dd da 47 2a 0c 16 31 8e 68 e1 e0 ee 3c e8 d8 9f a2 b4 45 b7 0c db ea 07 f4 61 b6 18 d3 92 c6 ca 49 41 89
                                            Data Ascii: Qu[cKK^o5hp)$vq[A5DC>^wEnl-<nwznnK1qftWbiz[B)KZ1\:;R"iDnL^CIJdcl%3/n=w@%)hnh%LV-G*1h<EaIA
                                            2024-12-27 19:43:50 UTC1369INData Raw: 16 5d 7d 5f a8 b2 af 45 b9 77 86 80 d1 5c 5d 60 0d 0d d3 6b 1a d7 ed d9 b7 f3 55 81 66 3b b5 8d 03 6f 57 f5 d7 ea de 4d 18 ed ea f5 e3 9a d9 5c 53 97 00 00 1a 4c 63 dd ed fd d7 9f 41 ff 00 d7 a5 5e ff 00 17 f9 05 dd 1e ea 8f f8 0c 82 07 c1 ed 16 7f d5 6e 5c 25 bd 4b a9 59 5b ab 7e 65 ef 63 c4 39 8e b5 ee 6b 87 ee bd 8e 7e d7 35 74 bf 50 3a 95 18 f7 67 57 7b f6 54 ea 5b 93 27 c2 92 7d 5f fa 16 24 41 11 20 a8 10 65 61 a1 f5 e7 2c 5d d7 1f 4b 0c 8a 1a da 8f c7 5b 5f ff 00 49 eb 13 b0 9f b9 4f 2f 28 e6 65 dd 94 ff 00 a5 6b df 64 79 bd c5 ff 00 c5 0f 55 24 45 05 92 36 5f ff d3 f3 b6 3d cc 7e f6 18 7c 16 cf 3a 38 6d 56 2c bc 3e b2 c6 b4 56 c2 5a 76 8e 65 ad d9 33 a2 a8 14 94 82 96 33 05 48 1f 9a 18 4e 92 92 4c 72 53 88 70 dd 3c a0 fe 69 e5 4d 9f 44 24 a6 4e 7b
                                            Data Ascii: ]}_Ew\]`kUf;oWM\SLcA^n\%KY[~ec9k~5tP:gW{T['}_$A ea,]K[_IO/(ekdyU$E6_=~|:8mV,>VZve33HNLrSp<iMD$N{
                                            2024-12-27 19:43:50 UTC1369INData Raw: 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 5a 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 00 00 00 00 00 09 00 00 00 00 00 00 00 00 01 00 38 42 49 4d 27 10 00 00 00 00 00 0a 00 01 00 00 00 00 00 00 00 02 38 42 49 4d 03 f5 00 00 00 00 00 48 00 2f 66 66 00 01 00 6c 66 66 00 06 00 00 00 00 00 01 00 2f 66 66 00 01 00 a1 99 9a 00 06 00 00 00 00 00 01 00 32 00 00 00 01 00 5a 00 00 00 06 00 00 00 00 00 01 00 35 00 00 00 01 00 2d 00 00 00 06 00 00 00 00 00 01 38 42 49 4d 03 f8 00 00 00 00 00 70 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00
                                            Data Ascii: 8BIM&?8BIMZ8BIM8BIM8BIM'8BIMH/fflff/ff2Z5-8BIMp
                                            2024-12-27 19:43:50 UTC1369INData Raw: 01 00 00 00 a0 00 00 00 4b 00 00 01 e0 00 00 8c a0 00 00 0d 3d 00 18 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 4b 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01
                                            Data Ascii: K=Adobe_CMAdobedK"?
                                            2024-12-27 19:43:50 UTC1369INData Raw: a2 c7 e9 cf ba 8b 8d 38 c1 94 6d da d3 48 ee 1a 5b 3b ac f4 de ed 9e a6 cf 6a 7c 74 0b 0e a5 e2 2c 6b d8 00 33 07 8f 08 56 f1 3a bd 58 d5 36 b7 d6 f7 ed 6b db 21 cd 1a 3d a1 92 d6 47 d1 fe b2 d6 eb 7d 32 86 d4 eb e8 68 6e c2 2a 75 60 c0 25 ad 1b 5e 1d 64 7e 66 df d1 ae 6d b5 db f6 86 54 d6 cb ac 3b 20 e8 24 fd 12 ef ea a7 e8 42 dd 8b d1 fd 58 ce c5 7f 53 bf 1e aa 9f 8d 66 6b 6c b1 c5 ce 63 f7 16 b8 db b8 37 f3 2c 6f a8 f6 fa 9b 7f 4a cf f8 b5 d3 d3 d1 f1 ec 63 c3 9b ba 5d ee 0e f7 4c 8f a7 b8 fb bd cb 92 e8 58 9d 3f 13 ab e3 39 8e b2 db eb b8 51 75 a0 01 5b 1d 63 4b 4b 5e ed d5 ff 00 6f f9 f7 b3 f9 af f8 35 de e2 c8 68 1e 70 e3 f0 0a 29 ef a3 24 76 71 5b d2 dd 41 15 35 de ad 44 c3 43 be 93 3e 07 f3 eb 5e 77 9b 45 6e b2 c7 92 03 dc 6c 2d 3c 6e 77 ab b3 fe
                                            Data Ascii: 8mH[;j|t,k3V:X6k!=G}2hn*u`%^d~fmT; $BXSfklc7,oJc]LX?9Qu[cKK^o5hp)$vq[A5DC>^wEnl-<nw
                                            2024-12-27 19:43:50 UTC1369INData Raw: 56 b8 7d 1d 9f 4f f9 0b cd 69 c8 b9 9d 63 1a fc 99 b5 d4 5a db 1e de 76 b5 87 d5 b5 95 ff 00 a4 bb 6b 7e 93 3e 87 e6 7e 91 77 de 83 32 5d 56 55 2e 73 e0 4d 57 54 41 0f 6f 2d de d7 36 ca ad 6b 5d fa 46 ef 67 e8 ec 51 88 77 64 96 5e 81 e2 fa cf 4c 7f 4b ce 38 db 0b 28 c9 fd 2e 13 9d 32 69 7b 8b 69 0e 63 bd cc 7b 76 ec da ff 00 d2 33 fc 22 df fa a3 f5 77 26 dc 53 d5 dd 4b 9e 72 e5 b8 f2 01 86 34 ed b6 df 7f fa 7b 5b ff 00 6d d7 fc b5 81 f5 cf aa 7d b3 a9 57 4f da 5f 95 f6 46 16 be c7 bf d4 02 d7 bb 7d ad ad df 43 da df 4d b6 7a 7f e1 16 5d 7d 5f a8 b2 af 45 b9 77 86 80 d1 5c 5d 60 0d 0d d3 6b 1a d7 ed d9 b7 f3 55 81 66 3b b5 8d 03 6f 57 f5 d7 ea de 4d 18 ed ea f5 e3 9a d9 5c 53 97 00 00 1a 4c 63 dd ed fd d7 9f 41 ff 00 d7 a5 5e ff 00 17 f9 05 dd 1e ea 8f f8
                                            Data Ascii: V}OicZvk~>~w2]VU.sMWTAo-6k]FgQwd^LK8(.2i{ic{v3"w&SKr4{[m}WO_F}CMz]}_Ew\]`kUf;oWM\SLcA^
                                            2024-12-27 19:43:50 UTC1369INData Raw: 20 32 32 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 32 31 2d 31 31 2d 31 32 54 31 35 3a 30 37 3a 32 35 2b 30 38 3a 30 30 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 32 31 2d 31 31 2d 31 32 54 31 37 3a 32 39 3a 33 30 2b 30 38 3a 30 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 31 2d 31 31 2d 31 32 54 31 37 3a 32 39 3a 33 30 2b 30 38 3a 30 30 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 6a 70 65 67 22 20 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3d 22 33 22 20 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72 6f 66 69 6c 65 3d 22 44 69 73 70 6c 61 79 20 50 33 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a
                                            Data Ascii: 22.0 (Windows)" xmp:CreateDate="2021-11-12T15:07:25+08:00" xmp:ModifyDate="2021-11-12T17:29:30+08:00" xmp:MetadataDate="2021-11-12T17:29:30+08:00" dc:format="image/jpeg" photoshop:ColorMode="3" photoshop:ICCProfile="Display P3" xmpMM:InstanceID="xmp.iid:
                                            2024-12-27 19:43:50 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                            Data Ascii:


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            31192.168.2.549805172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:49 UTC631OUTGET /app/bg1.e396af5b.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/app/index.79d2a5d4.css
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:50 UTC897INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:50 GMT
                                            Content-Type: image/png
                                            Content-Length: 220635
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-35ddb"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mZrNNjPE%2BCbaSeuzuabXIvPMs9f9f0Xygigvow9TDtby%2BcpIBCfyZNl1%2FnSLbw6Q5tmlj8hTzhdFmppT6QQOgG7tCggbcLrwCEcPyJCEWQT7qheeZT5kml71K3lOhfJPt%2BGytMM7fF0Z"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd3eef5578d3-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1877&min_rtt=1836&rtt_var=772&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1209&delivery_rate=1345002&cwnd=210&unsent_bytes=0&cid=7f4202814f01cbf3&ts=1154&x=0"
                                            2024-12-27 19:43:50 UTC472INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 1c 08 06 00 00 00 74 ee 86 63 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                            Data Ascii: PNGIHDRtctEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                            2024-12-27 19:43:50 UTC1369INData Raw: 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 42 42 43 34 36 46 38 33 35 42 30 31 31 45 43 39 33 41 44 42 43 44 36 35 31 36 32 38 33 35 38 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 42 42 43 34 36 46 39 33 35 42 30 31 31 45 43 39 33 41 44 42 43 44 36 35 31 36 32 38 33 35 38 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64
                                            Data Ascii: obe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:1BBC46F835B011EC93ADBCD651628358" xmpMM:DocumentID="xmp.did:1BBC46F935B011EC93ADBCD651628358"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid
                                            2024-12-27 19:43:50 UTC1369INData Raw: 4b 3f 98 1e ef 7a f6 39 fd f9 7f f2 5b ef 94 6d 8b f3 f5 a2 d0 25 39 2a 93 59 75 7e 6f d2 de 84 cc c7 7e 4d e6 55 95 e8 f3 29 b3 6e 5b 98 a3 ef 9b 48 7f f9 b3 6f 5f 14 75 09 f1 41 99 b4 6b d2 ef 73 42 b3 be dd 6c e4 98 ef 71 29 d5 f7 07 fe 7d 9a fa 97 c3 f7 01 0c d5 d6 f2 7b db 71 4c fd b4 ad 35 65 1c c7 51 af 47 a2 7e 9f 4c ca 61 f2 07 53 f9 ea b6 63 dd 87 66 6c 24 ac 4a fc fa f4 a5 36 c6 eb 90 87 06 7c ea e5 2a 97 cd 5f 74 84 72 9b 08 69 b7 90 be 24 ed a5 bc 77 9d 8c 45 7a 72 a7 bc af 99 9c 23 0a 79 28 af be ad 2d 66 5c 9d 8b e3 95 cf 49 02 48 60 a2 10 7c 51 c0 79 8a df f8 f7 7e e7 53 eb e5 ae b7 9d a4 d5 13 e5 82 34 35 95 55 ae 53 c0 55 83 c5 3e b1 76 0c 2d 6c c2 9c 6d 2d 48 f8 b2 1d c5 67 e2 e1 5f 3a 7f 15 24 72 6f f6 39 f4 1a 87 41 12 d1 19 69 4d 22
                                            Data Ascii: K?z9[m%9*Yu~o~MU)n[Ho_uAksBlq)}{qL5eQG~LaScfl$J6|*_tri$wEzr#y(-f\IH`|Qy~S45USU>v-lm-Hg_:$ro9AiM"
                                            2024-12-27 19:43:50 UTC1369INData Raw: f7 37 60 08 d0 94 a3 59 ae d9 26 64 4a 9d f5 58 97 4a b4 50 f2 57 7d ef 0a cf eb 95 17 d4 33 07 70 d3 90 db 26 e5 e2 3c e1 73 5e 9f d0 e3 6d d9 a9 89 2d 64 df e1 e7 8c e3 7a fd 59 26 e9 4c 4a f1 b6 c6 07 df 31 c7 44 ba 65 63 e0 84 f4 dd d8 08 53 db 75 ed 73 3a 05 a9 3c 4e c9 0f 61 84 8c 2b f2 43 1f a6 07 8a 7d 72 00 77 3d ae ab 2a 60 f5 58 f2 ef 26 9f aa ab ca af 3b 3e ab ca f9 0e ef 08 08 2b 35 6c 97 ba a1 90 c1 ba 7a b6 db 96 1a 57 4c 6e c2 2f 8c 04 2e 8e 45 4a f5 55 f3 eb da ed cc 34 ef 43 ae f1 4c 36 29 13 d2 45 b9 cc 4a 60 d3 ef 6d ac 52 d5 dc c5 e1 3e 21 fb 55 9e 93 b6 c8 33 eb 9b b7 9a 69 ec ed a7 46 96 d7 d1 a2 fc 31 1d 44 49 ba 6d b1 99 de 9f 27 fb 0b 12 b9 45 12 38 2c 54 b3 ae 7d a8 54 d6 3a 63 1b 51 8e 61 0a 15 6f 6f a7 5c e9 dd 43 02 18 81 40
                                            Data Ascii: 7`Y&dJXJPW}3p&<s^m-dzY&LJ1DecSus:<Na+C}rw=*`X&;>+5lzWLn/.EJU4CL6)EJ`mR>!U3iF1DIm'E8,T}T:cQaoo\C@
                                            2024-12-27 19:43:50 UTC1369INData Raw: ca eb a3 0a 9c d5 63 aa ea 55 43 ce 0a d2 57 7e 9d 6d df a0 6f db ca 2b 7f f6 25 49 db 50 78 cb 2a 3e 53 a8 dc a6 f5 94 eb a8 ab 5f 48 3d ea 86 c5 16 75 54 c9 3b 35 d4 b6 af 8f 35 55 91 9a fa 94 dc 26 3e fd 42 26 d8 78 9e df 5e 8f 4c 72 fd 0a 3f 69 72 7d 15 d2 97 ca aa 71 bf be ec fa dd d7 a7 74 fe e8 6a 4f 9d d2 3c 44 b9 ed bb bd 89 30 56 89 5d 99 98 16 fb c9 e1 9f 75 0f 48 c8 a1 ac 39 e9 df 95 6f ea fa 92 fc aa 7e 5f 7f 7a d5 11 c6 be e1 a0 8b f0 c7 b9 9d ec 24 b0 1a 76 b8 ac 64 05 4b 7b 32 cd da 23 34 45 03 f3 bc e8 04 89 a4 34 87 b3 2d d7 25 d4 e6 ea be be d7 74 e5 30 d3 f9 71 4c a1 a1 49 64 8e 5b 04 25 55 6b 93 30 c2 01 b3 9e e2 5b 61 ed 56 a8 4b 45 9b b0 06 65 88 bc c9 4d d9 4e e5 f7 ac 96 dd 66 0f 06 10 da d0 96 34 6a 2f 74 77 2a b5 0b 09 de bf b0
                                            Data Ascii: cUCW~mo+%IPx*>S_H=uT;55U&>B&x^Lr?ir}qtjO<D0V]uH9o~_z$vdK{2#4E4-%t0qLId[%Uk0[aVKEeMNf4j/tw*
                                            2024-12-27 19:43:50 UTC1369INData Raw: d8 f0 d0 48 13 a1 0a 6b 51 76 41 00 fb e4 86 6e 7a bd a8 0b 07 1e a2 2e ef 72 5e d6 95 57 77 1e df 3c de a6 9c c5 ba b6 6e ab 5e b2 0f ea 72 f9 16 b9 b0 d5 7e 22 fc c0 54 00 df 70 ac ea 76 2c 70 6c a9 92 92 7a 92 0d 94 6d fd 17 53 f2 f1 5c c4 97 ac 3a 16 a1 7b cd 57 09 a0 dd 57 25 72 f5 39 81 4d 04 a6 2b 54 34 8b cc 2a 67 13 41 a8 27 80 cb 21 b5 f5 db eb af 82 74 ed 11 ba 46 14 e7 48 35 be 64 f2 93 de 6c 3b 1b 11 2b db 30 cf fd 3b 96 48 d9 7a 6b 40 39 87 70 78 18 e7 fc dc 4c 52 dd 9a 49 60 b3 5f e7 b9 8d 7b 01 75 48 2d fe db c6 3a 1f 34 24 70 5a 53 b5 4c 4a 39 9b dd 7d 3a 89 7a f1 5e 54 00 23 10 08 04 02 81 40 74 71 51 bc 4c aa 8d 65 c0 b7 be fa d8 31 1a f7 ce 65 7f 67 28 a1 27 c7 e3 ed c3 c9 78 74 28 9d 90 b9 e9 21 c6 d2 a3 8c 13 b9 d9 5f b6 52 3d 9c ed
                                            Data Ascii: HkQvAnz.r^Ww<n^r~"Tpv,plzmS\:{WW%r9M+T4*gA'!tFH5dl;+0;Hzk@9pxLRI`_{uH-:4$pZSLJ9}:z^T#@tqQLe1eg('xt(!_R=
                                            2024-12-27 19:43:50 UTC1369INData Raw: 1b 4a 7a ca c4 ae 8e 34 65 8a 2d 64 62 36 9d 91 97 20 85 d5 b5 b7 a1 bf fa 53 ce 95 9a d7 4f 25 82 cd c4 a7 4a 14 fb 12 6d aa ca 39 6c e6 85 a8 6e 08 6e f7 3c ef ba 02 9a d7 d5 4d 5e 8e 72 18 67 e2 dd 9e 21 e1 85 f5 3e 9e b4 56 13 28 f9 95 ef 93 a1 30 dd 2f 8d c2 55 b7 e2 61 8b de b4 df 25 2d f8 07 99 96 3f 6d 9c 0b 58 f4 4d de b6 3e 0f 40 f0 d0 cf 47 8e 1c ca 1f b6 c2 0b 1d 04 02 81 40 20 10 88 f6 10 f2 c4 7d 57 e0 0a dd 38 ee 9d 8d 7b 7d 1e 72 f9 5c 32 1e 1d 4b c6 c3 23 49 32 3a ca 58 7a 6c 4a e8 72 32 97 ab 55 b8 3a 77 0f b6 dc 2e 41 f5 81 e5 5d 6e 88 dd 0d 9f 7c bf 8b b0 94 de 3d e7 57 12 24 a0 17 e4 8f 51 73 f5 2f ac 44 2d 77 ca 28 8a 3d a5 70 3a e2 bd 69 c3 f8 13 7b b2 75 5b f6 97 9e e3 37 13 59 9a 2b 76 a2 d1 6d ed c6 df fe 37 9f db ce 5e de 27 84
                                            Data Ascii: Jz4e-db6 SO%Jm9lnn<M^rg!>V(0/Ua%-?mXM>@G@ }W8{}r\2K#I2:XzlJr2U:w.A]n|=W$Qs/D-w(=p:i{u[7Y+vm7^'
                                            2024-12-27 19:43:50 UTC1369INData Raw: b6 f9 81 94 d4 8f aa 02 d9 3c 9e d0 52 ee e1 62 e1 41 8c 2b 35 1d 99 ed 3f e6 aa 75 8c 1d 33 72 95 d8 75 cf 95 a0 d8 3f 36 ee 57 d8 d5 54 de 0e 62 c7 b7 8c 22 17 30 27 80 fb 9e f3 08 2d 11 c5 2a 69 ec b2 4b b1 5d 2c 7b 60 69 8d 29 d2 8c 80 73 95 af 0b 81 5d db 1a 1d b5 1b 6b ed 38 6a bf e1 b6 e7 a1 9f 0f 1e 3c 18 51 3e 8e 4d c7 36 24 80 11 08 04 02 81 40 20 5a 04 cf a7 1b 4f 72 e9 c6 f7 66 17 87 e7 46 c3 cd e3 49 32 3a 96 a6 c9 29 c6 d2 a3 c0 d2 93 93 d0 cb 51 74 04 d7 62 88 b9 c3 9c 8a 69 97 61 77 aa 80 7d 42 3e bb ac e6 e3 62 60 f9 ec bb 5f f9 bc 48 32 2d 45 af 81 d5 e9 dd cb 39 f8 c2 e2 0c 62 62 22 3d 8a a5 e6 f6 c5 fe 48 bc 9a 94 2c cc 0b d4 89 1e 5a ef 4c d3 7a f4 b3 7f b3 35 6d 7a 32 15 cc 4a b2 a5 dd 7e cf be d3 e9 df fc db 47 de cf 95 c5 f1 5b 3c
                                            Data Ascii: <RbA+5?u3ru?6WTb"0'-*iK],{`i)s]k8j<Q>M6$@ ZOrfFI2:)Qtbiaw}B>b`_H2-E9bb"=H,ZLz5mz2J~G[<
                                            2024-12-27 19:43:50 UTC1369INData Raw: 18 d5 cb fe 39 99 f9 e8 c9 28 65 51 94 f2 30 8d 5b 51 34 bc 51 d9 fe 7b df 7e 34 fb 92 bc 43 08 7d 7b aa 2a 7e 2f 8e 37 de 8a 78 ae 62 48 5f e6 e1 a7 81 25 2f 3d f4 e3 9f ba 5e 97 0c 6e 1a ba 57 10 58 fc 35 95 ee 7b eb d4 bf 36 d2 af 2e a1 5d 37 e2 83 5c 26 7e 6e a1 fa 95 d1 a6 fa b7 49 1d 55 5b cb 9f 6d 6a e0 2a 31 57 7d 6f cb f9 ab 83 4d 99 2b f2 01 ab 21 a1 eb 10 ad 6d 3c e0 c0 21 d4 be ba e3 cb f9 7b 5d 0f 15 e8 c3 8d fb b5 bd ba af 38 97 69 7f b9 4f e5 36 2c d6 c6 82 b8 55 db de 14 d6 d9 ed 23 4d c2 41 d3 a0 76 f5 21 d0 4c a1 a0 45 08 61 99 3c 2a de 57 27 34 dd 71 ca 39 70 7d ce eb 9e 34 8b d0 c6 cc 50 36 d3 79 4c 84 af de ce 55 b5 ac d8 37 f5 2e af 5d fd 2b f6 31 2d 0e 40 53 af 3a e1 8c 43 c2 7a 87 87 89 16 ed 20 14 a6 6a 4e df ba eb de 10 52 59 f6
                                            Data Ascii: 9(eQ0[Q4Q{~4C}{*~/7xbH_%/=^nWX5{6.]7\&~nIU[mj*1W}oM+!m<!{]8iO6,U#MAv!LEa<*W'4q9p}4P6yLU7.]+1-@S:Cz jNRY
                                            2024-12-27 19:43:50 UTC1369INData Raw: d7 a4 a4 e6 10 8e 8c 75 54 55 be a6 10 c8 6e 22 98 48 c7 93 cf e9 22 6a ab b9 62 c3 d6 ec 4d c2 40 bb da ce 5e 67 36 fd 7d a6 6c 96 52 93 88 f7 76 15 75 d6 6f 33 7b b3 c6 24 7b da 88 a8 b7 e7 ff 0d 3d 36 91 54 d9 6c 72 dc 3d 1b 77 47 67 ce ae 19 c9 5f 3e 6e a3 02 18 81 40 20 10 08 44 2d 3c f1 a5 cf f6 07 6b 7b ee ce 16 21 97 7a bd fe bd c3 e1 9d 13 e3 d1 f0 74 9a 8e 4f b2 34 3d c3 43 32 67 9b 9d ce fe d6 6e dd 7c c7 b5 8c 59 69 5b 20 a9 80 40 2c 0b 4c 37 17 76 47 c8 67 32 51 fe b6 67 49 70 7c ef 4b fc 9a c6 4a a8 b4 12 e6 1c 5d d8 3c 06 51 ab 2a 13 f5 46 79 e9 e6 72 9d 3c 93 2b 35 ee 2c 68 21 42 da 37 d8 ce ee 93 a4 56 3f f1 1d ef 16 da fe 2d 75 9e b9 45 68 b0 4d d5 86 ba 41 2b 04 bc 7c 62 a5 a6 b6 32 11 3f d3 67 38 04 00 d9 df f8 52 14 8d a3 34 dd 2e fd
                                            Data Ascii: uTUn"H"jbM@^g6}lRvuo3{${=6Tlr=wGg_>n@ D-<k{!ztO4=C2gn|Yi[ @,L7vGg2QgIp|KJ]<Q*Fyr<+5,h!B7V?-uEhMA+|b2?g8R4.


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            32192.168.2.549806104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:49 UTC391OUTGET /img/logo.png?fn8i8QS7mjw2Ed6QTbhKzRe5x3NGbhnF HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:49 UTC900INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:49 GMT
                                            Content-Type: image/png
                                            Content-Length: 14993
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 16:06:57 GMT
                                            ETag: "666481a1-3a91"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 4
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MvEWknr8Vs6ieclxy%2FO6llEimw%2BwyZcJ3cZk8Oaxc9ueNqYE0mIOEIN1pSSizGBoX6etD%2Bz9y%2B4coyNqra97k5iKk5LOmgV4e9Q7yLGhNaMjf2Ku7cZPGqUEq2dX1p0dUruEcuhryzUi"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd3f19cc4310-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1582&min_rtt=1578&rtt_var=601&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=969&delivery_rate=1808049&cwnd=242&unsent_bytes=0&cid=c00c784558923af4&ts=461&x=0"
                                            2024-12-27 19:43:49 UTC469INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 1f b2 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 b4 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 07 90 00 00 07 00 00 00 04 30 32 32 31 91 01 00 07 00 00 00 04 01 02 03 00 a0 00 00 07 00 00 00 04 30 31 30 30 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 00 a0 03 00 04 00 00 00 01 00 00 02 00 a4 06 00 03 00 00 00 01 00 00 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 02 01 1b 00 05 00 00 00 01 00 00 01 0a 01 28 00 03 00 00 00
                                            Data Ascii: JFIF``ExifMM*JR(iZ``02210100(
                                            2024-12-27 19:43:49 UTC1369INData Raw: 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00
                                            Data Ascii: }!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw
                                            2024-12-27 19:43:49 UTC1369INData Raw: d6 d6 4b f3 46 8a 28 af a4 3f d5 00 a2 8a 28 00 a2 8a 28 03 ff d3 fe 4f e8 a2 8a fa 03 f8 5c 28 a2 8a 00 28 a2 8a 00 50 0f 6a fe 80 7f e0 89 bf 0c 7c 41 66 3c 67 f1 86 f9 1a 2d 36 ed 20 d2 ad 58 82 04 d2 46 c6 59 99 7d 42 7c 8b c7 72 47 6a f2 af f8 27 e7 fc 13 8f e1 1f ed 17 f0 a6 cb e3 5f c4 bd 52 fe 48 8d f5 c5 b3 69 76 db 61 89 c5 bb 00 37 4a 01 93 07 b8 5d be c6 bf a1 ef 07 78 37 c2 9f 0f 7c 2f 65 e0 bf 04 69 f0 e9 7a 56 9d 18 8a de d6 dd 76 c7 1a 8f 41 ea 4f 24 9e 49 e4 d7 ce e6 d9 8c 79 5d 18 9f e5 df d3 6b e9 59 94 4f 29 c5 f0 26 50 9c eb b9 28 55 93 56 8c 14 24 9b 8a bf c4 db 8a 57 b7 2a 57 b3 be df 9d bf f0 57 9f f9 33 3b dc 7f d0 5b 4f ff 00 d0 cd 7f 28 d5 fd c1 7e d0 bf 00 7c 13 fb 4c 7c 35 97 e1 67 c4 29 6e a1 d3 65 9e 1b 92 d6 4e b1 cb be 03
                                            Data Ascii: KF(?((O\((Pj|Af<g-6 XFY}B|rGj'_RHiva7J]x7|/eizVvAO$Iy]kYO)&P(UV$W*WW3;[O(~|L|5g)neN
                                            2024-12-27 19:43:49 UTC1369INData Raw: 21 b7 57 fe 2d 9b 98 b9 1c 16 63 8e 00 35 c4 ff 00 c1 21 5c 8f d8 c6 cd 49 ff 00 98 be a1 ff 00 a1 2d 7e 9d ed 6a f9 2c d7 1f 29 49 d1 e8 8f f1 43 e9 9f f4 a3 ce 33 7c 66 33 81 e8 d2 54 b0 d4 6a 38 c9 a6 dc aa 72 3d 2f a2 4a 37 49 f2 a5 ba 5a e8 7e 67 7f c1 5b ac af 2f ff 00 63 7b d8 2c 21 79 9f fb 57 4f 3b 63 52 c7 01 cf 65 15 fc ac ff 00 c2 33 e2 5f fa 06 dd ff 00 df 89 3f f8 9a fe f6 30 d4 6d 3e 83 f2 15 9e 0b 34 f6 30 e4 51 3e 53 e8 f3 f4 d1 9f 00 e4 0f 22 8e 5a ab de 72 9f 37 b5 e4 f8 94 55 ad ec e5 b7 2f 73 f8 2b 87 c2 7e 2a 9e 45 86 1d 2e f1 d9 b8 0a b6 f2 12 7d 80 0b 5f a4 ff 00 b1 6f fc 13 7b e2 e7 c6 5f 1b e9 be 2b f8 a7 a3 dc f8 7f c1 b6 72 a4 f7 0d 7a 86 09 ef 02 10 c2 18 21 60 1f 6b 63 0c e4 05 0b 9c 64 f1 5f d5 68 0c 3a 00 3e 98 a3 6c 8c 6b
                                            Data Ascii: !W-c5!\I-~j,)IC3|f3Tj8r=/J7IZ~g[/c{,!yWO;cRe3_?0m>40Q>S"Zr7U/s+~*E.}_o{_+rz!`kcd_h:>lk
                                            2024-12-27 19:43:49 UTC1369INData Raw: 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff db 00 43 00 01 01 01 01 01 01 02 01 01 02 03 02 02 02 03 04 03 03 03 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 06 06 06 06 06 06 07 07 07 07 07 07 08 08 08 08 08 09 09 09 09 09 09 09 09 09 09 ff db 00 43 01 01 01 01 02 02 02 04 02 02 04 09 06 05 06 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                            Data Ascii: 2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzCC
                                            2024-12-27 19:43:49 UTC1369INData Raw: 6c 56 18 9c 5b b0 03 74 c0 19 30 d9 e4 2e 0f a1 af e8 93 c1 be 0c f0 a7 c3 cf 0c 59 78 2f c1 1a 7c 3a 5e 95 a7 46 22 b7 b5 b7 5d b1 c6 a3 d0 77 24 f2 49 e4 92 49 24 9c d7 cf 66 d9 8c 79 5d 28 ee 7f 97 7f 4d bf a5 6e 51 53 2a c6 70 26 50 a5 3a f2 92 85 59 35 68 c1 42 49 b8 ab eb 29 37 14 ae 97 2a 57 b3 6f 6f ce 8f f8 2b d7 3f b1 8d f0 ff 00 a8 be 9f ff 00 a3 0d 7f 28 b8 6a fe e1 bf 68 6f d9 ff 00 c1 1f b4 c7 c3 69 7e 15 fc 42 96 ee 1d 36 6b 88 6e 59 ac a4 58 e5 df 09 25 70 cc 8e 31 93 cf 1f 8d 7c 0d ff 00 0e 63 fd 93 7f e8 23 e2 3f fc 0c 83 ff 00 91 eb 1c b3 32 a5 4a 9f 24 cf 81 fa 21 fd 2b f8 47 83 38 52 59 3e 77 2a 8a ab ab 39 fb b0 e6 56 94 60 96 b7 5a fb ac fe 5c b6 9a fd 1f ff 00 82 58 7c 2b f1 3f 8f bf 6b ad 0b c4 da 5c 0f fd 9d e1 51 2e a1 7d 70 07
                                            Data Ascii: lV[t0.Yx/|:^F"]w$II$fy](MnQS*p&P:Y5hBI)7*Woo+?(jhoi~B6knYX%p1|c#?2J$!+G8RY>w*9V`Z\X|+?k\Q.}p
                                            2024-12-27 19:43:49 UTC1369INData Raw: dc aa 38 4b 4b e8 92 8d d2 97 2a 4f 54 bd e7 6b 1f 99 7f f0 57 0b 3b cb ff 00 d8 de f6 de c2 19 27 93 fb 5b 4f 3b 63 52 e7 01 cf 60 09 af e5 5b fe 11 9f 12 ff 00 d0 36 ef fe fc 49 ff 00 c4 d7 f7 bb c7 7a 4c 2f a0 fc ab 2c 16 6b ec 61 c9 cb 73 e5 3e 8f 3f 4d 2a 9c 03 90 3c 8a 39 6a af 7a 92 9f 33 aa e1 f1 28 ab 5b d9 cb 6e 5d ef d7 63 f8 27 87 c2 7e 2a 9e 55 86 1d 2e f5 dd 8e 02 ad bc a4 93 e8 00 5e 6b f4 a7 f6 2d ff 00 82 6e fc 5c f8 cb e3 8d 37 c5 7f 15 34 7b 9f 0f f8 36 ce 54 9e e1 ef 50 c1 3d e8 42 18 43 0c 4e 03 e1 c8 c3 48 c0 28 5c e3 27 8a fe ac 06 01 ca 80 0f b0 a7 61 df 9e 4d 6f 57 3d 9c a3 cb 18 d8 fd 0f 8e ff 00 69 1e 77 98 e5 d5 30 79 46 5f 1c 34 e6 9a f6 8e a3 a8 e2 9e 97 8a e4 82 52 ec dd ed bd 88 d1 12 24 58 a2 50 aa a0 00 07 40 07 00 0a fc
                                            Data Ascii: 8KK*OTkW;'[O;cR`[6IzL/,kas>?M*<9jz3([n]c'~*U.^k-n\74{6TP=BCNH(\'aMoW=iw0yF_4R$XP@
                                            2024-12-27 19:43:49 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 12 73 d4 e5 b8 7b 5c a6 11 ae c7 a8 4d 0b 3c 27 0f 74 32 7a 9a 8a 9f 7d bd 28 a2 f5 f6 88 34 4b 26 2f f6 98 bb f3 39 d1 62 d4 7e 8a 61 bc 7d 8a e1 bc 57 fa 04 fd 28 2e cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c c3 29 1e fd f6 3e 43 1f 96 a1 a6 61 93 63 23 27 a8 00 00 0d 4f 2c b4 5b e5 6a e2 0e 78 05 7f 20 db 71 29 77 40 93 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e ea 6c 13 1e 5e b8 dc b5 0d 33 0c bf 19 19 3d 40 00 00 58 2b f7 9b 70 34 61 07 36 02 23 17 d3 f3 09 b7 80 bf 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 b2 9e 3a 1f cb e4 5a 9f d1 1e a8 86 99 88 64 62 ee 86 47 4d e7 74 0e 77 40 e7 48 d9 18 d5 ad 93 e7 64 3a 50 5b e4 3e 7d a7 d7 22 9f 00 4f d2 c2 b2 80 00 00 00 00 00 00 00 00 00 00 00 00 00 1a
                                            Data Ascii: s{\M<'t2z}(4K&/9b~a}W(.L)>Cac#'O,[jx q)w@dl^3=@X+p4a6#`:ZdbGMtw@Hd:P[>}"O
                                            2024-12-27 19:43:49 UTC1369INData Raw: a5 db 72 22 e2 5e d7 04 f6 e0 71 ce 57 c7 f6 46 45 09 6c 5c d9 db 6d 1c 40 db a6 e7 6b b5 ee 9b b7 27 58 1c a5 7c 7f 6b 86 cb ff 00 34 71 00 fd ec 76 c8 af 1f ca 57 c7 f6 b8 73 ed 68 96 4f ba 3f 6b b5 bd d7 6e 2e 88 39 4a f8 fe d7 0d 87 d1 3a 25 6f e9 1f b5 c1 b1 eb b8 e7 2b e3 fb 22 12 8c 46 6d ac d1 be 89 f2 fb 18 ed 51 f1 45 7a a0 05 0d c5 ce 57 c7 f6 00 d8 ae 57 19 16 96 29 d3 c4 0e 7a ae 76 86 90 3d 70 b7 84 6a 0b da de 9a 5d 83 e4 b6 c6 97 58 d2 eb 1a 5d 63 4b ac 69 75 8d 2e 93 c3 57 a0 f0 fb 61 d0 82 80 a7 4b e7 49 66 dd 6b b9 17 b4 46 fd 0f c8 52 a4 28 92 90 bb e3 6d 31 bf 43 f1 b9 76 26 88 90 93 23 e5 6d 51 bf 43 f0 9d fb 76 d4 ef 88 af 7a 29 56 75 ed 60 9e 30 03 92 1e b2 43 d6 48 7a c9 0f 59 21 eb 24 3d 64 87 ac 90 f5 92 1e b2 43 d6 48 7a c9 0f
                                            Data Ascii: r"^qWFEl\m@k'X|k4qvWshO?kn.9J:%o+"FmQEzWW)zv=pj]X]cKiu.WaKIfkFR(m1Cv&#mQCvz)Vu`0CHzY!$=dCHz
                                            2024-12-27 19:43:49 UTC1369INData Raw: df b7 5d dc ca 8e f2 81 3f 6d 23 0e c8 0f 30 95 57 c7 d9 77 31 87 db 48 c3 b2 6a ab e7 ed bb 50 da 77 a8 ca 12 94 ee 48 97 b6 91 87 64 e3 e7 70 1a 22 aa 5b e2 b3 76 fe a5 d1 af fc 07 fd a9 48 c3 b1 08 68 7a 9e 50 96 9b dc 2a 9d 1f 91 1a 85 d7 a2 da 4a 8f d2 03 94 cd 7f 65 57 c0 13 3a 31 66 be 98 b3 5f 4c 59 af a6 2c d7 d3 16 6b e9 8b 35 f4 c7 61 95 7e 22 74 95 68 0e 42 34 19 4c 85 52 c3 47 e2 2b 7f d2 eb 65 c5 b4 14 a5 24 13 38 93 68 09 f4 f0 65 ba 31 d3 77 9f 28 2a 59 99 37 5d 1f 00 f0 67 f4 ce 0d 0f 28 d4 60 a5 c4 94 a8 70 37 65 1f 00 f0 9a 2f a6 7c 8f 11 13 f9 da 3b 95 75 b6 d2 9a 98 48 96 f8 92 89 6c fd 62 69 d6 2a b8 e8 13 d1 13 94 58 a6 2c 53 16 29 8b 14 c5 8a 62 c5 31 da 64 7e 63 e2 a1 4d c4 d9 58 5d 52 87 04 d2 63 56 b6 95 f2 9b b3 7e 93 7c 53 01
                                            Data Ascii: ]?m#0Ww1HjPwHdp"[vHhzP*JeW:1f_LY,k5a~"thB4LRG+e$8he1w(*Y7]g(`p7e/|;uHlbi*X,S)b1d~cMX]RcV~|S


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            33192.168.2.549807172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:49 UTC635OUTGET /app/info_bg.8d0f45bc.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/app/index.79d2a5d4.css
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:50 UTC899INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:49 GMT
                                            Content-Type: image/png
                                            Content-Length: 4761
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-1299"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=diDqL2qnZqrtDARl7kAa29FUO32Yj4%2BB7ppHrniz2WBLtOtCThlAExeMXI7Fv%2BrZM7w47Y45y%2B7HI03lx8z1%2FeQoFJfsplYyk3a86BsezWxTm%2F%2Fn89vStzPXL0xPuitTyq5cwW%2Fz6SEO"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd3f2b8dc44a-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1716&min_rtt=1716&rtt_var=644&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1213&delivery_rate=1697674&cwnd=228&unsent_bytes=0&cid=cc2039f4ded0d808&ts=823&x=0"
                                            2024-12-27 19:43:50 UTC470INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0e 00 00 00 b4 08 02 00 00 00 ea f5 55 55 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                            Data Ascii: PNGIHDRUUtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                            2024-12-27 19:43:50 UTC1369INData Raw: 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 45 36 41 30 41 37 43 33 35 42 30 31 31 45 43 39 38 38 41 41 30 42 32 30 31 31 37 45 45 30 45 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 45 36 41 30 41 37 44 33 35 42 30 31 31 45 43 39 38 38 41 41 30 42 32 30 31 31 37 45 45 30 45 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69
                                            Data Ascii: adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:4E6A0A7C35B011EC988AA0B20117EE0E" xmpMM:DocumentID="xmp.did:4E6A0A7D35B011EC988AA0B20117EE0E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.i
                                            2024-12-27 19:43:50 UTC1369INData Raw: 0c 97 6a bd 28 92 1b 15 36 52 fb 38 78 cd dd 93 38 91 69 bd 4a 09 2d b2 13 2d e2 98 c7 50 3a c7 e5 03 69 91 37 d1 92 38 ad eb 97 6a 95 f4 72 54 20 5a 97 11 f8 be b5 7c fc ae c3 f3 38 a1 01 f6 4d 76 17 70 6e d7 ee 1a 38 79 6a 00 00 f6 80 7d 89 7f 82 ab 1f df 6a 28 89 17 70 22 f1 cc e2 49 fe 30 0a bb e8 19 f7 dc 2b 31 2f 48 5b 70 4f bf 6f 86 93 8d b9 0b 0f f7 eb 45 01 65 7e ec f1 e8 ec ec 61 a7 ad ed f1 d7 0c f7 5c f3 fa 91 9b d6 ee b4 bb 93 09 9b ee df a5 9e 9b 75 4b fd 5d 13 c3 23 62 8f b5 33 1f e4 c9 78 1f 3e e3 43 db 13 ec 71 f9 cb 38 91 d5 d2 ae 8d b3 66 37 d2 52 d4 39 50 e7 fb a3 2a e5 15 1d 08 d5 5d 13 fe 07 b9 ee 7c f3 e3 9b b5 bb 5e c9 89 2c 7b c0 a8 c6 aa 92 90 93 3d 0d 30 d6 28 72 42 4e 7c ad 0a 1b 15 72 72 ac cc bd 29 30 ec 8f e5 8a 8a e9 bf c3
                                            Data Ascii: j(6R8x8iJ--P:i78jrT Z|8Mvpn8yj}j(p"I0+1/H[pOoEe~a\uK]#b3x>Cq8f7R9P*]|^,{=0(rBN|rr)0
                                            2024-12-27 19:43:50 UTC1369INData Raw: 7a 95 8d 01 e9 f6 da 81 77 4b fb 56 17 20 b9 7a 34 34 e2 44 1a e6 a4 d9 ac b9 50 b1 a7 77 ec 56 ca be 70 f8 af 0f 96 6f 27 20 fb 67 54 50 b7 d0 44 da 54 fc b8 b5 b2 e7 ea 87 d4 73 a1 87 fe 0b e6 09 f6 22 08 63 05 c4 fd f8 8d 93 56 57 d7 d4 a2 52 dd a6 38 7f b7 ab f7 9d 7f 19 2d 45 2d da ec c8 7d 11 b9 73 b1 25 72 ed 78 d1 3c 52 d9 36 83 34 93 cd 6f e7 44 18 07 6c 47 c2 5a 5d a7 45 4e 06 fd 94 b8 ee a5 13 d7 9f 3a d1 1d 51 17 94 7b 5d d5 26 e7 2b dd 50 76 b7 ba e4 59 8c 50 3d f7 b4 ce c9 b2 d7 44 90 93 9a 56 e5 88 b4 54 98 2c cf a0 25 e6 c4 5f 02 cf a6 65 6b 09 90 93 79 ab 42 6d 92 c9 c9 b1 45 4e 88 ca 8e 9c 74 e4 84 6e 3d f5 a5 9c a0 e9 a8 4b 5b 50 61 89 d0 ee 22 27 6c 55 c8 49 11 27 68 d9 a4 a4 af 42 4e 68 52 be a4 55 61 c1 90 93 7b d6 68 77 b1 55 21 27
                                            Data Ascii: zwKV z44DPwVpo' gTPDTs"cVWR8-E-}s%rx<R64oDlGZ]EN:Q{]&+PvYP=DVT,%_ekyBmENtn=K[Pa"'lUI'hBNhRUa{hwU!'
                                            2024-12-27 19:43:50 UTC184INData Raw: 55 1a 00 fd 3e d4 67 fb 2a 14 45 11 15 8a 22 2a 14 45 54 28 8a a8 50 14 51 a1 28 a2 42 51 44 85 a2 28 a2 42 51 44 85 a2 88 0a 45 11 15 8a 22 2a 14 45 54 28 8a a8 50 14 45 54 28 8a a8 50 14 51 a1 28 a2 42 51 44 85 a2 88 0a 45 11 15 8a a2 88 0a 45 11 15 8a 22 2a 14 45 54 28 8a a8 50 14 51 a1 28 a2 42 51 14 51 a1 28 a2 42 51 44 85 a2 88 0a 45 11 15 8a 22 2a 14 45 54 58 04 14 45 54 28 8a a8 50 14 51 a1 28 a2 42 51 44 85 a2 88 0a 45 51 44 85 a2 88 0a 45 11 15 8a 22 2a 14 f5 89 fa bf 00 03 00 1d 94 1d 47 52 65 70 78 00 00 00 00 49 45 4e 44 ae 42 60 82
                                            Data Ascii: U>g*E"*ET(PQ(BQD(BQDE"*ET(PET(PQ(BQDEE"*ET(PQ(BQQ(BQDE"*ETXET(PQ(BQDEQDE"*GRepxIENDB`


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            34192.168.2.549822172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:52 UTC632OUTGET /app/plat.52e4143d.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/app/index.79d2a5d4.css
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:53 UTC893INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:53 GMT
                                            Content-Type: image/png
                                            Content-Length: 135477
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-21135"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D52QfHy3jdt34z7TAmUDcZDsS1jyhKc%2B9WuoKNRueFhzXMg%2FlYMdaq4pkmKR1IRFGYqdIeGrWreA1EoVix8VRC8oQxkS30VsCd3dkP2Uugd4GBBiFDqirH1hGRgIVs622lXD5Qk3IgRT"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd538b1f42d5-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=2099&min_rtt=2092&rtt_var=799&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1210&delivery_rate=1356247&cwnd=221&unsent_bytes=0&cid=d43f90ab23e9fa69&ts=1175&x=0"
                                            2024-12-27 19:43:53 UTC476INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 3b 00 00 00 e9 08 06 00 00 00 c2 bf f6 56 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                            Data Ascii: PNGIHDR;VpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                            2024-12-27 19:43:53 UTC1369INData Raw: a9 5b 00 da 56 00 68 df f9 5d 33 db 09 a0 5a 0a d0 7a f9 8b 79 38 fc 40 1e 9e a1 50 c8 3c 1d 1c 0a 0b 0b ed 25 62 a1 bd 30 e3 8b 3e ff 33 e1 6f e0 8b 7e f6 fc 40 1e fe db 7a f0 00 71 9a 40 99 ad c0 a3 83 fd 71 61 6e 76 ae 52 8e e7 cb 04 42 31 6e f7 e7 23 fe c7 85 7f fd 8e 29 d1 e2 34 b1 5c 2c 15 8a f1 58 89 b8 50 22 4d c7 79 b9 52 91 44 21 c9 95 e2 12 e9 7f 32 f1 1f 96 fd 09 93 77 0d 00 ac 86 4f c0 4e b6 07 b5 cb 6c c0 7e ee 01 02 8b 0e 58 d2 76 00 40 7e f3 2d 8c 1a 0b 91 00 10 67 34 32 79 f7 00 00 93 bf f9 8f 40 2b 01 00 cd 97 a4 e3 00 00 bc e8 18 5c a8 94 17 4c c6 08 00 00 44 a0 81 2a b0 41 07 0c c1 14 ac c0 0e 9c c1 1d bc c0 17 02 61 06 44 40 0c 24 c0 3c 10 42 06 e4 80 1c 0a a1 18 96 41 19 54 c0 3a d8 04 b5 b0 03 1a a0 11 9a e1 10 b4 c1 31 38 0d e7 e0
                                            Data Ascii: [Vh]3Zzy8@P<%b0>3o~@zq@qanvRB1n#)4\,XP"MyRD!2wONl~Xv@~-g42y@+\LD*AaD@$<BAT:18
                                            2024-12-27 19:43:53 UTC1369INData Raw: 74 71 74 f7 2c d6 ac e4 59 fb 67 bd 8e f1 8f a9 8c b9 3b db 6a b6 72 76 67 ac 6a 6c 52 6c 63 ec 9b b8 80 b8 aa b8 81 78 87 f8 45 f1 97 12 74 13 24 09 ed 89 e4 c4 d8 c4 3d 89 e3 73 02 e7 6c 9a 33 9c e4 9a 54 96 74 63 ae e5 dc a2 b9 17 e6 e9 ce cb 9e 77 3c 59 35 59 90 7c 38 85 98 12 97 b2 3f e5 83 20 42 50 2f 18 4f e5 a7 6e 4d 1d 13 f2 84 9b 85 4f 45 be a2 8d a2 51 b1 b7 b8 4a 3c 92 e6 9d 56 95 f6 38 dd 3b 7d 43 fa 68 86 4f 46 75 c6 33 09 4f 52 2b 79 91 19 92 b9 23 f3 4d 56 44 d6 de ac cf d9 71 d9 2d 39 94 9c 94 9c a3 52 0d 69 96 b4 2b d7 30 b7 28 b7 4f 66 2b 2b 93 0d e4 79 e6 6d ca 1b 93 87 ca f7 e4 23 f9 73 f3 db 15 6c 85 4c d1 a3 b4 52 ae 50 0e 16 4c 2f a8 2b 78 5b 18 5b 78 b8 48 bd 48 5a d4 33 df 66 fe ea f9 23 0b 82 16 7c bd 90 b0 50 b8 b0 b3 d8 b8 78
                                            Data Ascii: tqt,Yg;jrvgjlRlcxEt$=sl3Ttcw<Y5Y|8? BP/OnMOEQJ<V8;}ChOFu3OR+y#MVDq-9Ri+0(Of++ym#slLRPL/+x[[xHHZ3f#|Px
                                            2024-12-27 19:43:53 UTC1369INData Raw: da b5 09 1f 17 d6 41 d5 60 34 a8 12 0a ab 38 9d 2e d2 ec e0 54 4c 4c 13 04 41 98 f3 eb 8b 3f df e8 b1 ac af f9 bb 4f ee be fb 6e 7e f0 83 1f a0 d8 6c 94 96 2e 0a 7c e0 fd 1f ce b3 d9 6c 63 e1 70 88 2b 39 4c d3 44 96 4d 44 51 e4 d0 a1 43 f8 7c 3e b6 6e dd 8a cb e5 a2 a0 a0 80 a6 a6 26 be f6 b5 af 11 0e 87 59 88 99 df c7 85 58 88 85 98 3d e4 85 b7 e0 ca 08 c3 80 60 40 45 d3 c2 c8 b2 42 7e 5e 3e 99 99 1e 31 37 b7 60 47 7f ff c0 fa ae ae be ed af bc f2 fd 6b 2e 5e bc 98 df da d6 62 81 a8 50 18 51 92 f0 b8 dd e4 e6 e6 22 08 62 1c 9a 31 a3 ff 9b 13 bc 89 07 32 d1 6f 26 fc 0c 10 05 01 51 14 41 10 30 0d 03 4d d3 09 6a 61 34 55 23 1c 0e a3 aa 6a 4a cf b9 75 eb 56 36 6d da c4 e6 cd 9b 79 ef 7b df 8b a2 28 b3 9c a0 49 48 13 10 25 78 e6 a9 c7 29 2a 2e e1 9a 1d 1b 18
                                            Data Ascii: A`48.TLLA?On~l.|lcp+9LDMDQC|>n&YX=`@EB~^>17`Gk.^bPQ"b12o&QA0Mja4U#jJuV6my{(IH%x)*.
                                            2024-12-27 19:43:53 UTC1369INData Raw: e7 4e 56 ae 5c 99 02 03 60 70 f2 74 0d 9a ae b3 79 c3 1a 00 72 b2 33 b9 fe 9a ab e8 1f 1c c4 30 8c 88 d8 55 62 cd aa e5 13 92 ff 64 40 61 18 46 5c 07 96 f5 66 88 82 00 92 f0 86 5d 1f 51 2d 50 3c 50 52 64 99 c5 95 8b b0 45 58 ab b7 bc f9 16 f2 f2 f2 e8 ed ed c5 d0 75 54 55 dd 9d 9e 9e f1 dc c8 88 79 c5 83 1d 49 32 17 c0 ce 42 2c c4 42 2c 80 9d 2b 0f dc 68 98 66 18 45 51 48 4b 4b 27 3b 27 93 c2 fc d2 65 cb 96 55 5f 63 18 1d 9b ea eb 8f 6e 7d fa a9 d6 ea c6 a6 06 9a 9a 1b 19 1d 19 05 c6 75 37 1e 8f 27 96 f4 cc 29 9a 99 89 c2 61 33 fe 7b 53 18 7f 48 3c ad 11 0f 6e 62 28 69 b2 d8 58 40 90 2c 80 63 62 a2 6b 06 21 35 60 95 a5 22 5f a9 b4 85 03 6c d8 b0 81 b7 bd ed 6d ac 5b b7 8e ab af be 3a 65 f6 26 1a 61 55 a5 b9 b5 03 af 37 63 c2 cf 3d 1e 17 1e 8f 6b 46 c6 c4
                                            Data Ascii: NV\`ptyr30Ubd@aF\f]Q-P<PRdEXuTUyI2B,B,+hfEQHKK';'eU_cn}u7')a3{SH<nb(iX@,cbk!5`"_lm[:e&aU7c=kF
                                            2024-12-27 19:43:53 UTC1369INData Raw: c6 04 b7 96 38 da 20 14 0a 4f 60 6f 52 15 16 17 15 15 71 d3 4d 37 71 d5 55 57 b1 61 c3 86 84 33 a7 42 1a 18 80 6e 82 21 80 4b b1 be 1f 1d 05 bb 08 b2 32 9e c4 25 49 c2 6e 57 68 6a 19 60 74 cc 87 cb e9 04 40 51 64 aa 57 2c 99 99 55 01 ab 2d 5c 14 22 ef 44 d4 d8 ef 8d 4d ee 51 40 13 af c1 89 b2 68 f1 a2 e3 f9 60 95 e2 8f b5 6d db 36 9e 79 e6 19 44 51 a0 b5 b5 65 a3 db e5 ce 5d b2 64 49 6f 30 18 bc 62 ef 3e b7 3b 0d 51 94 39 7d fa f8 82 6e 67 21 16 62 21 16 c0 ce 7c 26 2a c3 30 b0 3c 4a 64 ec 76 27 79 b9 05 d8 1d b6 3c 59 56 76 f5 f5 f5 df 58 5b 7b 61 f3 2f 7e f1 f3 ea d6 b6 56 a5 a5 b9 89 9e 9e 9e c8 e0 42 19 77 64 ce 94 28 8a 13 bd 89 63 40 87 f1 ff 46 5b 8b 63 80 47 98 62 fc 37 fe 77 42 62 9f 9b 78 c1 71 24 a1 0a 82 80 80 80 6e 1a 68 11 af 9b 28 c0 49 b5
                                            Data Ascii: 8 O`oRqM7qUWa3Bn!K2%InWhj`t@QdW,U-\"DMQ@h`m6yDQe]dIo0b>;Q9}ng!b!|&*0<Jdv'y<YVvX[{a/~VBwd(c@F[cGb7wBbxq$nh(I
                                            2024-12-27 19:43:53 UTC1369INData Raw: 45 03 f4 30 28 22 28 12 d8 e5 49 ec 08 96 b8 d8 3a b7 d7 a6 3c 05 d0 d2 d6 89 cb e9 20 2b 33 83 8b b5 cd f4 0e 0c 52 5c 98 47 96 37 9d 55 cb 17 cf 08 46 a6 d3 df 5c 2a 5b 33 93 7f ce 4c c7 1e 07 86 d6 08 0c 51 14 49 f3 b8 c9 ca 1c d7 3a ed de bd db 7a ac 61 30 3c 3c 48 7b 7b e7 a6 a2 a2 d2 47 7d be b1 2b 98 d9 11 09 87 43 f3 26 ee 5e 88 85 58 88 85 b8 62 c1 8e c5 6e 68 d8 ed 4e dc 6e 37 a5 8b ca b0 db 17 a5 17 16 94 6c 1d 1b 0b dc dc dc 5c bf fd d9 a7 9f 5a d3 d8 d4 e0 ea e8 68 a7 a7 a7 87 50 28 14 1b a2 99 99 19 d5 dd c4 d1 2a a6 89 61 0d 4b 60 bc 5b 6a 12 7a 11 e2 e9 98 f1 5f c5 da c7 a3 bf 33 27 39 1d c7 fd 4a 10 22 63 0a 22 a2 66 d3 30 2c 53 bf 70 38 c6 de cc 45 58 9c 97 97 c7 9b df fc e6 59 d9 9b 28 6b e0 d3 60 74 44 c5 e5 f3 d3 97 69 e3 d7 1d 7f e4
                                            Data Ascii: E0("(I:< +3R\G7UF\*[3LQI:za0<<H{{G}+C&^XbnhNn7l\ZhP(*aK`[jz_3'9J"c"f0,Sp8EXY(k`tDi
                                            2024-12-27 19:43:53 UTC1369INData Raw: 95 9b 6e ba 29 61 5b b8 35 2e c1 02 1c 92 24 22 c5 25 84 de de 3e 3a 3a 3b 69 69 69 65 f7 ae 9d c8 8a 8d fe 81 41 a2 6d dd 56 27 94 05 08 9c 80 b9 bc 14 07 e0 d0 41 74 ce 0c 70 ac 4e b1 89 a0 60 64 64 84 13 27 4e 10 0e 87 39 72 e4 08 37 df 7c 33 eb d6 ad 9b 53 72 1b f3 f9 19 18 1c a1 b3 bb 97 a2 82 5c 3c 6e 17 15 8b 8a 59 5a 55 86 c7 ed 9a 11 78 4c 06 3a a9 96 40 52 01 3c c9 32 0e 93 cf 2d 2a 34 9e eb f1 a3 c7 89 07 3d eb d7 ad a7 a2 a2 82 ba ba 3a 0c 5d c7 e7 1b db 0b c2 7f 07 02 81 2b ba 0c 94 68 da fb 42 cc 7e dd 30 f3 d2 27 30 7d 1b c5 8c 87 4e e1 b1 0b b1 10 0b 60 67 ba b0 db ed 98 a6 4e 7f ff 08 eb d6 ae f9 da e0 60 ef df ff 7f ff fc 8f 34 35 35 21 c9 12 1e b7 87 ac cc ac 29 66 7e 53 d5 bf 4c 6a ef 8e 24 9b 09 63 c2 99 a0 4b 16 4c 73 ea 80 f1 88 c7
                                            Data Ascii: n)a[5.$"%>::;iiieAmV'AtpN`dd'N9r7|3Sr\<nYZUxL:@R<2-*4=:]+hB~0'0}N`gN`455!)f~SLj$cKLs
                                            2024-12-27 19:43:53 UTC1369INData Raw: 0b 72 cc 14 c1 4f b2 c7 14 66 01 56 cc f2 98 e9 40 94 30 cb eb 10 e6 01 00 2d 30 45 0b f1 97 0d 76 b2 b3 b3 dd 4e a7 fd c6 33 67 4f 59 a2 5f 51 b4 66 44 09 c2 c4 49 df 93 5c 7c 63 63 1c 04 61 e2 f7 93 4d ff e2 ef c8 98 8f 89 68 8d 96 d0 75 82 c1 30 aa a6 c5 7c 6f e6 06 d8 0a d9 bb 77 2f eb d7 af e7 2d 6f 79 0b 4b 97 2e 9d 31 71 ea ba 35 c5 3a 51 fe 7b f5 e4 39 c2 e1 30 db 36 af 8b f9 e4 58 4d 63 16 93 b0 7c f9 d2 29 89 3d 3a 66 42 8a 03 2a 31 30 15 f9 bf a4 7c 6f e2 de e3 8c 8c 0c 6e bf fd 76 36 6c d8 10 9b 7e ee f5 7a 13 02 9c ee ee 3e dc 6e 17 a3 63 3e 5a db bb 08 86 42 94 2f 2a c6 9b 91 c6 8e ad eb 70 bb 9c 09 93 fe 64 61 f1 e4 c9 e1 89 da b0 93 01 2e 73 61 e0 26 3f cf 74 dd 5d 73 3d b7 e8 39 25 cb 4e 4d 66 9b a2 1b 00 cb 77 4a a3 b8 20 17 bb dd 8e db
                                            Data Ascii: rOfV@0-0EvN3gOY_QfDI\|ccaMhu0|ow/-oyK.1q5:Q{906XMc|)=:fB*10|onv6l~z>nc>ZB/*pda.sa&?t]s=9%NMfwJ
                                            2024-12-27 19:43:53 UTC1369INData Raw: 86 81 a6 e9 84 42 aa e5 58 1c 0e cd 59 58 9c 2c 7b 33 05 a0 19 30 aa 42 7d 4b 07 a2 00 86 6e 19 0b 1e 3f fa 0a b9 f9 25 9c 3d 73 9a 95 d5 2b d8 b9 73 07 c5 8b ca c9 f0 66 31 e4 87 2c 17 11 ef 20 01 30 d0 75 33 26 ca 96 a4 f1 32 c5 44 71 b1 39 01 dc bd 9e 89 48 51 14 56 ad 5c 32 63 a2 4a 95 21 49 15 50 44 01 5f aa ba 9d c9 e7 38 13 a8 78 ad 62 58 0d 20 ca 32 25 11 b0 13 65 65 e2 8d 06 53 7d bf e2 8d 0a e3 7f be f7 ea ab f9 cd af 7f 8d 20 c0 f0 f0 d0 ca 60 30 5c 68 b7 2b 9d 97 2b a0 b0 ae 2f db e5 08 60 66 4b f6 89 da af 85 14 98 8e b9 32 37 f3 05 a6 84 59 40 91 30 cf c0 23 99 d7 2f 24 60 79 66 63 aa a6 eb 60 5b 00 48 0b 71 79 82 9d 81 81 be 06 6f 46 c6 e9 95 2b aa d7 1e 39 7c 38 2e c9 5b ff 95 23 b3 7f c2 a1 30 61 35 6c 75 4d cd d1 f3 06 a0 bc bc 9c 6b af
                                            Data Ascii: BXYX,{30B}Kn?%=s+sf1, 0u3&2Dq9HQV\2cJ!IPD_8xbX 2%eeS} `0\h++/`fK27Y@0#/$`yfc`[HqyoF+9|8.[#0a5luMk


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            35192.168.2.549821104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:52 UTC370OUTGET /app/info_bg.8d0f45bc.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:53 UTC901INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:52 GMT
                                            Content-Type: image/png
                                            Content-Length: 4761
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-1299"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 3
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ddRgRlWx%2FiQI39fI8MS9iFAkMmU7oQVlwl12V%2FzeTik%2B26fQMwNNJF%2BqT5x3DSWoY9Slml1Z7766Fs8GxH858C9jdmw2xtUbMnuNhxFMQ8PJBqgprj5Lo3KvSImmcOTFxgchvl%2BX82r9"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd53be346a56-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1619&min_rtt=1616&rtt_var=613&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=948&delivery_rate=1775075&cwnd=224&unsent_bytes=0&cid=cbb993cc01088e9e&ts=464&x=0"
                                            2024-12-27 19:43:53 UTC468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0e 00 00 00 b4 08 02 00 00 00 ea f5 55 55 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                            Data Ascii: PNGIHDRUUtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                            2024-12-27 19:43:53 UTC1369INData Raw: 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 45 36 41 30 41 37 43 33 35 42 30 31 31 45 43 39 38 38 41 41 30 42 32 30 31 31 37 45 45 30 45 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 45 36 41 30 41 37 44 33 35 42 30 31 31 45 43 39 38 38 41 41 30 42 32 30 31 31 37 45 45 30 45 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70
                                            Data Ascii: s.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:4E6A0A7C35B011EC988AA0B20117EE0E" xmpMM:DocumentID="xmp.did:4E6A0A7D35B011EC988AA0B20117EE0E"> <xmpMM:DerivedFrom stRef:instanceID="xmp
                                            2024-12-27 19:43:53 UTC1369INData Raw: c3 f0 0c 97 6a bd 28 92 1b 15 36 52 fb 38 78 cd dd 93 38 91 69 bd 4a 09 2d b2 13 2d e2 98 c7 50 3a c7 e5 03 69 91 37 d1 92 38 ad eb 97 6a 95 f4 72 54 20 5a 97 11 f8 be b5 7c fc ae c3 f3 38 a1 01 f6 4d 76 17 70 6e d7 ee 1a 38 79 6a 00 00 f6 80 7d 89 7f 82 ab 1f df 6a 28 89 17 70 22 f1 cc e2 49 fe 30 0a bb e8 19 f7 dc 2b 31 2f 48 5b 70 4f bf 6f 86 93 8d b9 0b 0f f7 eb 45 01 65 7e ec f1 e8 ec ec 61 a7 ad ed f1 d7 0c f7 5c f3 fa 91 9b d6 ee b4 bb 93 09 9b ee df a5 9e 9b 75 4b fd 5d 13 c3 23 62 8f b5 33 1f e4 c9 78 1f 3e e3 43 db 13 ec 71 f9 cb 38 91 d5 d2 ae 8d b3 66 37 d2 52 d4 39 50 e7 fb a3 2a e5 15 1d 08 d5 5d 13 fe 07 b9 ee 7c f3 e3 9b b5 bb 5e c9 89 2c 7b c0 a8 c6 aa 92 90 93 3d 0d 30 d6 28 72 42 4e 7c ad 0a 1b 15 72 72 ac cc bd 29 30 ec 8f e5 8a 8a e9
                                            Data Ascii: j(6R8x8iJ--P:i78jrT Z|8Mvpn8yj}j(p"I0+1/H[pOoEe~a\uK]#b3x>Cq8f7R9P*]|^,{=0(rBN|rr)0
                                            2024-12-27 19:43:53 UTC1369INData Raw: 22 f1 7a 95 8d 01 e9 f6 da 81 77 4b fb 56 17 20 b9 7a 34 34 e2 44 1a e6 a4 d9 ac b9 50 b1 a7 77 ec 56 ca be 70 f8 af 0f 96 6f 27 20 fb 67 54 50 b7 d0 44 da 54 fc b8 b5 b2 e7 ea 87 d4 73 a1 87 fe 0b e6 09 f6 22 08 63 05 c4 fd f8 8d 93 56 57 d7 d4 a2 52 dd a6 38 7f b7 ab f7 9d 7f 19 2d 45 2d da ec c8 7d 11 b9 73 b1 25 72 ed 78 d1 3c 52 d9 36 83 34 93 cd 6f e7 44 18 07 6c 47 c2 5a 5d a7 45 4e 06 fd 94 b8 ee a5 13 d7 9f 3a d1 1d 51 17 94 7b 5d d5 26 e7 2b dd 50 76 b7 ba e4 59 8c 50 3d f7 b4 ce c9 b2 d7 44 90 93 9a 56 e5 88 b4 54 98 2c cf a0 25 e6 c4 5f 02 cf a6 65 6b 09 90 93 79 ab 42 6d 92 c9 c9 b1 45 4e 88 ca 8e 9c 74 e4 84 6e 3d f5 a5 9c a0 e9 a8 4b 5b 50 61 89 d0 ee 22 27 6c 55 c8 49 11 27 68 d9 a4 a4 af 42 4e 68 52 be a4 55 61 c1 90 93 7b d6 68 77 b1 55
                                            Data Ascii: "zwKV z44DPwVpo' gTPDTs"cVWR8-E-}s%rx<R64oDlGZ]EN:Q{]&+PvYP=DVT,%_ekyBmENtn=K[Pa"'lUI'hBNhRUa{hwU
                                            2024-12-27 19:43:53 UTC186INData Raw: 29 a6 55 1a 00 fd 3e d4 67 fb 2a 14 45 11 15 8a 22 2a 14 45 54 28 8a a8 50 14 51 a1 28 a2 42 51 44 85 a2 28 a2 42 51 44 85 a2 88 0a 45 11 15 8a 22 2a 14 45 54 28 8a a8 50 14 45 54 28 8a a8 50 14 51 a1 28 a2 42 51 44 85 a2 88 0a 45 11 15 8a a2 88 0a 45 11 15 8a 22 2a 14 45 54 28 8a a8 50 14 51 a1 28 a2 42 51 14 51 a1 28 a2 42 51 44 85 a2 88 0a 45 11 15 8a 22 2a 14 45 54 58 04 14 45 54 28 8a a8 50 14 51 a1 28 a2 42 51 44 85 a2 88 0a 45 51 44 85 a2 88 0a 45 11 15 8a 22 2a 14 f5 89 fa bf 00 03 00 1d 94 1d 47 52 65 70 78 00 00 00 00 49 45 4e 44 ae 42 60 82
                                            Data Ascii: )U>g*E"*ET(PQ(BQD(BQDE"*ET(PET(PQ(BQDEE"*ET(PQ(BQQ(BQDE"*ETXET(PQ(BQDEQDE"*GRepxIENDB`


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            36192.168.2.549824104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:52 UTC372OUTGET /img/logo2.png?t=1717862908 HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:53 UTC902INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:52 GMT
                                            Content-Type: image/png
                                            Content-Length: 14993
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 16:08:28 GMT
                                            ETag: "666481fc-3a91"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 3
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SQ793Gl9s%2F%2Fcwt2xuxQFZlWKjn%2Fd7zIugpxLGx48y7YQ8E4oTXOtjsjMKTEeKYFmTHYXgWNJ7yAfGKEOFTjiG9rGOx28sUlXGZgK3N%2Bu7P4zJNCSU%2BvCGjcc85jOohczIUtQbpwTV9eW"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd53da2a0f51-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1654&min_rtt=1653&rtt_var=623&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=950&delivery_rate=1750599&cwnd=204&unsent_bytes=0&cid=2f49bdbaaf666d56&ts=455&x=0"
                                            2024-12-27 19:43:53 UTC467INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 1f b2 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 b4 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 07 90 00 00 07 00 00 00 04 30 32 32 31 91 01 00 07 00 00 00 04 01 02 03 00 a0 00 00 07 00 00 00 04 30 31 30 30 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 00 a0 03 00 04 00 00 00 01 00 00 02 00 a4 06 00 03 00 00 00 01 00 00 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 02 01 1b 00 05 00 00 00 01 00 00 01 0a 01 28 00 03 00 00 00
                                            Data Ascii: JFIF``ExifMM*JR(iZ``02210100(
                                            2024-12-27 19:43:53 UTC1369INData Raw: 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02
                                            Data Ascii: }!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
                                            2024-12-27 19:43:53 UTC1369INData Raw: f8 6c d6 d6 4b f3 46 8a 28 af a4 3f d5 00 a2 8a 28 00 a2 8a 28 03 ff d3 fe 4f e8 a2 8a fa 03 f8 5c 28 a2 8a 00 28 a2 8a 00 50 0f 6a fe 80 7f e0 89 bf 0c 7c 41 66 3c 67 f1 86 f9 1a 2d 36 ed 20 d2 ad 58 82 04 d2 46 c6 59 99 7d 42 7c 8b c7 72 47 6a f2 af f8 27 e7 fc 13 8f e1 1f ed 17 f0 a6 cb e3 5f c4 bd 52 fe 48 8d f5 c5 b3 69 76 db 61 89 c5 bb 00 37 4a 01 93 07 b8 5d be c6 bf a1 ef 07 78 37 c2 9f 0f 7c 2f 65 e0 bf 04 69 f0 e9 7a 56 9d 18 8a de d6 dd 76 c7 1a 8f 41 ea 4f 24 9e 49 e4 d7 ce e6 d9 8c 79 5d 18 9f e5 df d3 6b e9 59 94 4f 29 c5 f0 26 50 9c eb b9 28 55 93 56 8c 14 24 9b 8a bf c4 db 8a 57 b7 2a 57 b3 be df 9d bf f0 57 9f f9 33 3b dc 7f d0 5b 4f ff 00 d0 cd 7f 28 d5 fd c1 7e d0 bf 00 7c 13 fb 4c 7c 35 97 e1 67 c4 29 6e a1 d3 65 9e 1b 92 d6 4e b1 cb
                                            Data Ascii: lKF(?((O\((Pj|Af<g-6 XFY}B|rGj'_RHiva7J]x7|/eizVvAO$Iy]kYO)&P(UV$W*WW3;[O(~|L|5g)neN
                                            2024-12-27 19:43:53 UTC1369INData Raw: 71 02 21 b7 57 fe 2d 9b 98 b9 1c 16 63 8e 00 35 c4 ff 00 c1 21 5c 8f d8 c6 cd 49 ff 00 98 be a1 ff 00 a1 2d 7e 9d ed 6a f9 2c d7 1f 29 49 d1 e8 8f f1 43 e9 9f f4 a3 ce 33 7c 66 33 81 e8 d2 54 b0 d4 6a 38 c9 a6 dc aa 72 3d 2f a2 4a 37 49 f2 a5 ba 5a e8 7e 67 7f c1 5b ac af 2f ff 00 63 7b d8 2c 21 79 9f fb 57 4f 3b 63 52 c7 01 cf 65 15 fc ac ff 00 c2 33 e2 5f fa 06 dd ff 00 df 89 3f f8 9a fe f6 30 d4 6d 3e 83 f2 15 9e 0b 34 f6 30 e4 51 3e 53 e8 f3 f4 d1 9f 00 e4 0f 22 8e 5a ab de 72 9f 37 b5 e4 f8 94 55 ad ec e5 b7 2f 73 f8 2b 87 c2 7e 2a 9e 45 86 1d 2e f1 d9 b8 0a b6 f2 12 7d 80 0b 5f a4 ff 00 b1 6f fc 13 7b e2 e7 c6 5f 1b e9 be 2b f8 a7 a3 dc f8 7f c1 b6 72 a4 f7 0d 7a 86 09 ef 02 10 c2 18 21 60 1f 6b 63 0c e4 05 0b 9c 64 f1 5f d5 68 0c 3a 00 3e 98 a3 6c
                                            Data Ascii: q!W-c5!\I-~j,)IC3|f3Tj8r=/J7IZ~g[/c{,!yWO;cRe3_?0m>40Q>S"Zr7U/s+~*E.}_o{_+rz!`kcd_h:>l
                                            2024-12-27 19:43:53 UTC1369INData Raw: 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff db 00 43 00 01 01 01 01 01 01 02 01 01 02 03 02 02 02 03 04 03 03 03 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 06 06 06 06 06 06 07 07 07 07 07 07 08 08 08 08 08 09 09 09 09 09 09 09 09 09 09 ff db 00 43 01 01 01 01 02 02 02 04 02 02 04 09 06 05 06 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                            Data Ascii: "2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzCC
                                            2024-12-27 19:43:53 UTC1369INData Raw: 36 97 6c 56 18 9c 5b b0 03 74 c0 19 30 d9 e4 2e 0f a1 af e8 93 c1 be 0c f0 a7 c3 cf 0c 59 78 2f c1 1a 7c 3a 5e 95 a7 46 22 b7 b5 b7 5d b1 c6 a3 d0 77 24 f2 49 e4 92 49 24 9c d7 cf 66 d9 8c 79 5d 28 ee 7f 97 7f 4d bf a5 6e 51 53 2a c6 70 26 50 a5 3a f2 92 85 59 35 68 c1 42 49 b8 ab eb 29 37 14 ae 97 2a 57 b3 6f 6f ce 8f f8 2b d7 3f b1 8d f0 ff 00 a8 be 9f ff 00 a3 0d 7f 28 b8 6a fe e1 bf 68 6f d9 ff 00 c1 1f b4 c7 c3 69 7e 15 fc 42 96 ee 1d 36 6b 88 6e 59 ac a4 58 e5 df 09 25 70 cc 8e 31 93 cf 1f 8d 7c 0d ff 00 0e 63 fd 93 7f e8 23 e2 3f fc 0c 83 ff 00 91 eb 1c b3 32 a5 4a 9f 24 cf 81 fa 21 fd 2b f8 47 83 38 52 59 3e 77 2a 8a ab ab 39 fb b0 e6 56 94 60 96 b7 5a fb ac fe 5c b6 9a fd 1f ff 00 82 58 7c 2b f1 3f 8f bf 6b ad 0b c4 da 5c 0f fd 9d e1 51 2e a1 7d
                                            Data Ascii: 6lV[t0.Yx/|:^F"]w$II$fy](MnQS*p&P:Y5hBI)7*Woo+?(jhoi~B6knYX%p1|c#?2J$!+G8RY>w*9V`Z\X|+?k\Q.}
                                            2024-12-27 19:43:53 UTC1369INData Raw: c9 a6 dc aa 38 4b 4b e8 92 8d d2 97 2a 4f 54 bd e7 6b 1f 99 7f f0 57 0b 3b cb ff 00 d8 de f6 de c2 19 27 93 fb 5b 4f 3b 63 52 e7 01 cf 60 09 af e5 5b fe 11 9f 12 ff 00 d0 36 ef fe fc 49 ff 00 c4 d7 f7 bb c7 7a 4c 2f a0 fc ab 2c 16 6b ec 61 c9 cb 73 e5 3e 8f 3f 4d 2a 9c 03 90 3c 8a 39 6a af 7a 92 9f 33 aa e1 f1 28 ab 5b d9 cb 6e 5d ef d7 63 f8 27 87 c2 7e 2a 9e 55 86 1d 2e f5 dd 8e 02 ad bc a4 93 e8 00 5e 6b f4 a7 f6 2d ff 00 82 6e fc 5c f8 cb e3 8d 37 c5 7f 15 34 7b 9f 0f f8 36 ce 54 9e e1 ef 50 c1 3d e8 42 18 43 0c 4e 03 e1 c8 c3 48 c0 28 5c e3 27 8a fe ac 06 01 ca 80 0f b0 a7 61 df 9e 4d 6f 57 3d 9c a3 cb 18 d8 fd 0f 8e ff 00 69 1e 77 98 e5 d5 30 79 46 5f 1c 34 e6 9a f6 8e a3 a8 e2 9e 97 8a e4 82 52 ec dd ed bd 88 d1 12 24 58 a2 50 aa a0 00 07 40 07 00
                                            Data Ascii: 8KK*OTkW;'[O;cR`[6IzL/,kas>?M*<9jz3([n]c'~*U.^k-n\74{6TP=BCNH(\'aMoW=iw0yF_4R$XP@
                                            2024-12-27 19:43:53 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 12 73 d4 e5 b8 7b 5c a6 11 ae c7 a8 4d 0b 3c 27 0f 74 32 7a 9a 8a 9f 7d bd 28 a2 f5 f6 88 34 4b 26 2f f6 98 bb f3 39 d1 62 d4 7e 8a 61 bc 7d 8a e1 bc 57 fa 04 fd 28 2e cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c c3 29 1e fd f6 3e 43 1f 96 a1 a6 61 93 63 23 27 a8 00 00 0d 4f 2c b4 5b e5 6a e2 0e 78 05 7f 20 db 71 29 77 40 93 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e ea 6c 13 1e 5e b8 dc b5 0d 33 0c bf 19 19 3d 40 00 00 58 2b f7 9b 70 34 61 07 36 02 23 17 d3 f3 09 b7 80 bf 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 b2 9e 3a 1f cb e4 5a 9f d1 1e a8 86 99 88 64 62 ee 86 47 4d e7 74 0e 77 40 e7 48 d9 18 d5 ad 93 e7 64 3a 50 5b e4 3e 7d a7 d7 22 9f 00 4f d2 c2 b2 80 00 00 00 00 00 00 00 00 00 00 00 00
                                            Data Ascii: s{\M<'t2z}(4K&/9b~a}W(.L)>Cac#'O,[jx q)w@dl^3=@X+p4a6#`:ZdbGMtw@Hd:P[>}"O
                                            2024-12-27 19:43:53 UTC1369INData Raw: 0f 5a a5 db 72 22 e2 5e d7 04 f6 e0 71 ce 57 c7 f6 46 45 09 6c 5c d9 db 6d 1c 40 db a6 e7 6b b5 ee 9b b7 27 58 1c a5 7c 7f 6b 86 cb ff 00 34 71 00 fd ec 76 c8 af 1f ca 57 c7 f6 b8 73 ed 68 96 4f ba 3f 6b b5 bd d7 6e 2e 88 39 4a f8 fe d7 0d 87 d1 3a 25 6f e9 1f b5 c1 b1 eb b8 e7 2b e3 fb 22 12 8c 46 6d ac d1 be 89 f2 fb 18 ed 51 f1 45 7a a0 05 0d c5 ce 57 c7 f6 00 d8 ae 57 19 16 96 29 d3 c4 0e 7a ae 76 86 90 3d 70 b7 84 6a 0b da de 9a 5d 83 e4 b6 c6 97 58 d2 eb 1a 5d 63 4b ac 69 75 8d 2e 93 c3 57 a0 f0 fb 61 d0 82 80 a7 4b e7 49 66 dd 6b b9 17 b4 46 fd 0f c8 52 a4 28 92 90 bb e3 6d 31 bf 43 f1 b9 76 26 88 90 93 23 e5 6d 51 bf 43 f0 9d fb 76 d4 ef 88 af 7a 29 56 75 ed 60 9e 30 03 92 1e b2 43 d6 48 7a c9 0f 59 21 eb 24 3d 64 87 ac 90 f5 92 1e b2 43 d6 48 7a
                                            Data Ascii: Zr"^qWFEl\m@k'X|k4qvWshO?kn.9J:%o+"FmQEzWW)zv=pj]X]cKiu.WaKIfkFR(m1Cv&#mQCvz)Vu`0CHzY!$=dCHz
                                            2024-12-27 19:43:53 UTC1369INData Raw: f5 55 df b7 5d dc ca 8e f2 81 3f 6d 23 0e c8 0f 30 95 57 c7 d9 77 31 87 db 48 c3 b2 6a ab e7 ed bb 50 da 77 a8 ca 12 94 ee 48 97 b6 91 87 64 e3 e7 70 1a 22 aa 5b e2 b3 76 fe a5 d1 af fc 07 fd a9 48 c3 b1 08 68 7a 9e 50 96 9b dc 2a 9d 1f 91 1a 85 d7 a2 da 4a 8f d2 03 94 cd 7f 65 57 c0 13 3a 31 66 be 98 b3 5f 4c 59 af a6 2c d7 d3 16 6b e9 8b 35 f4 c7 61 95 7e 22 74 95 68 0e 42 34 19 4c 85 52 c3 47 e2 2b 7f d2 eb 65 c5 b4 14 a5 24 13 38 93 68 09 f4 f0 65 ba 31 d3 77 9f 28 2a 59 99 37 5d 1f 00 f0 67 f4 ce 0d 0f 28 d4 60 a5 c4 94 a8 70 37 65 1f 00 f0 9a 2f a6 7c 8f 11 13 f9 da 3b 95 75 b6 d2 9a 98 48 96 f8 92 89 6c fd 62 69 d6 2a b8 e8 13 d1 13 94 58 a6 2c 53 16 29 8b 14 c5 8a 62 c5 31 da 64 7e 63 e2 a1 4d c4 d9 58 5d 52 87 04 d2 63 56 b6 95 f2 9b b3 7e 93 7c
                                            Data Ascii: U]?m#0Ww1HjPwHdp"[vHhzP*JeW:1f_LY,k5a~"thB4LRG+e$8he1w(*Y7]g(`p7e/|;uHlbi*X,S)b1d~cMX]RcV~|


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            37192.168.2.549823172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:52 UTC631OUTGET /app/bg2.eace1de6.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/app/index.79d2a5d4.css
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:53 UTC900INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:53 GMT
                                            Content-Type: image/png
                                            Content-Length: 139371
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-2206b"
                                            Accept-Ranges: bytes
                                            Cache-Control: max-age=14400
                                            cf-cache-status: MISS
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dy%2Bdd06%2Bo1AdL4r10qHvQszDpduhjzEddoGU%2BTveHUy1No8M05Upp0zUPrfa7mJ1%2Bs6J60y9mn3TJrfxKUeyVLUcQo9eHwHqLYJGHl5VPYRIPf6SE%2FAt09Go46EW%2BuikEFtT96nR7Wlm"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd53e890efa5-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1759&min_rtt=1750&rtt_var=674&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1209&delivery_rate=1600877&cwnd=200&unsent_bytes=0&cid=ed4ab4b12ee5a2ac&ts=812&x=0"
                                            2024-12-27 19:43:53 UTC1369INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 e8 08 02 00 00 00 75 8f 4a 3b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                            Data Ascii: PNGIHDRuJ;tEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                            2024-12-27 19:43:53 UTC1369INData Raw: 15 12 d0 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 00 00 00 00 b0 0a 09 68 00 00 00 00 00 56 21 01 0d 00 00 00 00 c0 2a 24 a0 01 00 00 00 00 58 85 04 34 00 00 00 00 00 ab 90 80 06 00 00 00 00 60 15 12 d0 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 00 00 00 00 b0 0a 09 68 00 00 00 00 00 56 21 01 0d 00 00 00 00 c0 2a 24 a0 01 00 00 00 00 58 85 04 34 00 00 00 00 00 ab 90 80 06 00 00 00 00 60 15 12 d0 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 00 00 00 00 b0 0a 09 68 00 00 00 00 00 56 21 01 0d 00 00 00 00 c0 2a 24 a0 01 00 00 00 00 58 85 04 34 00 00 00 00 00 ab 90 80 06 00 00 00 00 60 15 12 d0 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 00 00 00 00 b0 0a 09 68 00 00 00 00 00 56 21 01 0d 00 00 00 00 c0 2a 24 a0 01 00
                                            Data Ascii: BUH@hV!*$X4`BUH@hV!*$X4`BUH@hV!*$X4`BUH@hV!*$
                                            2024-12-27 19:43:53 UTC1369INData Raw: 00 00 ab 90 80 06 00 00 00 00 60 15 12 d0 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 00 00 00 00 b0 0a 09 68 00 00 00 00 00 56 21 01 0d 00 00 00 00 c0 2a 24 a0 01 00 00 00 00 58 85 04 34 00 00 00 00 00 ab 90 80 06 00 00 00 00 60 15 12 d0 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 00 00 00 00 b0 0a 09 68 00 00 00 00 00 56 21 01 0d 00 00 00 00 c0 2a 24 a0 01 00 00 00 00 58 85 04 34 00 00 00 00 00 ab 90 80 06 00 00 00 00 60 15 12 d0 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 00 00 00 00 b0 0a 09 68 00 00 00 00 00 56 21 01 0d 00 00 00 00 c0 2a 24 a0 01 00 00 00 00 58 85 04 34 00 00 00 00 00 ab 90 80 06 00 00 00 00 60 15 12 d0 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 00 00 00 00 b0 0a 09 68 00 00 00 00 00 56 21 01
                                            Data Ascii: `BUH@hV!*$X4`BUH@hV!*$X4`BUH@hV!*$X4`BUH@hV!
                                            2024-12-27 19:43:53 UTC1369INData Raw: 01 00 00 be 3a 09 68 00 e0 13 f8 55 65 00 00 80 bf 91 04 34 00 fc 15 da 5b 2a 97 6f 37 c1 28 87 77 5e 8e ef 8f 51 55 75 7c 7b e5 f0 a9 26 da 49 7c 37 e7 f0 fa 72 3b 8e 66 b8 cf b0 87 f8 76 1c e7 e9 e2 da fd 47 37 7a 3e 9f cf c3 9d 44 c5 9d ab 61 4d 4a 61 05 00 00 f8 e2 b2 7f 3d fd d7 51 00 80 bf 41 d5 e5 8b fb 4c f4 f9 74 8e 37 d5 9d a6 d9 54 55 75 1a 6e 0a ef af ba a4 73 55 57 c7 e3 69 f4 54 c0 3e 1f 1d 3e 7a 3c 9d ea e1 43 08 ab aa cd 5c 37 75 73 3e 9f 47 0f 21 0c a5 d4 5d 4d ca b2 3c 8d 6b d2 f4 99 eb f0 9e e3 f1 46 4d 9a b6 26 f5 e9 78 76 03 68 00 00 80 af 2f f9 cf bf ff e7 28 00 00 00 00 00 f0 70 6e c1 01 00 00 00 00 c0 2a 24 a0 01 00 00 00 00 58 85 04 34 00 7c 0f 49 92 64 59 1a fe bc b9 75 66 53 da f9 e8 a6 be b8 4f ac 49 32 5f 93 9b bb 9c af c9 27
                                            Data Ascii: :hUe4[*o7(w^QUu|{&I|7r;fvG7z>DaMJa=QALt7TUunsUWiT>>z<C\7us>G!]M<kFM&xvh/(pn*$X4|IdYufSOI2_'
                                            2024-12-27 19:43:53 UTC1369INData Raw: dc ba 50 8f 2e 9d da 6e 0a fb 8c 2b 19 5a f4 d4 d7 a4 2d 2e 0f 3b bc d4 24 bc ff e9 d7 53 5f 93 f0 b6 f0 f7 71 4d 7e 3d ed c3 5f f6 35 09 e2 7d 7e cd 10 e4 53 21 48 ae 43 90 0c 42 d0 2c 0e c1 7e 32 04 c0 67 9f 0b 76 d1 44 94 cf 4d 44 55 59 5e fe b5 28 bc 39 9e 88 ea 96 7f 49 02 00 be 22 b7 e0 00 80 3f 26 ef 12 94 2f a7 e4 ce e5 c7 2c 7f db 94 74 b9 d7 f8 53 c9 d4 4e ba 3c e3 ed 9d 74 59 c8 9b 9f 1a ef 64 f4 ce 51 4d a2 1f db b4 66 bc 93 e1 a6 74 a2 26 a3 e2 fa 0c e9 a2 3a 0f 77 12 1f 93 6c 74 4c f2 f8 c0 26 53 07 f6 63 21 c8 97 85 20 7d 40 08 46 ef cc e6 42 30 d7 19 66 42 30 d8 c9 b0 ce c0 67 9f 0b f2 c1 0c 3c 98 88 b2 e9 73 41 3e 18 fe d9 70 4a 01 00 f8 3a 24 a0 01 e0 8f 19 dd f7 20 fe 71 bc 69 d3 2c fa 54 3d b7 c3 66 59 d1 dd 8f 6f af 47 bf 51 17 17 31
                                            Data Ascii: P.n+Z-.;$S_qM~=_5}~S!HCB,~2gvDMDUY^(9I"?&/,tSN<tYdQMft&:wltL&Sc! }@FB0fB0g<sA>pJ:$ qi,T=fYoGQ1
                                            2024-12-27 19:43:53 UTC1369INData Raw: 00 fc 10 a3 0c 70 7c 25 96 cc bf 75 72 87 c9 cc 8f 0b 77 72 b5 d3 c9 1f c7 bb 1f be 35 99 6d ea d4 07 c7 3b 49 26 cb 4b e6 6a 32 f9 63 32 ff c1 64 51 4d 66 8e 73 92 cc b5 7b 26 04 1f 88 55 32 1d f1 7b 43 10 bf 37 99 3b ce c9 e2 ce 30 1f 82 e4 d1 9d 21 31 9f f0 f1 19 38 59 3c b2 36 cb 06 c8 dc 94 f8 ed 0f d7 cc d1 9b 9b 5e e6 e6 c4 64 b3 74 b6 49 16 d6 84 3f be 7a 49 36 0b d7 21 c9 e2 05 cc 6c 67 98 3d f7 00 c0 6f 90 80 06 e0 87 88 bf 97 5a 37 4d fc 9d e5 78 53 b3 d9 54 cb be c7 5d 77 6e ee a4 fb f1 ed 8b cf 55 5d 2f bc a7 47 d8 49 13 d5 24 de 67 55 0d 76 12 ef bf 69 9b 53 df dc 34 6e f8 b8 ce e5 66 aa b8 a8 26 ed 3b cf 83 9a d4 83 9a 54 53 c5 95 55 15 b7 7b 14 82 ba 9e 0c c1 60 27 6d 4d 9a 9b 35 b9 3b 04 83 e2 c6 47 6f 10 82 ea ae 10 54 e3 10 94 77 85 a0
                                            Data Ascii: p|%urwr5m;I&Kj2c2dQMfs{&U2{C7;0!18Y<6^dtI?zI6!lg=oZ7MxST]wnU]/GI$gUviS4nf&;TSU{`'mM5;GoTw
                                            2024-12-27 19:43:53 UTC1369INData Raw: e8 53 53 0d bf 3f 04 c3 44 cf c2 9a 7c 46 08 b2 75 43 30 de e7 5d 21 c8 66 43 10 1f a3 d9 10 dc 53 93 47 85 40 d2 81 9b e6 c7 63 32 f1 ce 6e 94 25 83 5e 9a c4 13 7e 36 d5 f7 66 46 c1 0f 3b 98 c9 26 89 ff e1 6d 66 22 9a 3f 3f 0e 43 90 dd 19 82 ec ae 29 31 33 69 bc b7 22 9a 0b 41 ba 34 04 cb d6 0c dd de 27 97 55 b3 c3 53 58 01 78 18 67 11 00 3e 43 d3 b9 fc 18 7f fd b3 fb f1 ed cb a7 cd 70 6b bc a9 fd 31 fa 9a ea cc 4e c2 a6 66 62 d3 b8 b8 71 c5 46 ef 5c b6 a9 9a dc d4 34 f5 6c 4d 9a b8 e1 e1 cd 53 ad 6b 06 ad ab a7 1b 5e 0f 3f d5 3c 3e 04 f5 37 0b 41 dd 56 a5 59 1c 82 66 59 eb 26 9b 53 cd ec bf ed 0d d1 fe 07 ed 1e 34 e1 2a 04 cd 17 09 01 fc e6 50 bd 35 0a 9a e9 89 68 51 57 ff 61 07 b3 19 4e dd cb 27 fc 41 08 a6 4f 3d cb 43 f0 91 d9 a6 fe c1 d1 59 63 45 34
                                            Data Ascii: SS?D|FuC0]!fCSG@c2n%^~6fF;&mf"??C)13i"A4'USXxg>Cpk1NfbqF\4lMSk^?<>7AVYfY&S4*P5hQWaN'AO=CYcE4
                                            2024-12-27 19:43:53 UTC1369INData Raw: 84 60 54 93 62 d8 81 e3 9d f0 95 8d 47 41 31 e8 0c e9 44 67 18 77 e0 71 67 78 c4 28 28 32 d1 b9 5b 31 1c b9 e9 60 f2 8c 22 3e 1d 82 d1 a9 2d 1d 4d 44 f9 e4 bc 97 cf cc 21 c3 b3 ff df 3b e8 ee 0d 41 76 57 08 00 e0 ab 91 80 06 e0 83 de f9 8a 74 13 bd 6a 26 b6 bc bb 93 4f 6c 42 b3 a8 2d 1f dd f8 fb c7 b5 79 c4 5b 47 21 58 78 d4 97 d7 a4 f9 e0 cf 5f 3c 04 57 1d b6 59 fe d6 a5 21 d8 3c 3e 04 cd dc c1 6c a6 b7 34 eb d5 9f 6f 37 ad 3f 22 c6 cd c2 5e f4 a9 83 fa af 8d e3 f8 9c 7b d7 3e 9a 07 85 47 58 df 99 66 ef 3f cb 02 c0 77 21 01 0d c0 7b 17 4d 4d 73 8e 6e 44 10 7f 1d bb fd 31 fa 36 68 59 56 f1 7d 27 cb 73 79 f9 21 fc 7d 55 95 83 77 be e6 bf 9a e1 3e ab aa 8e 6f 44 10 ef bf 2b fd 1c ef 7f aa 26 e3 9d c4 35 69 9a f8 f6 02 a1 56 97 3a 37 c3 fd 87 bf 8f df 39 aa
                                            Data Ascii: `TbGA1Dgwqgx((2[1`">-MD!;AvWtj&OlB-y[G!Xx_<WY!<>l4o7?"^{>GXf?w!{MMsnD16hYV}'sy!}Uw>oD+&5iV:79
                                            2024-12-27 19:43:53 UTC1369INData Raw: 34 8d 6b f2 b3 c5 21 08 a3 2f 1f ae 43 1e 1e 02 3e c7 4c 08 8a e9 51 30 5a 87 e4 33 eb 90 bf e6 74 0c 7c f5 5c 81 43 00 c0 c3 4e 2a c3 64 41 9c 47 4e da 05 f5 e0 c7 a9 77 f6 d7 4e d1 eb c1 a9 2a fe e0 68 27 f1 3b 67 6a 32 da 7f d2 57 6d ea 9d 69 72 f3 53 ef d5 64 d4 f0 c9 9a 0c 76 32 fc 71 fe 60 4e ee 24 9d ab e4 6c 08 26 8f f3 e8 2b 9c c9 b2 6f 74 7e 46 08 06 c7 24 5d 1c 82 74 61 08 66 6a 72 7f 08 c6 3f 2e ab 58 3a 19 ac 99 9a 7c 24 04 9b 55 43 f0 b3 cd 84 e0 db 4c dd 0f e9 0c 33 9f 4a d2 d9 51 30 33 e1 bb 54 f9 fc ce 90 4e 8e f1 e5 53 62 3a 39 03 cf 75 9b ee 57 9b a7 a2 1f ff 98 dc 75 56 fa 79 b3 4d ba 78 cd 70 5f 08 f8 a4 b0 a6 93 21 48 e7 46 c1 3d 9d 01 e0 4f ae 31 1c 02 00 1e a5 aa 06 5f b9 8f 6f 74 d0 34 4d fc 05 c0 f8 eb 9f ed 8f e5 cc 3b ab 51 11
                                            Data Ascii: 4k!/C>LQ0Z3t|\CN*dAGNwN*h';gj2WmirSdv2q`N$l&+ot~F$]tafjr?.X:|$UCL3JQ03TNSb:9uWuVyMxp_!HF=O1_ot4M;Q
                                            2024-12-27 19:43:53 UTC1369INData Raw: 8b 43 f0 5d c4 a3 20 1b 8e 02 be 72 08 f2 e5 13 51 13 4f 44 9b 5f bf 96 8d 82 b9 19 38 0c 90 a5 13 d1 53 3c 11 6d 36 71 ea ea 32 11 a5 9d bf a7 ef bd 85 20 1d 87 60 e5 d5 f8 07 42 10 76 f8 ee 52 b0 9b 12 43 df 2b 7f 7f da 6b 4f 82 d9 ed a5 e0 a7 8f c7 bb d6 21 8b 43 70 6b 1d 72 7f 08 5e 87 ff 5b 08 c2 de de 96 82 79 58 87 d4 75 bc 22 1a ac c6 87 35 f9 35 19 82 78 45 34 3a 09 02 7f 39 b7 e0 00 1e ac 5f 2d bd ac 5d ba 95 cd cd 4d dd f2 6b b0 29 99 d8 09 5f 5c 1e 05 2b ed 56 a2 4b 3a 43 58 92 4e 75 86 7e b1 1b ed 3f 8d 52 42 c9 b0 47 8d de 99 c5 ef 9c aa c9 a8 f4 71 df 8b 36 a5 5d 55 6e ee ff fa 9d e1 0a 63 ba e1 d9 cd 4f 8d 7e 6c 9b 33 b1 e9 9d e6 ac 1c 82 c1 4e 92 e1 a0 4e ef 0c c1 e0 98 3c 26 04 c9 30 04 e9 74 08 d2 e9 9a 2c 0d c1 5c 4d c2 3b b3 45 21 08
                                            Data Ascii: C] rQOD_8S<m6q2 `BvRC+kO!Cpkr^[yXu"55xE4:9_-]Mk)_\+VK:CXNu~?RBGq6]UncO~l3NN<&0t,\M;E!


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            38192.168.2.549827172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:53 UTC633OUTGET /app/adv_b.e97417f1.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/app/index.79d2a5d4.css
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:53 UTC889INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:53 GMT
                                            Content-Type: image/png
                                            Content-Length: 6141
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-17fd"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=toQlLiyAStRfJ3XODBnUGft%2BttvBZ1kI94lkzqgp7KuzBlHfHx7qGZPljueJ7ZJOfGKzJMBWZO72nSWXtPCveTHBkEvvDBrYJgKVNoyQDtRYcADpv%2Fc5wM0zHaoImmCYmKQXkM1haUMJ"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd56e96e42ab-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1695&min_rtt=1683&rtt_var=655&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1211&delivery_rate=1641371&cwnd=199&unsent_bytes=0&cid=3472e6c3ba7bfda1&ts=812&x=0"
                                            2024-12-27 19:43:53 UTC480INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 82 00 00 00 82 08 06 00 00 00 8a 03 10 fd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                            Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                            2024-12-27 19:43:53 UTC1369INData Raw: 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 34 31 32 38 30 30 35 33 35 42 31 31 31 45 43 39 43 31 36 42 31 44 41 38 43 37 31 35 44 44 46 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 34 31 32 38 30 30 36 33 35 42 31 31 31 45 43 39 43 31 36 42 31 44 41 38 43 37 31 35 44 44 46 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 34 31 32 38 30 30
                                            Data Ascii: xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:1412800535B111EC9C16B1DA8C715DDF" xmpMM:DocumentID="xmp.did:1412800635B111EC9C16B1DA8C715DDF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1412800
                                            2024-12-27 19:43:53 UTC1369INData Raw: 3b c3 7a 53 85 fe 4e 55 05 61 25 c7 c8 67 b1 49 a0 f5 02 7e 94 87 b3 3e 0e 42 98 84 91 7c 28 2a b1 9f c1 42 b1 5b f8 50 ee 4e 6a 91 5b 9b 96 72 18 d4 6d d9 37 e9 5b 65 30 c5 71 7e 46 84 8b c6 cd 13 39 93 54 0f 19 ab 90 9f 93 69 bc dc 4d 79 97 fb 80 bf 16 f6 f3 17 db 43 a1 11 20 96 b3 80 87 80 9f 00 df 97 94 4a f5 47 08 8c 12 47 2d 6c 42 50 4a e3 89 2b 4f 0e ab 2c 8f 8d c0 72 e0 71 e0 d9 4b de c8 3f 0a cc ad 78 1c bd 3e fb 78 c9 9e 3c 69 13 ca 02 ae 03 be c7 ea ab 5f e9 37 36 92 e3 ea 16 11 bd 85 34 e4 13 0d b0 69 74 c4 68 e9 ce 8b 6a 67 be 7f 5a d8 cf 6e 3c f8 c3 53 d2 f9 aa 69 04 08 c1 0a 4e 06 5d 2c ec 27 83 fe 46 f8 53 1e 6e 60 ef bc 4d 44 73 35 95 c1 f7 ee 57 ba ba 1f 03 4f 59 d9 f3 85 9d b2 de 85 b1 b9 d8 77 8d b0 f2 f5 fc c9 25 89 8f 35 eb 17 a7 9f
                                            Data Ascii: ;zSNUa%gI~>B|(*B[PNj[rm7[e0q~F9TiMyC JGG-lBPJ+O,rqK?x>x<i_764ithjgZn<SiN],'FSn`MDs5WOYw%5
                                            2024-12-27 19:43:53 UTC1369INData Raw: 4a 8d 88 77 e0 3f 0c e8 68 14 7e 40 cb 58 83 20 33 90 0e b4 7f ca b5 8f 10 5c f8 68 5d 3c f8 25 ab e9 42 83 38 a9 98 56 03 30 17 7d 70 2a 3d ad 8e 82 b9 c9 c0 0c 50 38 d8 62 75 29 e8 18 45 45 6d 3d 42 58 48 8a 16 0c 64 33 1c bb 43 30 17 fb 8d a2 b3 a1 34 13 c2 80 19 e8 46 74 d2 45 95 c2 d0 f4 29 3a 3e 02 cf 9a 70 2d 62 97 18 d8 59 b9 56 d5 9e 1a 15 fb 20 10 ef cd f4 65 08 40 c7 58 46 cc b5 c2 41 3d 8f fb d7 a1 8f 20 43 a6 11 26 f5 17 9a e1 c4 62 0a e1 e6 b0 7c 07 3e c4 70 e9 49 f8 00 8d f0 05 e6 c1 0c 64 ab 1e 0d c4 3e 42 20 94 c5 80 7f 08 f6 bf 1f da a1 8f b5 40 0f cc 40 bb 1b e6 c5 3e c2 4c 3e 82 f2 b0 ae 2e 28 9e 1a a2 23 d7 a1 4e a2 55 51 b8 e7 f7 21 00 d1 58 1d 15 88 8f e0 36 c5 2c 22 a1 11 48 08 9a 94 bd 4c 2c 25 ec d4 07 ed 08 73 10 18 0c bb 10 44
                                            Data Ascii: Jw?h~@X 3\h]<%B8V0}p*=P8bu)EEm=BXHd3C04FtE):>p-bYV e@XFA= C&b|>pId>B @@>L>.(#NUQ!X6,"HL,%sD
                                            2024-12-27 19:43:53 UTC1369INData Raw: 65 64 8a 4e 89 70 53 d8 19 b5 5a a2 df 80 dd 2f 62 c6 cf f8 aa 43 d3 c5 8e ce 18 83 d2 f1 59 81 c3 bd 00 69 f1 d5 38 d7 eb dc a9 54 ee a5 6f dd ed 13 2f 08 f4 96 0a 42 a1 41 db dc f9 a0 b4 fd 87 b6 88 0b 00 3d e7 f0 32 cc c0 5b 8e 42 07 17 82 70 f3 8d 92 c6 83 12 76 0f 00 34 51 af c6 ff 6d 70 1f 5d 28 6f 6a e8 d6 db 14 dd ee 35 e4 37 00 8f 03 b7 53 87 2d 41 d0 5b 5e a2 55 4b 67 90 9f 22 e8 dd c8 d1 22 32 9f db e0 fc 6d 17 2e d6 15 15 9d bf f2 ab 9d 4d f6 a7 01 cb 64 af bd 49 7a da e9 c5 b3 20 1c 15 88 5b 95 e5 94 00 97 02 b7 01 ff 98 cc fb f0 d8 97 29 1a 61 2e ce c3 a7 25 11 f0 1f 88 a9 af b3 16 70 bd a7 42 a1 bc b8 93 3b f9 39 e0 0e e0 df 80 eb d6 ae 95 07 2b cb 37 54 28 08 b7 ad 3b fa fb df 01 fe 81 d5 f8 aa e4 a8 d8 e8 13 8b 69 65 d3 85 82 1e 40 0d 27
                                            Data Ascii: edNpSZ/bCYi8To/BA=2[Bpv4Qmp](oj57S-A[^UKg""2m.MdIz [)a.%pB;9+7T(;ie@'
                                            2024-12-27 19:43:53 UTC185INData Raw: af 03 d2 1e da a2 df ac e6 94 f3 7b 94 0f e0 b6 cd b0 f4 37 d6 08 e5 31 08 dc 00 d0 9a 84 b3 81 5d c0 4a 17 bf bf 98 7f 73 01 70 3e b0 46 8c bf 90 23 4c 08 8d 20 84 9f 28 2d 4d 95 3e 5a fc 49 0f e1 50 b9 77 e9 0c df a7 73 cf 71 48 78 35 f0 31 6e a3 a6 a9 16 4d c3 74 78 81 17 d3 7e 1f f8 09 f0 10 30 ab e4 3c 6d 83 fb 00 b0 09 78 96 bf bb 21 ec fd 8a 35 82 37 2a 70 66 72 09 ff bd 1b b8 92 41 9f 13 7c ee 41 fe 6e dd 50 14 33 8b 3a a8 9f 53 d4 0f 71 1d 83 1e db fd 23 60 a7 a8 53 fa 7f 01 06 00 fc 5e 41 75 4c 70 8e 07 00 00 00 00 49 45 4e 44 ae 42 60 82
                                            Data Ascii: {71]Jsp>F#L (-M>ZIPwsqHx51nMtx~0<mx!57*pfrA|AnP3:Sq#`S^AuLpIENDB`


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            39192.168.2.549826104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:53 UTC361OUTGET /img/lang/en.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:53 UTC900INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:53 GMT
                                            Content-Type: image/png
                                            Content-Length: 16244
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-3f74"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 4
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uDWths9yz6XT%2BLsuCoz1EIi3L5hVMVCQOiHAXAi%2FO2%2B8SozuZBMoCXpfketqQzxCjXJWrLzy7oZIGGtbSLQUb1y0mMiDW1hwVkDSCI0tfPt7z3ZOK1Vb%2BnG2ThHn7IoCAfbFwsICu83T"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd56df7d41ac-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1585&min_rtt=1582&rtt_var=601&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=939&delivery_rate=1810291&cwnd=252&unsent_bytes=0&cid=815d0f2ce9d9ef29&ts=460&x=0"
                                            2024-12-27 19:43:53 UTC469INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 0c 08 02 00 00 00 09 49 58 57 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 3e 9d 49 44 41 54 78 da ed dd 69 74 14 f7 bd 27 fc 5a 5b 12 5d ed 73 e6 9c 20 f1 b0 f9 82 16 3c f7 62 83 d4 ea 7d 93 d8 05 78 49 f2 24 2f 9e 49 cc 2e 10 60 63 70 02 d7 b9 13 bf b8 b9 be 31 49 cc 66 cc 22 76 27 86 24 f3 9c 33 ef c6 d8 08 50 ab d7 ea 45 0b 9e c9 79 12 23 21 24 71 2f 12 cf 39 33 43 57 b3 74 6d f3 a2 5a 02 6c 03 aa 6a e9 df 5d d2 ef f3 d2 e7 c8 2a 4a 52 ff aa fe bf ff ff f7 c5 bf 7e 7d 6d e9 db 1b 18 a7 85 28 2e c2 f4 40 94 a4 96 60 f7 87 cd c1 50 f2 26 2f 48 f9
                                            Data Ascii: PNGIHDRIXWgAMAa cHRMz&u0`:pQ<>IDATxit'Z[]s <b}xI$/I.`cp1If"v'$3PEy#!$q/93CWtmZlj]*JR~}m(.@`P&/H
                                            2024-12-27 19:43:53 UTC1369INData Raw: b8 1a ed f9 d7 a3 6d d1 ae 01 01 de 4e 00 00 ba 42 91 44 ed fc e9 ef 35 79 97 ba ca 4b 8a d5 7d ea ca bc 90 4e 76 0d 1d 3c 95 0a 44 e5 87 08 4b 08 45 19 ad 0b a7 bd bb c5 68 ab 21 8a 0c d9 ff f6 d8 65 f1 e9 70 bc 3b 9a 54 de 4e 18 af bd f0 cb 49 71 11 d5 e0 ab 5a e2 2a 6f 09 f5 ec 6d 0e 84 db fb 60 b1 0b 00 50 f8 28 92 b0 2e 98 b9 a7 d1 dd e0 ad a4 69 52 d5 d7 ca 3c cf b1 1d 77 8e 7e 7a b7 a5 0d 93 10 7e e2 51 94 c9 6d 9d da b4 c6 e4 b5 e3 d4 13 d7 fc ad d7 28 49 e2 02 6c 3a da ce 38 6b a7 6e 5b 67 f2 d9 71 42 dd 6a 1d 7a 34 45 36 f8 2a eb 6c 7f 77 25 d2 b3 b7 39 18 48 dc cc f7 15 01 00 c0 53 29 bd 90 65 ee f2 29 25 06 55 5f 28 cb f2 bd 78 e7 ed fd cd 5c 30 26 3f 78 88 ee 8a 71 8c 71 59 4b b7 af 63 dc b6 91 b7 90 c7 7d f7 7a 9c cc f3 29 7f 24 15 88 32 8e
                                            Data Ascii: mNBD5yK}Nv<DKEh!ep;TNIqZ*om`P(.iR<w~z~Qm(Il:8kn[gqBjz4E6*lw%9HS)e)%U_(x\0&?xqqYKc}z)$2
                                            2024-12-27 19:43:53 UTC1369INData Raw: 8a b4 9d ae a4 16 be bd 81 f1 da 91 3d b8 53 18 41 20 fb 47 3e 4a 63 1c ff 57 ad 31 a1 b4 e2 17 39 e6 7e ee ff fa e0 b9 88 3f d6 2b c1 08 48 00 26 01 1c c7 dc e6 17 77 ac b1 af 5e 34 4f 4b 6a 61 30 76 a7 f9 0f a9 ab 21 39 83 76 cc a2 db 52 da b4 96 f1 d8 10 b7 12 a8 8a ff 7a 7a f0 d0 29 2e 10 45 f4 0f 56 d2 18 23 09 a3 65 61 d9 ae cd 46 87 59 17 c7 18 47 d2 18 3f 38 da c6 76 0e c0 31 46 00 26 2a 92 24 6a e7 4f ff 85 f6 d4 c2 6b 43 87 4e a6 fc 51 a4 c1 b7 4a 6a e1 ae cd 46 bb 39 2f 47 2f 28 c6 59 6b b4 9b d3 d1 e4 d0 27 67 52 fe a8 fc 10 c5 2a 9e 9c e1 b9 50 9c 8b e8 2f 8d 71 a9 4b 59 ec 82 34 46 00 26 1a 8a 24 6c 0b 66 ee 6e d4 32 66 51 e6 79 2e d6 71 e7 c8 b9 bb 2d 81 fc a4 16 e6 75 f2 21 85 61 18 4e e0 8c b3 76 4a ed 82 7b 89 ae c1 43 27 53 57 c3 88 6e
                                            Data Ascii: =SA G>JcW19~?+H&w^4OKja0v!9vRzz).EV#eaFYG?8v1F&*$jOkCNQJjF9/G/(Yk'gR*P/qKY4F&$lfn2fQy.q-u!aNvJ{C'SWn
                                            2024-12-27 19:43:53 UTC1369INData Raw: 5a ab 51 af 36 4a 12 d7 16 4d 47 93 3a 5a 6d a4 29 72 55 5d d5 22 fb 9c c7 57 1b 01 00 a3 a1 a1 b3 ab c8 67 6a a1 7e 3a bb 0a 51 94 46 d3 d9 7d 56 3d 14 44 29 98 ec 0b 6d fe cc fc f2 8c 5f 6e f3 2d 71 ce 9d a2 aa 15 ef 30 1b 6d 47 11 ef 7f 90 33 3c e7 8f 70 6d 51 1d ed 7f 28 29 a6 57 d5 55 0d 9f 3b 81 56 3c 00 cf f2 a8 9d ae 66 af a9 22 7b 3a 1d e5 5e 53 0c c3 1e 4f 2d d4 c3 5e 53 c5 fd 07 7c 2b 3b da bd a6 cf 7f b1 92 31 2c f1 d5 ad 1f 6c bd e0 a8 9e b5 6b bd 4b d5 8e 6c 9c 20 8c 96 85 73 3e fd 18 f5 8e 6c 59 e6 42 71 8e 6d d7 d1 8e 6c 0a d2 18 01 78 26 1c c7 dd e6 d9 3b d6 d8 5f 5d 34 cf a0 21 b5 10 f1 e9 37 05 49 ea e8 f4 9b 82 e7 c5 8b 81 eb fb 4e 87 83 89 9b a3 0c f1 1b ed 0f 43 94 e4 60 b2 2f da 35 a0 e1 8c 28 4e 91 26 8f 8d b1 d7 a0 3e 23 2a 88 d9
                                            Data Ascii: ZQ6JMG:Zm)rU]"Wgj~:QF}V=D)m_n-q0mG3<pmQ()WU;V<f"{:^SO-^S|+;1,lkKl s>lYBqmlx&;_]4!7INC`/5(N&>#*
                                            2024-12-27 19:43:53 UTC1369INData Raw: 8c cb 5a ba 75 0d e3 d1 4d 3b 9d 17 c4 2f 03 dd bf 3b 15 0c 26 f3 93 6c 94 9f 0f 44 51 94 43 c9 3e b6 6b c0 32 7f c6 3f aa 4d 63 a4 28 93 db c6 d8 6a d2 89 6b 83 87 4e 72 28 d3 18 fd 11 2e 9c 98 62 59 30 ed 5d 7d e4 9a 29 69 8c cb dc 15 57 a2 3d bf 3e 16 60 21 8d 11 a0 42 91 44 ed cb d3 df db e2 5d e6 2e 2f 2e 52 b9 23 8b e7 d3 c9 6b 43 07 4f a5 02 48 c7 2c e2 34 35 c5 b2 70 da bb 5b 8c b6 9a c2 df 68 a3 78 98 11 2e 87 7b 3e 3c 9e e7 ac d5 7c 3e 59 0b 82 14 e9 ec 7f bd e9 bc db 3c 7b e7 3a 67 43 5d 65 c9 a8 7f e1 46 d2 18 d3 91 c4 d0 91 b3 29 7f 04 d5 90 15 3e 1d 4e 74 47 f5 94 c6 58 5c 94 4d 63 bc 14 ec fe cd 89 20 8c 80 04 e3 8a 24 09 bb b2 f5 5f cd c1 64 45 01 a4 16 da f5 32 e0 e4 c1 43 e1 cb e0 f5 03 67 23 ad d1 1b 79 5f 6e 28 88 25 9a 60 b2 2f aa 8c
                                            Data Ascii: ZuM;/;&lDQC>k2?Mc(jkNr(.bY0]})iW=>`!BD]./.R#kCOH,45p[hx.{><|>Y<{:gC]eF)>NtGX\Mc $_dE2Cg#y_n(%`/
                                            2024-12-27 19:43:53 UTC1369INData Raw: 38 ed dd cd 46 bb 59 2f 25 44 49 2d fc d7 a3 6d d1 ae 81 bc 4c ea 1d 0f 13 a1 90 28 04 51 8a 76 0d bc d1 74 5e 19 5b bd ba be 4a 65 1a a3 d9 68 ad 1e 4e 63 44 35 b6 3a 9b c6 d8 a8 a3 b1 d5 06 03 b5 b2 ae 6a a9 bb fc 8b c0 f5 8f 4e 85 82 89 be 02 3c 67 0b 54 21 49 dc be 70 d6 cf 72 49 2d 6c 46 1a eb 80 61 8f a5 16 ea 21 d6 41 f1 30 23 5c 6c bb 7e f0 5c c4 cf f6 4e b0 8e a3 3e 7e 00 a3 27 cb 58 30 71 33 3a 9c c6 d8 a0 26 48 e7 5b 69 8c 11 0c cd de 09 51 7a 94 c6 f8 d6 06 53 9d 23 8f 37 70 94 68 8a 5c 5d 3f 6f b1 63 ee d5 e8 8d 0f 8e f8 c3 90 c6 a8 5b da 53 0b 65 f9 5e a2 0b 52 0b 47 43 94 a4 96 60 f7 87 13 b7 cb 38 d1 0a 89 62 24 8d 51 c3 1f c9 13 69 8c 08 ff 48 9e 48 63 d4 c9 1f 49 49 31 bd b2 ae 6a b9 b7 62 62 ff 91 4c 48 4a 3b 5d ed c3 96 e2 b1 d4 42 54
                                            Data Ascii: 8FY/%DI-mL(Qvt^[JehNcD5:jN<gT!IprI-lFa!A0#\l~\N>~'X0q3:&H[iQzS#7ph\]?oc[Se^RGC`8b$QiHHcII1jbbLHJ;]BT
                                            2024-12-27 19:43:53 UTC1369INData Raw: 6b b7 fa ff fd 7f 37 d4 55 96 14 e9 27 b5 d0 6d 2d 6d 5a a3 8b d1 3e 0a 5e 10 2f 05 bb 7f 73 22 08 ed 74 b5 a0 90 68 41 91 44 ed cb d3 df db e2 5d e6 2e 2f 56 fb 87 cd f3 e9 e4 35 f4 c3 ef 70 9a 9a 62 d1 d9 f0 3b 59 96 35 3c c6 4e c8 42 a2 e1 56 c8 3c 9f 4e 5c cb b6 d3 11 4e ea c5 69 7a 8a 65 c1 b4 77 b7 18 ed 35 85 bf 25 5d f1 e0 a1 70 25 da f3 eb 63 01 b6 73 b2 8c 59 1c 5b 50 48 b4 1b 19 c7 bd aa ae aa b8 48 ed 38 6e 99 0b c7 ef 1c fb 14 c6 71 8f b9 09 59 48 54 91 05 81 8b 26 ef 1c cf 43 6a a1 c9 65 99 aa 93 f8 03 c5 c3 8c f0 45 e0 fa 81 b3 91 56 f6 06 74 e6 34 83 42 92 ab 91 95 eb 95 39 05 04 45 91 ae 5c 1b 68 a3 c3 5c b6 7d 3d a3 9f 95 eb d1 9b cc 85 24 9b 5a b8 af 39 15 cc 47 6a e1 5b 1b 18 b7 a5 f0 b7 9e 2b 44 51 1a e9 c6 c1 5b 48 8e a0 90 8c 19 ed
                                            Data Ascii: k7U'm-mZ>^/s"thAD]./V5pb;Y5<NBV<N\Nizew5%]p%csY[PHH8nqYHT&CjeEVt4B9E\h\}=$Z9Gj[+DQ[H
                                            2024-12-27 19:43:53 UTC1369INData Raw: 92 28 32 a8 fd 52 51 92 7a 07 fe d7 57 7f 1b e4 79 11 e9 35 4f 32 d4 8f df 86 b0 b6 f1 e2 36 cf de b9 de 39 73 da 0b 7a a9 22 b2 28 72 c1 d8 d0 d1 73 5c 5b 54 e6 05 74 df 98 20 4c 3e 47 e9 d6 b5 d4 b4 a9 50 45 0a 16 4e 10 f4 b4 a9 0f ae df f8 ff 4f 5f 48 f9 a3 28 9f 33 70 83 81 71 59 4a b7 af 63 dc 56 9c 50 f1 d7 44 12 c4 8c b2 17 fe f2 f5 d0 a1 cf e2 57 d9 1b 79 b8 6b 93 03 8e 55 fc 32 df d7 30 d1 50 14 61 79 79 c6 9e 46 cf 0a 6f 45 91 81 ca f7 e5 8c 8a f4 30 93 8e 77 0e ee 3b 9e 8e 24 65 01 5d 09 c1 0d 34 e3 b4 94 ee d8 68 b4 55 13 34 3d 26 ff 4f 88 da 1d 6f 32 cf a7 63 9d b7 f7 1d 4f 47 93 72 86 47 f6 7d 71 9a 36 3a 6b cb de de 60 b4 9b 09 83 ba df 96 0c 2f b6 84 ba f7 36 07 22 1d fd bc 80 f4 55 7b 32 80 42 32 96 48 02 77 54 cf 7a 77 83 6b 65 5d 95 81
                                            Data Ascii: (2RQzWy5O269sz"(rs\[Tt L>GPENO_H(3pqYJcVPDWykU20PayyFoE0w;$e]4hU4=&Oo2cOGrG}q6:k`/6"U{2B2HwTzwke]
                                            2024-12-27 19:43:53 UTC1369INData Raw: 73 f7 26 77 83 af 52 2f 0b 59 d9 76 fa 91 73 a9 36 f4 13 90 6a 4b df da c0 b8 2c 6a db e9 f7 1f f0 2d e1 9e 7d a7 43 ad 6c 2f e2 db 35 61 08 82 14 6e ef 7f 7d cb 79 57 cd ec 77 37 38 97 7b 2b 0b ff a1 87 28 32 98 3c 36 c6 69 e1 42 b1 a1 23 67 91 b5 e2 e5 0c 9f ba 1a 4e f9 a3 26 af bd 74 fb 3a a3 dd ac 6a b1 ab c1 57 b9 d4 55 7e 29 d4 bd b7 39 00 ad f8 6f 83 42 f2 04 67 cd ac 9f 6d 70 2f f7 54 4c 29 29 f4 3f 48 85 2c 49 5c 50 f9 83 64 51 6e b5 c4 08 dc e4 b5 97 6e 5f af ea 0f 52 21 08 d2 a5 50 f7 6f 4e c0 ea f3 98 09 b5 f7 b1 5d 03 3a 7a 00 c2 49 c2 e4 b5 33 0e f3 f0 03 50 04 43 b3 70 24 49 a9 d6 30 17 4e 28 5b d2 19 67 ad aa c5 ae 06 5f 65 9d ed ef 2e 87 7b 7e 77 2a e4 8f f5 e6 ef fe 15 1c 28 24 18 86 61 14 45 58 5f 99 b9 a7 d1 ad 8b 25 02 85 f4 30 93 8e
                                            Data Ascii: s&wR/Yvs6jK,j-}Cl/5an}yWw78{+(2<6iB#gN&t:jWU~)9oBgmp/TL))?H,I\PdQnn_R!PoN]:zI3PCp$I0N([g_e.{~w*($aEX_%0
                                            2024-12-27 19:43:53 UTC1369INData Raw: 6d 54 e4 35 b5 50 f5 d6 46 85 92 5a 38 09 b7 36 4e 12 82 20 45 3a fa df 68 3a af a3 2d f2 84 c1 c0 b8 ac e5 76 33 e2 2d f2 72 86 4f b5 86 53 6d 51 0d 5b e4 8b 8b a8 06 5f d5 12 57 f9 44 da 22 af fb 42 a2 a3 c3 56 0a 59 92 11 1f b6 ca c2 71 0d 87 ad 14 82 28 4d e6 c3 56 93 4d 30 d9 17 ed 1c d0 d1 a1 dd 91 34 46 d4 87 76 47 d2 18 d5 1f da a5 29 52 19 01 39 31 0e ed ea b5 90 28 c3 de f5 32 fe 41 f1 28 b5 10 d9 f8 07 0c c3 86 87 bd ab 1d ff a0 18 49 2d 9c cc e3 1f 26 a1 6c 1a 63 fb 05 1d 8d 11 22 0c 86 17 ea 9d 26 af 1d f1 18 21 f9 61 26 e5 8f 64 47 40 6a 49 63 9c b7 cc 53 a1 f7 31 42 fa 2b 24 04 81 eb 68 20 9d 62 38 b5 10 e1 40 3a 05 49 6a 18 48 a7 e0 79 11 06 d2 4d 72 b2 2c 27 be ba f5 46 d3 79 1d 0d 36 c5 c9 6f a4 31 a2 1a 6c 2a 8a 5c 80 e5 22 49 0d 83 4d
                                            Data Ascii: mT5PFZ86N E:h:-v3-rOSmQ[_WD"BVYq(MVM04FvG)R91(2A(I-&lc"&!a&dG@jIcS1B+$h b8@:IjHyMr,'Fy6o1l*\"IM


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            40192.168.2.549836104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:53 UTC366OUTGET /app/bg1.e396af5b.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:54 UTC907INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:54 GMT
                                            Content-Type: image/png
                                            Content-Length: 220635
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-35ddb"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 5
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lhEgG8cv8o4xnix0G1ciLDeLkaP9w9q%2Biu%2Bjwai2VK6DNf8e2kG%2Bu8oWJv%2BGY8hFrusHA1RIMuX0OYH%2Fex2J35eyKE9eMropIoqs85U1bFnguIDcbSQ1b3BpkPfMXbzu4tMFdAYiBADZ"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd5a78a542e3-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=32904&min_rtt=1637&rtt_var=19218&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=944&delivery_rate=1783750&cwnd=204&unsent_bytes=0&cid=0f75cd08f86d65ef&ts=469&x=0"
                                            2024-12-27 19:43:54 UTC462INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 1c 08 06 00 00 00 74 ee 86 63 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                            Data Ascii: PNGIHDRtctEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                            2024-12-27 19:43:54 UTC1369INData Raw: 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 42 42 43 34 36 46 38 33 35 42 30 31 31 45 43 39 33 41 44 42 43 44 36 35 31 36 32 38 33 35 38 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 42 42 43 34 36 46 39 33 35 42 30 31 31 45 43 39 33 41 44 42 43 44 36 35 31 36 32 38 33 35 38 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49
                                            Data Ascii: tp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:1BBC46F835B011EC93ADBCD651628358" xmpMM:DocumentID="xmp.did:1BBC46F935B011EC93ADBCD651628358"> <xmpMM:DerivedFrom stRef:instanceI
                                            2024-12-27 19:43:54 UTC1369INData Raw: 05 31 0d 9c b0 be 9d 7d 1e 03 4b 3f 98 1e ef 7a f6 39 fd f9 7f f2 5b ef 94 6d 8b f3 f5 a2 d0 25 39 2a 93 59 75 7e 6f d2 de 84 cc c7 7e 4d e6 55 95 e8 f3 29 b3 6e 5b 98 a3 ef 9b 48 7f f9 b3 6f 5f 14 75 09 f1 41 99 b4 6b d2 ef 73 42 b3 be dd 6c e4 98 ef 71 29 d5 f7 07 fe 7d 9a fa 97 c3 f7 01 0c d5 d6 f2 7b db 71 4c fd b4 ad 35 65 1c c7 51 af 47 a2 7e 9f 4c ca 61 f2 07 53 f9 ea b6 63 dd 87 66 6c 24 ac 4a fc fa f4 a5 36 c6 eb 90 87 06 7c ea e5 2a 97 cd 5f 74 84 72 9b 08 69 b7 90 be 24 ed a5 bc 77 9d 8c 45 7a 72 a7 bc af 99 9c 23 0a 79 28 af be ad 2d 66 5c 9d 8b e3 95 cf 49 02 48 60 a2 10 7c 51 c0 79 8a df f8 f7 7e e7 53 eb e5 ae b7 9d a4 d5 13 e5 82 34 35 95 55 ae 53 c0 55 83 c5 3e b1 76 0c 2d 6c c2 9c 6d 2d 48 f8 b2 1d c5 67 e2 e1 5f 3a 7f 15 24 72 6f f6 39
                                            Data Ascii: 1}K?z9[m%9*Yu~o~MU)n[Ho_uAksBlq)}{qL5eQG~LaScfl$J6|*_tri$wEzr#y(-f\IH`|Qy~S45USU>v-lm-Hg_:$ro9
                                            2024-12-27 19:43:54 UTC1369INData Raw: ff e0 1f fd f3 5b b6 f3 b5 99 f7 37 60 08 d0 94 a3 59 ae d9 26 64 4a 9d f5 58 97 4a b4 50 f2 57 7d ef 0a cf eb 95 17 d4 33 07 70 d3 90 db 26 e5 e2 3c e1 73 5e 9f d0 e3 6d d9 a9 89 2d 64 df e1 e7 8c e3 7a fd 59 26 e9 4c 4a f1 b6 c6 07 df 31 c7 44 ba 65 63 e0 84 f4 dd d8 08 53 db 75 ed 73 3a 05 a9 3c 4e c9 0f 61 84 8c 2b f2 43 1f a6 07 8a 7d 72 00 77 3d ae ab 2a 60 f5 58 f2 ef 26 9f aa ab ca af 3b 3e ab ca f9 0e ef 08 08 2b 35 6c 97 ba a1 90 c1 ba 7a b6 db 96 1a 57 4c 6e c2 2f 8c 04 2e 8e 45 4a f5 55 f3 eb da ed cc 34 ef 43 ae f1 4c 36 29 13 d2 45 b9 cc 4a 60 d3 ef 6d ac 52 d5 dc c5 e1 3e 21 fb 55 9e 93 b6 c8 33 eb 9b b7 9a 69 ec ed a7 46 96 d7 d1 a2 fc 31 1d 44 49 ba 6d b1 99 de 9f 27 fb 0b 12 b9 45 12 38 2c 54 b3 ae 7d a8 54 d6 3a 63 1b 51 8e 61 0a 15 6f
                                            Data Ascii: [7`Y&dJXJPW}3p&<s^m-dzY&LJ1DecSus:<Na+C}rw=*`X&;>+5lzWLn/.EJU4CL6)EJ`mR>!U3iF1DIm'E8,T}T:cQao
                                            2024-12-27 19:43:54 UTC1369INData Raw: 54 b5 ba fc 59 f7 3e ec 9c cd ca eb a3 0a 9c d5 63 aa ea 55 43 ce 0a d2 57 7e 9d 6d df a0 6f db ca 2b 7f f6 25 49 db 50 78 cb 2a 3e 53 a8 dc a6 f5 94 eb a8 ab 5f 48 3d ea 86 c5 16 75 54 c9 3b 35 d4 b6 af 8f 35 55 91 9a fa 94 dc 26 3e fd 42 26 d8 78 9e df 5e 8f 4c 72 fd 0a 3f 69 72 7d 15 d2 97 ca aa 71 bf be ec fa dd d7 a7 74 fe e8 6a 4f 9d d2 3c 44 b9 ed bb bd 89 30 56 89 5d 99 98 16 fb c9 e1 9f 75 0f 48 c8 a1 ac 39 e9 df 95 6f ea fa 92 fc aa 7e 5f 7f 7a d5 11 c6 be e1 a0 8b f0 c7 b9 9d ec 24 b0 1a 76 b8 ac 64 05 4b 7b 32 cd da 23 34 45 03 f3 bc e8 04 89 a4 34 87 b3 2d d7 25 d4 e6 ea be be d7 74 e5 30 d3 f9 71 4c a1 a1 49 64 8e 5b 04 25 55 6b 93 30 c2 01 b3 9e e2 5b 61 ed 56 a8 4b 45 9b b0 06 65 88 bc c9 4d d9 4e e5 f7 ac 96 dd 66 0f 06 10 da d0 96 34 6a
                                            Data Ascii: TY>cUCW~mo+%IPx*>S_H=uT;55U&>B&x^Lr?ir}qtjO<D0V]uH9o~_z$vdK{2#4E4-%t0qLId[%Uk0[aVKEeMNf4j
                                            2024-12-27 19:43:54 UTC1369INData Raw: f3 fd 72 a5 2f ff 13 aa 5f 57 d8 f0 d0 48 13 a1 0a 6b 51 76 41 00 fb e4 86 6e 7a bd a8 0b 07 1e a2 2e ef 72 5e d6 95 57 77 1e df 3c de a6 9c c5 ba b6 6e ab 5e b2 0f ea 72 f9 16 b9 b0 d5 7e 22 fc c0 54 00 df 70 ac ea 76 2c 70 6c a9 92 92 7a 92 0d 94 6d fd 17 53 f2 f1 5c c4 97 ac 3a 16 a1 7b cd 57 09 a0 dd 57 25 72 f5 39 81 4d 04 a6 2b 54 34 8b cc 2a 67 13 41 a8 27 80 cb 21 b5 f5 db eb af 82 74 ed 11 ba 46 14 e7 48 35 be 64 f2 93 de 6c 3b 1b 11 2b db 30 cf fd 3b 96 48 d9 7a 6b 40 39 87 70 78 18 e7 fc dc 4c 52 dd 9a 49 60 b3 5f e7 b9 8d 7b 01 75 48 2d fe db c6 3a 1f 34 24 70 5a 53 b5 4c 4a 39 9b dd 7d 3a 89 7a f1 5e 54 00 23 10 08 04 02 81 40 74 71 51 bc 4c aa 8d 65 c0 b7 be fa d8 31 1a f7 ce 65 7f 67 28 a1 27 c7 e3 ed c3 c9 78 74 28 9d 90 b9 e9 21 c6 d2 a3
                                            Data Ascii: r/_WHkQvAnz.r^Ww<n^r~"Tpv,plzmS\:{WW%r9M+T4*gA'!tFH5dl;+0;Hzk@9pxLRI`_{uH-:4$pZSLJ9}:z^T#@tqQLe1eg('xt(!
                                            2024-12-27 19:43:54 UTC1369INData Raw: e5 ed e3 3b bf 99 95 ac 39 f9 1b 4a 7a ca c4 ae 8e 34 65 8a 2d 64 62 36 9d 91 97 20 85 d5 b5 b7 a1 bf fa 53 ce 95 9a d7 4f 25 82 cd c4 a7 4a 14 fb 12 6d aa ca 39 6c e6 85 a8 6e 08 6e f7 3c ef ba 02 9a d7 d5 4d 5e 8e 72 18 67 e2 dd 9e 21 e1 85 f5 3e 9e b4 56 13 28 f9 95 ef 93 a1 30 dd 2f 8d c2 55 b7 e2 61 8b de b4 df 25 2d f8 07 99 96 3f 6d 9c 0b 58 f4 4d de b6 3e 0f 40 f0 d0 cf 47 8e 1c ca 1f b6 c2 0b 1d 04 02 81 40 20 10 88 f6 10 f2 c4 7d 57 e0 0a dd 38 ee 9d 8d 7b 7d 1e 72 f9 5c 32 1e 1d 4b c6 c3 23 49 32 3a ca 58 7a 6c 4a e8 72 32 97 ab 55 b8 3a 77 0f b6 dc 2e 41 f5 81 e5 5d 6e 88 dd 0d 9f 7c bf 8b b0 94 de 3d e7 57 12 24 a0 17 e4 8f 51 73 f5 2f ac 44 2d 77 ca 28 8a 3d a5 70 3a e2 bd 69 c3 f8 13 7b b2 75 5b f6 97 9e e3 37 13 59 9a 2b 76 a2 d1 6d ed c6
                                            Data Ascii: ;9Jz4e-db6 SO%Jm9lnn<M^rg!>V(0/Ua%-?mXM>@G@ }W8{}r\2K#I2:XzlJr2U:w.A]n|=W$Qs/D-w(=p:i{u[7Y+vm
                                            2024-12-27 19:43:54 UTC1369INData Raw: 47 6c 99 54 bd a6 5c bc c5 f6 b6 f9 81 94 d4 8f aa 02 d9 3c 9e d0 52 ee e1 62 e1 41 8c 2b 35 1d 99 ed 3f e6 aa 75 8c 1d 33 72 95 d8 75 cf 95 a0 d8 3f 36 ee 57 d8 d5 54 de 0e 62 c7 b7 8c 22 17 30 27 80 fb 9e f3 08 2d 11 c5 2a 69 ec b2 4b b1 5d 2c 7b 60 69 8d 29 d2 8c 80 73 95 af 0b 81 5d db 1a 1d b5 1b 6b ed 38 6a bf e1 b6 e7 a1 9f 0f 1e 3c 18 51 3e 8e 4d c7 36 24 80 11 08 04 02 81 40 20 5a 04 cf a7 1b 4f 72 e9 c6 f7 66 17 87 e7 46 c3 cd e3 49 32 3a 96 a6 c9 29 c6 d2 a3 c0 d2 93 93 d0 cb 51 74 04 d7 62 88 b9 c3 9c 8a 69 97 61 77 aa 80 7d 42 3e bb ac e6 e3 62 60 f9 ec bb 5f f9 bc 48 32 2d 45 af 81 d5 e9 dd cb 39 f8 c2 e2 0c 62 62 22 3d 8a a5 e6 f6 c5 fe 48 bc 9a 94 2c cc 0b d4 89 1e 5a ef 4c d3 7a f4 b3 7f b3 35 6d 7a 32 15 cc 4a b2 a5 dd 7e cf be d3 e9 df
                                            Data Ascii: GlT\<RbA+5?u3ru?6WTb"0'-*iK],{`i)s]k8j<Q>M6$@ ZOrfFI2:)Qtbiaw}B>b`_H2-E9bb"=H,ZLz5mz2J~
                                            2024-12-27 19:43:54 UTC1369INData Raw: b3 c1 71 e9 2c 67 13 63 ad e6 18 d5 cb fe 39 99 f9 e8 c9 28 65 51 94 f2 30 8d 5b 51 34 bc 51 d9 fe 7b df 7e 34 fb 92 bc 43 08 7d 7b aa 2a 7e 2f 8e 37 de 8a 78 ae 62 48 5f e6 e1 a7 81 25 2f 3d f4 e3 9f ba 5e 97 0c 6e 1a ba 57 10 58 fc 35 95 ee 7b eb d4 bf 36 d2 af 2e a1 5d 37 e2 83 5c 26 7e 6e a1 fa 95 d1 a6 fa b7 49 1d 55 5b cb 9f 6d 6a e0 2a 31 57 7d 6f cb f9 ab 83 4d 99 2b f2 01 ab 21 a1 eb 10 ad 6d 3c e0 c0 21 d4 be ba e3 cb f9 7b 5d 0f 15 e8 c3 8d fb b5 bd ba af 38 97 69 7f b9 4f e5 36 2c d6 c6 82 b8 55 db de 14 d6 d9 ed 23 4d c2 41 d3 a0 76 f5 21 d0 4c a1 a0 45 08 61 99 3c 2a de 57 27 34 dd 71 ca 39 70 7d ce eb 9e 34 8b d0 c6 cc 50 36 d3 79 4c 84 af de ce 55 b5 ac d8 37 f5 2e af 5d fd 2b f6 31 2d 0e 40 53 af 3a e1 8c 43 c2 7a 87 87 89 16 ed 20 14 a6
                                            Data Ascii: q,gc9(eQ0[Q4Q{~4C}{*~/7xbH_%/=^nWX5{6.]7\&~nIU[mj*1W}oM+!m<!{]8iO6,U#MAv!LEa<*W'4q9p}4P6yLU7.]+1-@S:Cz
                                            2024-12-27 19:43:54 UTC1369INData Raw: ac db a7 ea 8b 36 82 d1 55 36 d7 a4 a4 e6 10 8e 8c 75 54 55 be a6 10 c8 6e 22 98 48 c7 93 cf e9 22 6a ab b9 62 c3 d6 ec 4d c2 40 bb da ce 5e 67 36 fd 7d a6 6c 96 52 93 88 f7 76 15 75 d6 6f 33 7b b3 c6 24 7b da 88 a8 b7 e7 ff 0d 3d 36 91 54 d9 6c 72 dc 3d 1b 77 47 67 ce ae 19 c9 5f 3e 6e a3 02 18 81 40 20 10 08 44 2d 3c f1 a5 cf f6 07 6b 7b ee ce 16 21 97 7a bd fe bd c3 e1 9d 13 e3 d1 f0 74 9a 8e 4f b2 34 3d c3 43 32 67 9b 9d ce fe d6 6e dd 7c c7 b5 8c 59 69 5b 20 a9 80 40 2c 0b 4c 37 17 76 47 c8 67 32 51 fe b6 67 49 70 7c ef 4b fc 9a c6 4a a8 b4 12 e6 1c 5d d8 3c 06 51 ab 2a 13 f5 46 79 e9 e6 72 9d 3c 93 2b 35 ee 2c 68 21 42 da 37 d8 ce ee 93 a4 56 3f f1 1d ef 16 da fe 2d 75 9e b9 45 68 b0 4d d5 86 ba 41 2b 04 bc 7c 62 a5 a6 b6 32 11 3f d3 67 38 04 00 d9
                                            Data Ascii: 6U6uTUn"H"jbM@^g6}lRvuo3{${=6Tlr=wGg_>n@ D-<k{!ztO4=C2gn|Yi[ @,L7vGg2QgIp|KJ]<Q*Fyr<+5,h!B7V?-uEhMA+|b2?g8


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            41192.168.2.549837172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:53 UTC641OUTGET /app/experience_bg.95020a60.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/app/index.79d2a5d4.css
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:54 UTC905INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:54 GMT
                                            Content-Type: image/png
                                            Content-Length: 41972
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-a3f4"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mZPluGyChiZHGncgI4wAPfq3AFz6AeXWMmD%2FPyIZ%2FVEASHNubbX%2BPv8V6pF%2BkVYKzEIZr7c1E%2BwBBg4W7yn%2BU5w%2FL7uDTCDskp7EbZsGNztNyZJfq5Q5VV08oe8gz4GDPNLwm2V%2FJirn"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd5a8fd7c33f-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=38120&min_rtt=1631&rtt_var=22292&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1219&delivery_rate=1790312&cwnd=235&unsent_bytes=0&cid=b2bca8007d3fc745&ts=984&x=0"
                                            2024-12-27 19:43:54 UTC464INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 47 00 00 01 02 08 06 00 00 00 35 b0 ac 75 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                            Data Ascii: PNGIHDRG5utEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                            2024-12-27 19:43:54 UTC1369INData Raw: 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 39 44 32 45 44 36 30 45 33 35 42 31 31 31 45 43 42 35 41 46 41 35 37 38 43 36 37 36 41 41 32 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 44 32 45 44 36 30 46 33 35 42 31 31 31 45 43 42 35 41 46 41 35 37 38 43 36 37 36 41 41 32 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d
                                            Data Ascii: ://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:9D2ED60E35B111ECB5AFA578C676AA2A" xmpMM:DocumentID="xmp.did:9D2ED60F35B111ECB5AFA578C676AA2A"> <xmpMM:DerivedFrom stRef:instanceID=
                                            2024-12-27 19:43:54 UTC1369INData Raw: 91 93 23 87 c3 91 27 a0 d9 1d 67 89 5b 13 47 5c 9a ae b6 6c c9 04 d0 98 7f ba d0 0e 93 20 b7 48 c2 1c ed 77 56 74 ad 71 38 1a 0d 10 98 f3 74 fe a3 42 5b 50 85 cf 7c 47 a1 7d 55 73 b1 87 9e db ac e7 2e 68 60 92 94 05 f4 c7 9b 2d 71 d1 bb d9 12 57 d8 40 a8 fa 69 ed 9a ab fe 72 38 1c 4e 8e 1c 0e 87 a3 43 20 88 9e 6c 64 db e8 f1 12 35 dc da 48 10 f0 92 77 91 c3 d1 0a 58 8a 70 15 c3 95 ec d1 2e f8 7c 2c 2a a3 45 c0 10 f6 67 65 7c 1f c9 28 be 66 c5 ba 4a 24 60 98 2f e2 f6 33 4b dc 4e 1b f5 7e ec ad b5 eb 97 11 89 84 30 61 89 7b ba d0 9e 6b 72 72 e9 70 74 2b 39 f2 98 23 87 c3 51 0b a0 49 3d a5 d0 76 14 b9 99 60 49 cc 03 da d4 af 58 e2 92 d2 1e b8 86 14 be 23 25 58 78 e6 a9 ce 61 98 ee 4b 38 86 ac 6f e9 23 ee 57 03 a3 3d 63 70 24 14 0f 8d 3e 6f b8 ee c9 cb 25 ae
                                            Data Ascii: #'g[G\l HwVtq8tB[P|G}Us.h`-qW@ir8NC ld5HwXp.|,*Ege|(fJ$`/3KN~0a{krrpt+9#QI=v`IX#%XxaK8o#W=cp$>o%
                                            2024-12-27 19:43:54 UTC1369INData Raw: aa e3 48 2d aa 7f 58 7d 64 17 5c 6c ad 13 7a 70 6f ee 10 71 8a e3 55 71 d5 dc 57 6b f4 63 e6 ca 28 47 8e e1 96 23 87 a3 f6 40 28 40 fb 46 56 21 d2 5a 53 c4 f4 1e ab bf 54 bb d5 06 be ee 53 d4 02 01 1a 14 fd ef 95 da 78 9f 8b 04 a4 e5 3e 5c ba 14 83 35 1e 87 48 e0 0e 59 d3 d2 35 90 86 eb fa 90 0a 1b 84 34 d7 20 4e 97 8d 30 bc b6 c4 77 0d d2 f3 d5 10 e2 d3 df 91 7e 8c b5 62 75 f4 38 a4 1e 0f cf 87 d8 9a b8 be 51 48 a7 1d 52 96 87 4c 80 f5 48 be f7 2a b4 d7 e9 1e 7c c7 f2 1f 0f 34 42 e4 69 1b 29 45 58 23 46 46 af 2f d7 7a f0 ac da 6c cb 77 86 46 c8 21 16 a7 9d 2d f1 02 d8 4d ff 87 ba 4f 7f ce e9 ba 07 59 c7 bb 01 cb e1 bf ac 98 f0 81 f5 84 18 d7 05 96 ad ec 83 c3 51 13 b8 5b 9d c3 51 1f c0 4f fd d3 85 f6 e6 48 a8 44 48 c3 fa 83 06 f8 1b 96 58 87 f2 0a 84 eb
                                            Data Ascii: H-X}d\lzpoqUqWkc(G#@(@FV!ZSTSx>\5HY54 N0w~bu8QHRLH*|4Bi)EX#FF/zlwF!-MOYQ[QOHDHX
                                            2024-12-27 19:43:54 UTC1369INData Raw: eb d2 85 de 25 b9 b8 67 28 dc 42 0c 2a e4 09 c5 ce ca 88 30 a1 70 9b db 00 ff 15 45 13 89 14 a8 b7 37 4e 63 94 3d f3 41 ab 2f 77 72 f6 07 92 3d 50 20 f9 57 85 f6 47 ab 7d 1d 30 87 93 23 87 c3 d1 85 18 15 91 a0 3d b5 41 ad 15 01 7a 40 1b 13 89 20 ba db da d5 b3 04 f9 a1 0d b1 ca b2 bc f5 d2 e6 86 56 76 82 8e 23 ad 98 7d 6a 89 88 cf 62 91 a0 45 1d 24 3f 1b 22 c2 b3 26 75 1e 8e be a1 3a 6a 85 89 9a 2f cb cc b3 d1 35 02 86 89 2c 11 27 43 fd 9f 6d b5 4e 3d ac 35 1b 65 dc 53 96 1f 2f 05 7e 3f 65 28 0e 50 0b 49 7a f8 fd 78 24 fc 48 44 a4 9e ad 66 b8 11 9e a5 75 fd 86 42 bb dd 87 a9 93 23 27 47 8e 46 02 02 34 6e 63 07 6a a1 46 8b 45 50 29 95 bb ef cc b1 70 c1 ff 08 ee 7e 7b 4b 58 5a 14 91 20 5a 77 67 87 0b 24 68 88 15 6b ec 70 1c d8 01 d2 87 40 b8 b5 8e a3 b4 d1
                                            Data Ascii: %g(B*0pE7Nc=A/wr=P WG}0#=Az@ Vv#}jbE$?"&u:j/5,'CmN=5eS/~?e(PIzx$HDfuB#'GF4ncjFEP)p~{KXZ Zwg$hkp@
                                            2024-12-27 19:43:54 UTC1369INData Raw: f9 57 49 4e d8 5d f7 63 a6 da ed 75 b4 a7 20 0b 7c 48 6b 1c 29 f8 6f f6 69 e7 e4 c8 e1 68 64 4c 8e c8 d0 5e 12 c2 28 ca 78 8b 36 9e ee 58 9c fb 46 82 f1 70 b5 ac e9 b2 11 e8 76 48 11 21 84 b9 a7 45 84 10 da 2a a9 fc be d6 5a 5a 83 56 e8 f3 bc f6 4f 79 6c 25 e1 6c 42 24 b4 8d 15 01 1a 22 a1 06 c1 3f 58 34 b8 1f 8b 23 41 1b 21 2e ce e2 55 cd 58 15 36 f7 cb 44 be fa 89 08 f4 d6 ef fa 56 a1 fd a4 c2 cf 5b a6 71 9a 06 31 08 df af 50 50 2a 47 de 88 0b f8 6d 05 9f c5 7f ba 5a 7d bc 5e 73 7a 9d fa f1 77 9a d7 9d 25 59 a3 74 9f 69 c4 e0 bd 43 fd 80 c0 bd 48 73 b8 87 da 46 2b a6 f0 5e a8 e3 f3 6a 0b 35 b7 1c d5 45 af 68 0e 06 d2 34 b6 04 61 7a 51 f7 60 be c8 fc 42 cb 8f a5 00 a2 1f dc d8 8e d0 98 bc 33 22 17 f3 ea fc f7 f7 14 21 9a 5e 68 47 6b 1f 1e a2 f9 82 62 01
                                            Data Ascii: WIN]cu |Hk)oihdL^(x6XFpvH!E*ZZVOyl%lB$"?X4#A!.UX6DV[q1PP*GmZ}^szw%YtiCHsF+^j5Eh4azQ`B3"!^hGkb
                                            2024-12-27 19:43:54 UTC1369INData Raw: 1d cd 85 93 2d 71 35 5e ae f1 51 eb fa 2d 8c 75 ac 4c 6f b4 a2 f5 79 8b 08 37 63 fd 1b 85 f6 f7 0c 64 7d 92 e6 ce 8e 52 c8 4c d1 7a b4 42 e3 fa 09 b5 3c c6 94 d6 02 71 51 ec c9 3a 4f d7 5f 5a 29 a2 14 14 31 f5 5e d4 b5 87 c8 c6 31 da 57 51 0e 91 98 e8 6f da 57 5f f4 db de 65 04 95 98 6e 94 a1 33 cd 63 96 9c 1c 39 6a 06 36 c2 73 2c 71 e1 19 1b 3d bf 4c 0b df 5f b5 f8 bd 50 c7 ff 01 93 f9 51 22 44 47 4b 18 98 a1 df ff a0 d5 36 6e 08 b7 18 2c 11 a3 d5 86 56 40 86 76 8a c8 d0 60 09 20 0f 49 e0 ce ba f9 6c b0 a2 45 68 99 36 dd 46 cd 1c d7 5b c4 67 37 11 49 8e b8 c6 a1 e5 c6 ad 70 56 d4 9e b3 96 16 a0 5e 1a fb 3b a9 7f ae ef 40 3f 1d a0 fb f6 8c c6 9c 67 e8 73 00 12 3c 74 87 6b 31 eb ce 54 09 ae 53 74 dc 5e e3 ff bb 55 20 6b c3 34 df 76 89 e6 5b c8 76 f9 68 a4
                                            Data Ascii: -q5^Q-uLoy7cd}RLzB<qQ:O_Z)1^1WQoW_en3c9j6s,q=L_PQ"DGK6n,V@v` IlEh6F[g7IpV^;@?gs<tk1TSt^U k4v[vh
                                            2024-12-27 19:43:54 UTC1369INData Raw: d7 60 61 3f 55 84 08 41 f7 2f 5a 4c c8 1a 56 cb 00 4e 36 ef f1 da 74 46 5a 36 77 39 48 d4 1e 12 fa 71 07 c3 ed eb 76 11 a2 ac b1 43 58 3b 96 e8 bd 6c 62 79 af 23 d2 57 7d 41 60 fa 61 96 68 7f 1f 8e 88 10 82 4d 3a d1 c1 58 f5 81 93 1a 47 bd 83 a2 92 14 8e c6 b5 f5 12 ab 8f c0 ec 7a 07 f1 4a bb 48 31 82 22 e4 96 4e ac 73 83 25 4c 1f 26 05 09 56 f9 fb f4 99 b7 48 41 d2 6c b5 98 86 a8 7f 89 5f 9d 5c 62 ef 5a 1a 11 a5 7a 8e 89 eb a9 7b fb 66 c9 04 10 bc 2b d5 9e cb 01 61 3d 40 72 cc 99 92 25 62 2c 91 5c 83 db 6d 3d 25 4d d8 5d a4 6e 83 14 15 4d 17 f7 e7 e4 a8 31 c0 20 c6 ef 35 ef 26 51 b4 8a 21 18 9e 05 1d 4d d1 ef 2c d1 ae d4 72 72 0e 10 39 63 21 1b 91 f1 3d b8 d5 ed 23 42 84 46 f4 59 09 fd b4 ac 69 ce b9 7f 8b 44 88 5e c8 39 29 18 28 32 34 5d 6d aa 16 ff 99
                                            Data Ascii: `a?UA/ZLVN6tFZ6w9HqvCX;lby#W}A`ahM:XGzJH1"Ns%L&VHAl_\bZz{f+a=@r%b,\m=%M]nM1 5&Q!M,rr9c!=#BFYiD^9)(24]m
                                            2024-12-27 19:43:54 UTC1369INData Raw: 2e c1 83 b6 9b 36 28 2c 6c 7f 53 7b d8 a7 79 4d 80 40 3f d9 92 b4 b1 f1 71 a2 88 d1 06 ad 33 0b 25 cc c7 c7 e7 d5 bc e6 45 cb 35 ed 9b 96 58 15 98 03 e7 4b 19 30 4e 6b c6 38 29 7f b6 d5 b1 87 ae 23 66 63 8e d6 83 f8 e8 31 11 b5 05 6e ba 1f b7 62 bc 51 ec 31 80 d2 86 6c a8 d7 96 58 9f 7a 4a 48 3d 51 6b e2 56 ba 96 f5 f0 ef d6 f8 16 71 fa 89 f4 d3 c4 93 a2 2c ec 93 7a 7d bd 04 f5 07 35 ae eb 15 dc 37 62 93 3e a0 75 f0 b7 85 76 a1 d5 57 86 b8 72 c0 52 3e 5e 6b f3 ea 1c fc 5e 88 dc 3b 2d b1 c6 42 96 7e 65 f5 9d 36 de c9 51 9d 02 2d d5 a9 1a 4c d3 ad b5 9b d7 cc 42 fb 81 16 ee 3c 08 d5 fc 8f b7 6b d3 40 4b 43 15 e6 d9 35 16 62 26 88 10 8d cc f8 9e 3e da 00 8f 92 80 ff 90 08 d1 5d 96 dd 74 fd a2 04 9f 05 96 cf a0 6c 32 ed 9d 22 42 84 26 e8 3a 09 00 ff e8 04 39
                                            Data Ascii: .6(,lS{yM@?q3%E5XK0Nk8)#fc1nbQ1lXzJH=QkVq,z}57b>uvWrR>^k^;-B~e6Q-LB<k@KC5b&>]tl2"B&:9
                                            2024-12-27 19:43:54 UTC1369INData Raw: f6 b4 c0 68 ad d1 1b 3b 38 e7 f6 d7 1a 85 52 e1 6a 6b 19 bf 82 eb ea 5b 24 68 3d 51 45 e5 c2 18 7d ef 81 3a 42 b8 17 88 28 05 c2 04 d1 f6 7a 2f 95 93 e4 d7 69 0d 3d ce 5a 2b e2 36 48 70 fe 52 99 35 75 84 84 d5 0f 68 0d c5 e5 1c b7 ad 19 0d 7e 2f b6 d2 3a c7 de db 37 f5 1a e3 7d 96 14 07 f5 1c 87 c2 9c fa a0 25 8a 60 ee fb a5 85 f6 43 ab 73 57 b0 88 a8 8e 15 e1 a8 f7 64 5e 03 25 27 b3 de a2 78 7d a8 5e 7e 98 93 a3 ae 59 18 de ab 49 b5 75 89 c5 94 b8 0e 7c d8 f3 50 3b 61 94 16 88 0f 69 81 b8 48 0b 44 2d 35 60 3d d5 8f 08 1c 43 2b 20 a6 c4 3f 11 70 39 49 02 e2 35 22 47 59 b1 48 02 e4 d2 9c 8d 3f 16 c5 e0 47 3d 5a 44 f6 52 09 62 8e da 20 14 a9 0c 75 b1 86 68 0c de 29 a1 80 a0 ef ce 04 ff f6 92 b0 35 5e 44 3f 16 c0 87 4a 00 5f a7 f1 7e a7 93 d9 cc 40 99 f0 29
                                            Data Ascii: h;8Rjk[$h=QE}:B(z/i=Z+6HpR5uh~/:7}%`CsWd^%'x}^~YIu|P;aiHD-5`=C+ ?p9I5"GYH?G=ZDRb uh)5^D?J_~@)


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            42192.168.2.549838172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:54 UTC607OUTGET /img/lang/zh-CN.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:55 UTC896INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:55 GMT
                                            Content-Type: image/png
                                            Content-Length: 10881
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-2a81"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YKN0lEACUZB4t6ZrL%2F73OgF%2BwOJDGO3u3hJHylO5lOeczkO%2FNW9EZaPi6oPqOW%2B7Abu5QAU5I08gmRGpR4n66wIf1yd04jc6bg8HqEHvGKayXzx07m6e2vw5TOQ7OtYgjASKDqcpW%2FWq"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd5f0ad142c0-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1684&min_rtt=1665&rtt_var=662&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1185&delivery_rate=1606160&cwnd=212&unsent_bytes=0&cid=f953370cadbe058d&ts=867&x=0"
                                            2024-12-27 19:43:55 UTC473INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 06 00 00 00 a9 d0 91 92 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 29 69 43 43 50 69 63 6d 00 00 48 89 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22
                                            Data Ascii: PNGIHDRegAMAa)iCCPicmHwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"
                                            2024-12-27 19:43:55 UTC1369INData Raw: ab dc dc 5c 4b 01 9f 6b 29 2f e8 ef fa 9f 0e 7f 43 5f 7c cf 52 be dd ef e5 61 78 f3 93 38 92 74 31 43 5e 37 6e 66 7a a6 44 c4 c8 ce e2 70 f9 0c e6 9f 87 f8 1f 07 fe 75 1e 16 11 fc 24 be 88 2f 94 45 44 cb a6 4c 20 4c 96 b5 5b c8 13 88 05 99 42 86 40 f8 9f 9a f8 0f c3 fe a4 d9 b9 96 89 da f8 11 d0 96 58 02 a5 21 1a 40 7e 1e 00 28 2a 11 20 09 7b 64 2b d0 ef 7d 0b c6 47 03 f9 cd 8b d1 99 98 9d fb cf 82 fe 7d 57 b8 4c fe c8 16 24 7f 8e 63 47 44 32 b8 12 51 ce ec 9a fc 5a 02 34 20 00 45 40 03 ea 40 1b e8 03 13 c0 04 b6 c0 11 b8 00 0f e0 03 02 41 28 88 04 71 60 31 e0 82 14 90 01 44 20 17 14 80 b5 a0 18 94 82 ad 60 27 a8 06 75 a0 11 34 83 36 70 18 74 81 63 e0 34 38 07 2e 81 cb 60 04 dc 01 52 30 0e 9e 80 29 f0 0a cc 40 10 84 85 c8 10 15 52 87 74 20 43 c8 1c b2 85
                                            Data Ascii: \Kk)/C_|Rax8t1C^7nfzDpu$/EDL L[B@X!@~(* {d+}G}WL$cGD2QZ4 E@@A(q`1D `'u46ptc48.`R0)@Rt C
                                            2024-12-27 19:43:55 UTC1369INData Raw: c7 94 c7 48 63 ad 62 57 c6 5e 8a d3 88 13 c4 75 c7 63 e3 a3 e3 9b e2 a7 17 fa 2c dc b9 70 3c c1 3e a1 38 e1 fa 22 e3 45 79 8b 2e 2c d6 58 9c be f8 f8 12 c5 25 9c 25 47 12 d1 89 31 89 2d 89 ef 39 a1 9c 06 ce f4 d2 80 a5 b5 4b a7 b8 6c ee 2e ee 13 9e 07 6f 07 6f 92 ef ca 2f e7 4f 24 b9 26 95 27 3d 4a 76 4d de 9e 3c 99 e2 9e 52 91 f2 54 c0 16 54 0b 9e a7 fa a7 d6 a5 be 4e 0b 4d db 9f f6 29 3d 26 bd 3d 03 97 91 98 71 54 48 11 a6 09 fb 32 b5 33 f3 32 87 b3 cc b3 8a b3 a4 cb 9c 97 ed 5c 36 25 0a 12 35 65 43 d9 8b b2 bb c5 34 d9 cf d4 80 c4 44 b2 5e 32 9a e3 96 53 93 f3 26 37 3a f7 48 9e 72 9e 30 6f 60 b9 d9 f2 4d cb 27 f2 7d f3 bf 5e 81 5a c1 5d d1 5b a0 5b b0 b6 60 74 a5 e7 ca fa 55 d0 aa a5 ab 7a 57 eb af 2e 5a 3d be c6 6f cd 81 b5 84 b5 69 6b 7f 28 b4 2e 2c
                                            Data Ascii: HcbW^uc,p<>8"Ey.,X%%G1-9Kl.oo/O$&'=JvM<RTTNM)=&=qTH232\6%5eC4D^2S&7:Hr0o`M'}^Z][[`tUzW.Z=oik(.,
                                            2024-12-27 19:43:55 UTC1369INData Raw: 3c 63 e6 25 a9 d6 4a 11 81 01 00 cb 8e c0 40 47 aa 7f 3b ab fa d7 b3 92 24 63 a4 c4 13 aa ca de b2 57 23 77 ed 50 fa 8d 07 65 d6 37 8e 8c 6a 58 2b 65 de 38 a1 e4 15 f9 d9 07 2a 19 d9 12 5f e6 00 b0 dc cc c4 d8 e9 a1 08 0d 74 20 b3 b1 ae 91 6f 3f 20 93 99 3d 6a 61 1b 52 fd eb 83 aa de b6 42 de 69 35 0d bc 77 9f 8c 99 7d 8c 70 67 42 53 4f 3b 4d 86 af 70 00 58 4e 11 ab df d0 b1 a2 5d 09 55 3e b8 4a 99 37 1f 9c f5 7b 26 21 25 b7 17 9a 9b 68 59 cd 19 17 92 64 0f 24 24 23 00 c0 32 e3 e7 3a 74 2c 23 a3 ca 47 56 2a bc 3f 98 ff cf 18 9d 70 74 22 da cf fa 0b 00 88 03 81 81 ce 56 33 2a 5d b7 76 d1 97 ab 4e b3 07 fc 79 47 37 00 00 ed 43 60 a0 e3 d5 bf 3b a0 fa 57 07 5b fa d8 c4 05 25 a5 5e 36 29 0d 45 2d 47 0a 00 60 f1 58 e4 89 ae 60 36 d4 35 f2 9d 07 8e ec ce b9 58
                                            Data Ascii: <c%J@G;$cW#wPe7jX+e8*_t o? =jaRBi5w}pgBSO;MpXN]U>J7{&!%hYd$$#2:t,#GV*?pt"V3*]vNyG7C`;W[%^6)E-G`X`65X
                                            2024-12-27 19:43:55 UTC1369INData Raw: 7d 47 ab 32 fd ea 43 ca bc e1 e0 82 23 c3 5a c9 3f bb a2 c1 db 77 6b e8 2b 3b 15 fe 2e 29 95 f8 e7 08 a0 77 f0 1d 6d 89 4c 36 52 70 c1 d2 02 21 c9 34 49 d7 31 46 8a 76 24 67 fc 3a fd ba 09 a5 af 9d 38 e1 e7 d2 5a c9 7f 62 45 43 9f d8 a5 a1 2f ed 54 f2 e2 a2 a2 dd 09 55 ef 18 89 fb 29 01 80 53 dc cf 7a 89 82 8b 5b 9f 1e 99 96 78 46 49 66 24 94 72 dc 9c ab 9b 84 f7 07 33 7e 6d 8c 94 f9 eb 83 52 d5 a8 f2 91 95 33 36 fa b2 56 4a 9c 5b 56 e6 75 13 4a 9c 5f 9a f1 7b 95 1b 47 a5 3a fb 76 00 e8 2d 04 c6 12 b4 7a f5 c8 f1 4c 20 25 b7 14 55 fb dc 70 dc 4f 09 8b 10 fd 61 76 59 1a 23 65 ae 3b 20 d5 8d 2a b7 ad 90 24 05 4f 2b 2b fd 3f 0f 2a f1 8c f2 ac dd 45 c3 df 27 55 fb fc 50 dc 4f 05 00 9c 23 30 96 c0 0c 44 0a 9e e5 66 fd 44 b0 ad a0 ea 67 87 d9 de ba 8b 84 3b 82
                                            Data Ascii: }G2C#Z?wk+;.)wmL6Rp!4I1Fv$g:8ZbEC/TU)Sz[xFIf$r3~mR36VJ[VuJ_{G:v-zL %UpOavY#e; *$O++?*E'UPO#0DfDg;
                                            2024-12-27 19:43:55 UTC1369INData Raw: 61 ad 54 7e df 68 5f ef 1d 02 00 3d 13 18 d3 ec a4 af c2 cb 37 a8 7c dd 1a d9 2a df e0 8f 15 3e 98 50 fe 8f c7 55 f9 f0 2a c9 f2 da b8 74 ec 08 46 f8 8b 94 ea ff 3e 18 f7 29 01 40 ac 7a 2e 30 a4 e6 9e 19 d5 8f af 50 6e fb b8 c2 df 71 55 84 b5 52 ed 0b 43 ca 5d ba 59 e1 7f a6 99 12 69 83 70 47 70 e4 8a 90 f2 7b 47 09 38 00 7d af 27 03 63 5a f4 db 94 72 db c7 55 fd e4 48 df 4e 99 d8 a2 51 e9 0d eb 54 f8 ab f5 52 a1 a7 3f dd b1 b2 fb 7d a9 60 54 bf 2b a3 fa 77 b2 71 9f 0e 00 c4 ae f7 df 71 2a 9e 8a 6f 5e ab e2 ab 36 28 9a ea fd a7 7b ac c6 2f 53 ca 6d dd a4 da 67 87 19 b5 68 33 1b 1a 85 0f 24 55 be 61 94 d7 1a 00 d4 0f 81 a1 e6 02 d0 fa bf 37 b7 bf ae df d5 fb 77 ad b4 91 54 b9 b5 b9 ad 3a 3b 42 2e 0f e3 49 d5 8f ad 50 e3 27 99 b8 4f 05 00 3a 42 d7 6f b4 b5
                                            Data Ascii: aT~h_=7|*>PU*tF>)@z.0PnqURC]YipGp{G8}'cZrUHNQTR?}`T+wqq*o^6({/Smgh3$Ua7wT:;B.IP'O:Bo
                                            2024-12-27 19:43:55 UTC1369INData Raw: 8f 29 0c db 8c 54 1b 49 b6 71 cc 7f 56 cd 40 1c 88 64 56 35 24 d6 d4 00 e8 62 ed db 62 b2 83 59 b5 b6 7b 67 fd ae 8c 8a d7 ae 97 7d 38 71 f2 85 9c ad 6a 18 95 de b3 5a f5 ef 0f 28 7b f3 1e 79 6b 17 37 ca 12 6c 2b a8 71 a7 db cb 60 fb 8a 95 e4 db e6 bf 8c a4 95 49 46 52 4a 32 a9 a8 79 b7 dd b4 6d 2e e4 9c fe 75 c6 ca 24 ad 92 57 ce bf 98 d3 1b 89 34 78 c7 2e a9 6a 66 7e 7c d6 ca 64 22 29 75 f8 b1 a4 95 f1 9b 97 3a 57 3e 30 aa ca 87 57 c6 fd 6a 00 40 cb cc c4 d8 e9 a1 fa 6c 24 c3 3f bb a2 a1 2f ed 5c 70 24 d8 86 54 f9 e0 2a 55 6e 59 25 45 ed 2a 8b d9 cc 68 43 d9 1b f7 2a b8 68 e1 8b 37 a3 bd be a6 ce 39 4d 4b 9d b6 e9 5b 56 f2 1f 57 d1 c0 4d 7b e5 9f 5e 93 3c b5 2f 26 e7 10 4d 78 2a be 7a 83 ea df 1b 58 d6 bf 17 00 1c 8b fa 2a 2c a6 05 db 0a 0b fe e6 1d ee
                                            Data Ascii: )TIqV@dV5$bbY{g}8qjZ({yk7l+q`IFRJ2ym.u$W4x.jf~|d")u:W>0Wj@l$?/\p$T*UnY%E*hC*h79MK[VWM{^</&Mx*zX*,
                                            2024-12-27 19:43:55 UTC1369INData Raw: 6f 95 c5 1f 04 00 3a 1c 23 18 c0 22 24 9e 5a 56 f8 9b a4 ec 94 9b 1b 95 59 2b 19 cf f6 cc 8e b2 00 70 58 d4 bd 37 e1 00 62 50 ff 91 db 1d 60 8d 11 71 01 a0 27 31 72 01 2c 02 7b 8a 00 c0 c2 10 18 00 00 c0 39 02 03 3d 8f cd ac 00 60 f9 11 18 e8 69 66 55 a8 c4 b9 e5 b8 4f 03 00 fa 0e 81 81 de 15 58 65 6f dd 2d 33 14 c5 7d 26 00 d0 77 08 0c f4 24 2b 69 e0 ef f6 29 78 4a 45 f6 90 9b 4b 4a 01 00 0b 47 60 a0 e7 58 2b a5 ff e2 90 52 57 37 b7 e1 b6 53 7c 99 03 c0 72 63 1f 0c 74 94 e9 05 99 ad 5e 0e 6a 65 95 dc 52 54 e6 2d 07 8e 3e 36 c9 08 06 00 2c 37 7e b4 43 c7 49 bd 78 4a fe a3 ab 2d 5d fd 91 78 4c 4d d9 0f ed 91 39 fc 95 6d 43 c9 16 f8 32 07 80 e5 c6 77 5e 74 14 63 a4 f0 57 29 0d 7d ed 41 0d 7f 61 a7 92 57 e5 a4 f4 c2 16 69 9a d5 0d 65 6f db 2d 93 3d a6 4c 4a
                                            Data Ascii: o:#"$ZVY+pX7bP`q'1r,{9=`ifUOXeo-3}&w$+i)xJEKJG`X+RW7S|rct^jeRT->6,7~CIxJ-]xLM9mC2w^tcW)}AaWieo-=LJ
                                            2024-12-27 19:43:55 UTC825INData Raw: 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03
                                            Data Ascii: #0sp98G`#0sp98G`#0sp98G`#0sp98G`#0sp98G`#0sp9


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            43192.168.2.549839172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:54 UTC607OUTGET /img/lang/zh-TW.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:55 UTC889INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:55 GMT
                                            Content-Type: image/png
                                            Content-Length: 18181
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-4705"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l6xT5hLlS6w99cdDmy6KOYkOu9TmQ6C9NDr0%2Bu7e16pGUQCrwJJ83epJBkH89TB1rbKiJOMOIXE5w0RRp9qJgOBVYxeEoBek70wRZa5DWuIARfRkFakDE6HjoslU1bsq5VrnHwEPhiei"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd5f9a12c477-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1658&min_rtt=1658&rtt_var=622&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1185&delivery_rate=1757977&cwnd=181&unsent_bytes=0&cid=cb8c4452b48e5590&ts=1008&x=0"
                                            2024-12-27 19:43:55 UTC480INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 46 2e 49 44 41 54 78 da ed dd 67 7c 14 d5 de 07 f0 73 a6 6d df 4d 4f 08 a1 b7 d0 05 41 40 44 40 51 01 45 45 10 01 45 c0 8e 62 03 bb 60 f7 5a c0 8e 8a 7a 1f 0b d8 95 2b 56 40 90 2a 08 d2 bb f4 12 48 ef db 77 ca 79 5e 04 11 21 65 b3 b3 25 24 bf ef e7 be 80 dd 29 67 e6 4a 7e 99 39 e7 fc 0f 3d d8 3e 8e 00 00 00 84 8a 8b 75 03 00 00 e0 ec 86 20 01 00 00 5d 10 24 00 00 a0 0b 82 04 00 00 74 41 90 00 00 80 2e 08 12 00 00 d0 05 41 02 00 00 ba 20 48 00 00 40 17 04 09 00 00 e8 82 20 01
                                            Data Ascii: PNGIHDRe&gAMAa cHRMz&u0`:pQ<F.IDATxg|smMOA@D@QEEEb`Zz+V@*Hwy^!e%$)gJ~9=>u ]$tA.A H@
                                            2024-12-27 19:43:55 UTC1369INData Raw: 00 00 5d 10 24 00 00 a0 0b 82 04 00 00 74 41 90 00 00 80 2e 08 12 00 00 d0 05 41 02 00 00 ba 20 48 00 00 40 17 04 09 00 00 e8 82 20 01 00 00 5d 10 24 00 00 a0 0b 82 04 00 00 74 41 90 00 00 80 2e 08 12 00 00 d0 05 41 02 00 00 ba 20 48 00 00 40 17 04 09 00 00 e8 82 20 01 00 00 5d 10 24 00 00 a0 0b 82 04 00 00 74 41 90 00 00 80 2e 08 12 00 00 d0 05 41 02 00 00 ba 20 48 00 00 40 17 04 09 00 00 e8 22 c4 ba 01 00 67 39 41 a0 06 23 67 34 f3 8d 1a 0b 69 8d f9 c4 14 3e 21 89 b3 da a8 d9 42 8d 26 ca 71 4c 91 89 aa 6a 2e a7 f7 cf 55 de 95 8b 89 a6 c5 ba c5 00 61 86 20 01 a8 35 ce 6a 17 9a 34 97 32 3b 1b 3a 74 15 5b b7 13 9b b4 e0 93 d3 a8 28 56 b5 bd 92 9d 55 f2 ce 4b be 35 cb 91 22 50 2f 21 48 00 82 c5 27 a7 9a fa 5e 64 ea 7b b1 a1 73 77 3e 39 95 33 99 6b dc 85 31
                                            Data Ascii: ]$tA.A H@ ]$tA.A H@ ]$tA.A H@"g9A#g4i>!B&qLj.Ua 5j42;:t[(VUK5"P/!H'^d{sw>93k1
                                            2024-12-27 19:43:55 UTC1369INData Raw: f0 97 ce 7a e1 d4 6f ed e3 ef 0c f9 14 54 32 70 36 9b 56 56 1a eb 3b 05 10 41 78 b5 05 67 31 2e 2e c1 d4 3b 1c bd d9 8a 52 55 2f 8b b1 77 7f 43 97 73 43 3f 32 a5 d4 68 8e cd dd 01 88 16 04 09 9c c5 8c 3d fa 70 36 bb 9e 23 30 55 f5 ac 5c 9c 37 69 b4 72 f4 60 25 5f 73 9c 63 dc 1d 7a 97 59 44 d1 2d a8 ef f0 6a 0b ce 62 e6 7e 83 42 de 97 69 5a 60 cf ce 92 37 9f f3 ae 59 4e e4 40 a5 db 50 c9 a0 33 a8 08 63 cc ef 8b e9 4d 02 88 38 3c 91 c0 59 8b 17 8c 3d 2f 08 6d 57 b5 30 bf f8 c5 c7 72 c6 5c e2 5d f1 6b 55 29 42 08 61 3e 6f c1 a3 77 2a f9 39 21 b7 91 a9 8a e6 2c 8f f5 9d 02 88 2c 04 09 9c ad c4 e6 ad f8 e4 d4 d0 f6 a5 06 83 b9 ff a5 f6 f1 77 1a ba f5 22 d5 56 e8 52 8e 1f 29 7c 7c b2 e6 76 86 76 22 ad a4 88 28 72 ac 6f 15 40 64 e1 d5 16 9c ad a4 f6 5d a8 d1 18
                                            Data Ascii: zoT2p6VV;Axg1..;RU/wCsC?2h=p6#0U\7ir`%_sczYD-jb~BiZ`7YN@P3cM8<Y=/mW0r\]kU)Ba>ow*9!,,w"VR)||vv"(ro@d]
                                            2024-12-27 19:43:55 UTC1369INData Raw: c2 5e 72 d6 e1 c0 ee 6d f6 1b 27 85 6b 74 d6 69 bc ab 97 96 7f fa 5e 8d 9b 71 09 49 f6 31 b7 d8 86 8f e5 1b 65 44 e8 c1 28 18 94 e3 8c dd 7a 19 ce 39 4f 3e b8 cf f5 dd a7 ce ff 7d a6 95 16 c7 aa 31 70 56 c3 f0 5f 20 e4 44 25 dd d3 7f a2 19 ba f6 4c 7a f2 55 6a 0a 7d 7c 54 e4 68 e5 a5 b5 de 87 31 df 86 d5 cc eb 31 5f 34 24 ec ed 61 8c c9 87 f6 17 3d fb 40 f5 8f 4a d4 64 b1 4f b8 ab f1 37 cb e2 ee 7c 48 48 6f 12 c3 14 f9 a7 49 94 4a ad da c6 4f 7d ba f1 b7 cb ed e3 ef e4 6c ba ea 05 40 c3 84 20 01 42 38 4e 6a db f1 cc 8f 29 a5 96 a1 23 92 9e 7e 8d 5a 6d b1 6e e2 e9 d4 a2 82 da ee c2 08 f1 fe be 54 c8 68 26 b5 68 1b f6 f6 68 c5 05 f9 53 26 2a c7 8e 54 b9 05 c7 9b fa 0d 6a 34 e7 a7 c4 87 9e 13 62 fa 20 52 29 4a a9 90 de 24 f1 e1 e7 d3 bf 5a 62 b9 7c 24 95 0c
                                            Data Ascii: ^rm'kti^qI1eD(z9O>}1pV_ D%LzUj}|Th11_4$a=@JdO7|HHoIJO}l@ B8Nj)#~ZmnTh&hhS&*Tj4b R)J$Zb|$
                                            2024-12-27 19:43:55 UTC1369INData Raw: 82 04 42 2c c9 1e 05 94 e3 6c 63 6e 49 78 fc a5 aa d6 43 d4 9c e5 de 95 8b 83 3a 14 2f 50 8e 63 72 b0 cb 84 a8 a5 c5 f9 53 6e 0a 6a b9 0e 4a ed d7 4d b0 0e 1f 1b c3 1b 55 f0 d0 ad 81 83 7b 6b 5d 33 46 07 4a a9 b1 c7 f9 49 cf bc 41 8d c6 18 5e 38 d4 11 08 12 20 5a 48 25 d9 a3 83 72 9c 6d e4 8d f1 f7 4d af 7c 49 44 c6 5c 3f 7f 1b cc 2a 52 54 14 09 cf 6b de a0 46 79 69 7e 5f d1 f3 0f 07 76 6c 0e 66 63 43 97 1e f1 f7 4e a3 42 6d 5e 9a 55 81 31 a6 79 bd 6a 79 a9 5a 54 a0 16 17 aa 65 25 9a d7 c3 58 cd d3 00 95 ec ac bc 3b c7 04 76 6d ad e4 98 9a a6 64 67 45 22 63 28 a5 96 41 57 c4 dd f5 68 c8 ab 55 42 bd 81 79 24 40 34 67 9d 9e 19 40 29 b5 8f bd 45 ce 3a ec fc ec fd 33 bf f5 6f dd 10 d8 ff 97 a1 43 d7 1a 0e 62 b6 50 d1 10 cc f2 4d 8c 31 d7 f7 5f ba 17 7e 17 54
                                            Data Ascii: B,lcnIxC:/PcrSnjJMU{k]3FJIA^8 ZH%rmM|ID\?*RTkFyi~_vlfcCNBm^U1yjyZTe%X;vmdgE"c(AWhUBy$@4g@)E:3oCbPM1_~T
                                            2024-12-27 19:43:55 UTC1369INData Raw: 50 e3 ec 10 79 df ee c2 67 a6 44 6d 9e 10 a5 d4 71 fb 54 2e 21 29 3a a7 83 ba 03 41 02 84 10 e2 df 56 f3 4f a5 10 04 76 6e 2d 9c 36 59 73 d7 6e 71 f5 1a 99 06 5c 56 31 e0 f5 34 be 75 2b 5d df 7f 59 cd 85 98 ce bb 20 b0 6f 57 a5 a3 d4 58 20 e0 db bc 36 98 b3 5b 2e bd 52 68 de fa 8c dd fd 25 b3 5e c8 9b 3c 96 79 3d a9 6f cc 49 7e 71 b6 d8 b4 45 d8 ef 67 05 ce 68 8a bf fb b1 46 73 7f c9 f8 71 6d d2 f3 6f 5b af b9 41 48 6f 52 55 81 4b ef f2 45 25 af 3f cb b4 20 46 33 87 83 d0 28 c3 3e fa e6 e8 9c 0b ea 0e 04 09 10 42 88 7c 70 6f 90 6f 75 6a 85 9a cc ee c5 3f e5 4f b9 e9 cc 8a 58 8c 31 25 2f 27 b4 01 63 d4 68 32 f5 19 50 c9 17 9a 56 f2 c6 73 f2 81 3d 95 ef 45 a9 a9 df 20 a2 a8 de d5 4b cf fc 36 70 70 af e6 72 d5 7c 6e 5e b0 df 70 fb 69 0f 19 4a ce b1 bc bb 6f
                                            Data Ascii: PygDmqT.!):AVOvn-6Ysnq\V14u+]Y oWX 6[.Rh%^<y=oI~qEghFsqmo[AHoRUKE%? F3(>B|poouj?OX1%/'ch2PVs=E K6ppr|n^piJo
                                            2024-12-27 19:43:55 UTC1369INData Raw: c9 eb 32 f5 1b c4 27 26 47 6d b4 18 c4 10 3d d8 3e 2e d6 6d 80 3a c4 7e fd 6d 09 8f bd 40 43 fd 45 32 70 70 af f3 db 39 fe 4d 6b 03 07 f6 b2 ea e7 21 f2 7c fc bd d3 1c 13 ef 0e b2 02 ee 99 d4 a2 82 63 57 f4 0a 66 ad 2a 43 b7 5e 29 af 7e 28 a4 a6 ff b3 6f 59 49 ee f8 2b b4 80 3f fd d3 05 7c 42 72 45 cb 8f 0f ef 47 e4 40 55 07 49 7e f5 43 eb e0 e1 ce f9 5f 14 4e 9b 6c bb 76 7c e2 e3 2f 55 ac 8a c8 18 53 8e 1e 72 2f 9a ef 5e f4 7d 60 df ae 53 9f 72 aa ba 70 b1 55 a6 79 c0 65 96 cb ae 92 da 76 0c f9 f2 a3 83 c9 01 cf d2 05 e5 df 7e e2 fb 73 75 35 37 a7 e2 ba 0c 5d ce b5 8f be c5 7c f1 90 93 bd fd 05 0f df ee fa f1 eb 58 5f 04 44 1c 7f 6f 32 96 5c 86 7f 28 79 d9 d6 61 d7 9e 39 ec 27 48 7c 7c a2 e9 fc 81 d6 2b af b3 0e 1b 65 38 e7 3c 3e 3e 41 2b 2d ae 7c 05 46
                                            Data Ascii: 2'&Gm=>.m:~m@CE2pp9Mk!|cWf*C^)~(oYI+?|BrEG@UI~C_Nlv|/USr/^}`SrpUyev~su57]|X_Do2\(ya9'H||+e8<>>A+-|F
                                            2024-12-27 19:43:55 UTC1369INData Raw: 6a cd 12 3d b4 f2 32 cf f2 85 c6 5e 17 0a 49 29 51 7b 2e d1 dc ae fc 29 13 fc 1b ff 88 ce e9 a0 9e 41 90 40 e5 58 c0 af 16 e6 99 07 0d 0b bd 03 e3 6f 5c 5c 82 a1 6b cf 7f bd d4 52 e4 92 b7 5e 70 ce ff 5c 6a 9d 29 b5 6c ab f3 f8 94 52 43 e7 ee be 8d 6b d5 dc e3 b5 bc 48 26 ef db e5 5e fc 23 9f 94 e2 18 77 87 77 f5 52 d7 4f df 98 fb 5e c4 54 45 39 72 6a ff 30 65 72 40 6c d1 c6 b3 f8 c7 da 1d 3f 54 cc ed f2 ae 5b 69 ec de fb e4 18 b3 88 d2 dc ae c2 67 a7 7a 7f fb 25 3a 57 07 f5 0f 82 04 aa 24 1f 39 28 b5 ce 14 5b b6 d5 f9 b3 8c 0a e2 69 65 b5 28 2f 98 7a 5f e8 59 f1 ab 6b fe 97 86 4e dd 85 8c 66 3a 4f c1 19 4d c6 ee bd 3d cb 17 69 b5 5f e0 84 b9 ca bd ab 96 c8 7b 76 d8 c7 de a2 1c dc eb fa f1 2b 63 8f f3 d5 e2 c2 7f 5e 70 a9 0a 9f 98 1c d8 bb ab 86 19 79 61
                                            Data Ascii: j=2^I)Q{.)A@Xo\\kR^p\j)lRCkH&^#wwRO^TE9rj0er@l?T[igz%:W$9([ie(/z_YkNf:OM=i_{v+c^pya
                                            2024-12-27 19:43:55 UTC1369INData Raw: fc a8 56 5a cc 7c 5e c2 f1 5c 5c bc d0 28 83 4f 4e 55 b2 8f 95 fd df 1b 9e c5 3f 12 c9 40 34 f5 e4 da 24 9c 3d 4e 73 95 13 42 ab 5a 93 43 6c d9 36 f1 f1 97 8d bd 2f ac 18 8f c0 18 d3 5c e5 ae f9 5f 94 7f f6 81 92 7d d4 d0 b5 67 fc bd d3 8c dd 7a 05 bf 86 15 63 8c b9 9c ae 9f bf 29 fd ef 1b 6a 76 56 e4 6e 35 40 58 e0 89 04 6a 27 b0 7d 13 53 15 e3 b9 bd 23 57 f0 9c 72 9c 90 de c4 72 c5 b5 52 f3 d6 be 2d eb 9d 5f 7f ec f9 ed 17 16 f0 f3 49 29 9c cd 11 fa e0 31 4a 29 c7 51 51 e4 ed 0e b1 71 53 a9 55 3b a9 5d 27 a9 6d 07 a1 71 33 e5 f8 d1 f2 0f df 2a 7e f1 31 f9 d0 7e 53 bf 8b 89 1c 38 b5 0a 24 67 77 f0 49 29 84 d0 aa 8a c6 6b 25 45 ee 5f bf e7 e3 12 a4 cc ce 94 e3 28 a5 9c c1 68 ec da c3 7a e5 75 9c 3d ce bb 72 b1 f3 9b 4f b4 b2 12 43 87 ae 41 d6 c1 a4 94 52
                                            Data Ascii: VZ|^\\(ONU?@4$=NsBZCl6/\_}gzc)jvVn5@Xj'}S#WrrR-_I)1J)QQqSU;]'mq3*~1~S8$gwI)k%E_(hzu=rOCAR
                                            2024-12-27 19:43:55 UTC1369INData Raw: d2 9c 10 42 4d 66 26 cb 44 91 a5 36 1d a4 cc ce 35 ee 18 d8 bf db fb fb 6f 55 7d 4b 29 35 f7 1b 94 f4 dc 2c f9 d0 be 82 69 93 ab ea 9e a9 06 a5 d4 7c c9 b0 e4 e7 de a2 16 6b 6c ef 27 00 82 04 c2 49 73 96 97 ce 7a 31 67 dc 50 cf 8a 45 ac 8e 55 7c 62 8c a9 45 05 45 2f 4f cf 99 78 95 ef cf 55 41 16 99 b7 0e bb f6 c4 38 02 8e ab e8 bf a7 26 b3 79 c0 e0 9a f7 54 55 e7 f7 5f 56 77 13 28 35 5f 34 24 e1 a1 e7 7c 1b d6 14 bd f8 18 53 6b 7d bb 2a b2 24 e9 a9 d7 48 24 0b 0d 00 d4 08 7d 24 10 7e 6a 61 be fb 97 79 81 bf b6 f3 69 e9 42 6a ba fe 55 df c3 d0 a4 92 22 e7 b7 73 0a 1e b9 c3 b7 7a 69 f0 2b e6 72 f1 89 89 8f be c0 3b e2 08 21 ae 1f be d2 5c 4e db c8 1b 39 c9 c0 99 cc ae 9f be a9 b1 36 a2 9a 97 6d bb 6a 74 35 c5 5d 28 a5 52 87 2e cc eb 75 7e fd 31 67 77 18 3a
                                            Data Ascii: BMf&D65oU}K)5,i|kl'Isz1gPEU|bEE/OxUA8&yTU_Vw(5_4$|Sk}*$H$}$~jayiBjU"szi+r;!\N96mjt5](R.u~1gw:


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            44192.168.2.549840104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:54 UTC371OUTGET /src/assets/image/ban3.jpg HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:55 UTC899INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:54 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 432484
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-69964"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 5
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xiMLhxIc0G3gaCOwyQy27of7Aw91IuHakX9P7XQbR25wJlzZrntQXjwtqH0wC3m8hsNDZJVpjykrF6Pzq2XdeuFOKz7WaM7rg7Z%2Fn8NWa2n5Ion2c4XnHriQqzh3jB%2BJpbz9ViZdbjSj"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd5fbc6243bd-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1639&min_rtt=1638&rtt_var=617&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=949&delivery_rate=1769696&cwnd=190&unsent_bytes=0&cid=f4fca43715392e41&ts=470&x=0"
                                            2024-12-27 19:43:55 UTC470INData Raw: ff d8 ff e1 0d a0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 31 31 3a 31 32 20 31 37 3a 33 37 3a 35 39 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 03 84 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                            Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop 22.0 (Windows)2021:11:12 17:37:59"
                                            2024-12-27 19:43:55 UTC1369INData Raw: 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 4b 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21
                                            Data Ascii: K"?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!
                                            2024-12-27 19:43:55 UTC1369INData Raw: d9 c2 a1 fd 43 a4 32 b0 d1 51 73 05 4c f0 22 bf 7b ae 67 f5 bf 45 eb 6e ff 00 09 fc da cc c7 d6 8a cc 76 09 70 81 b2 0c 89 dd ca ec 12 52 78 da e2 df 02 47 dc a2 78 45 4f ff d1 f3 7c 46 1d f2 5a 76 c4 83 d8 9e 3f b4 ac 16 37 86 80 09 d0 b6 74 20 f2 d4 9a f6 59 0e 69 90 a4 e8 9d 08 1f eb e4 10 4a 2c 66 96 e3 d9 44 c1 b6 ef 4c fc 1a 3d e7 fc d5 17 b9 b9 39 96 ec d1 84 08 f2 0c 1b 7f 82 b4 1a 2c 1a 69 60 98 74 40 24 8d be ff 00 ec fe 72 a5 8c db 29 c9 87 b0 b5 c0 11 07 f2 ff 00 29 14 30 82 0c 1e 54 fd 49 b2 8f 16 43 67 fb 5a 25 73 36 59 f1 d7 ef 50 3e d7 03 c8 04 14 94 12 5f 60 39 0f ee 27 f2 05 65 a6 1b 78 30 08 c6 fc be 93 87 fd 52 cf 1b 9e f8 fc e7 9f c4 ab 6e b0 1a 72 2c 6e 82 c7 0a d9 f0 96 bb ff 00 3d d0 8a 95 41 d5 7a 27 d5 e3 3d 0f 0b c9 8e 1f 73 de
                                            Data Ascii: C2QsL"{gEnvpRxGxEO|FZv?7t YiJ,fDL=9,i`t@$r))0TICgZ%s6YP>_`9'ex0Rnr,n=Az'=s
                                            2024-12-27 19:43:55 UTC1369INData Raw: b3 f4 0d f2 33 b2 dc d0 23 d3 a1 ae 6b 49 fd ef 73 2b 77 fe 08 93 3e b7 f4 bc 9b eb c4 a6 8b de ec 87 8a c3 9f b1 8d 1b 8c 6e 77 bd fe d6 fe 72 e1 94 ab 8f 5a b9 db 1b db 3b a6 3e 90 fa 5b 7d db 53 96 3d 5f 5b b2 3a 77 51 b1 ae 06 5b 43 04 1e ef bb d4 fa 4d fe 4d 29 9f d6 b1 7a 87 4e b3 12 d0 7e d1 6d 6c 6c 3d a4 12 5a 77 fd 36 7e 8f e8 33 f9 0a 7f 5a bd 4f d9 f9 7e a6 ef e7 31 b6 cf a7 b6 37 5d fc df a1 f9 9f f1 be f5 87 d3 bf 9c 6f 3f 49 9c 71 c7 74 92 eb b6 19 8e 4f 60 16 17 5f a9 f4 9a 9a ff 00 a5 6b 59 69 f2 dc df 55 ad ff 00 36 d5 b5 7f f4 47 cf ee 9f 87 1e 5f 9a b3 be b9 ff 00 4f 1c 70 3e 8f 1f 41 9c 7f df 7f e0 d0 1d 7c 91 d4 38 74 1d 5c 3c a5 5c ad ed 9d ae d3 73 48 9e 0e 8a 95 3f 48 f3 f2 ff 00 bf 23 59 3b ab 89 fe cc 7f df 92 e8 92 d8 b4 ce 80
                                            Data Ascii: 3#kIs+w>nwrZ;>[}S=_[:wQ[CMM)zN~mll=Zw6~3ZO~17]o?IqtO`_kYiU6G_Op>A|8t\<\sH?H#Y;
                                            2024-12-27 19:43:55 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 38 42 49 4d 04 00 00 00 00 00 00 02 00 0c 38 42 49 4d 04 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 42 49 4d 04 30 00 00 00 00 00 16 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 38 42 49 4d 04 2d 00 00 00 00 00 06 00 01 00 00 00 1e 38 42 49 4d 04 08 00 00 00 00 00 10 00 00 00 01 00 00 02 40 00 00 02 40 00 00 00 00 38 42 49 4d 04 1e 00 00
                                            Data Ascii: 8BIM8BIM,8BIM08BIM-8BIM@@8BIM
                                            2024-12-27 19:43:55 UTC1369INData Raw: 00 11 08 00 4b 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1
                                            Data Ascii: K"?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2
                                            2024-12-27 19:43:55 UTC1369INData Raw: 7b ae 67 f5 bf 45 eb 6e ff 00 09 fc da cc c7 d6 8a cc 76 09 70 81 b2 0c 89 dd ca ec 12 52 78 da e2 df 02 47 dc a2 78 45 4f ff d1 f3 7c 46 1d f2 5a 76 c4 83 d8 9e 3f b4 ac 16 37 86 80 09 d0 b6 74 20 f2 d4 9a f6 59 0e 69 90 a4 e8 9d 08 1f eb e4 10 4a 2c 66 96 e3 d9 44 c1 b6 ef 4c fc 1a 3d e7 fc d5 17 b9 b9 39 96 ec d1 84 08 f2 0c 1b 7f 82 b4 1a 2c 1a 69 60 98 74 40 24 8d be ff 00 ec fe 72 a5 8c db 29 c9 87 b0 b5 c0 11 07 f2 ff 00 29 14 30 82 0c 1e 54 fd 49 b2 8f 16 43 67 fb 5a 25 73 36 59 f1 d7 ef 50 3e d7 03 c8 04 14 94 12 5f 60 39 0f ee 27 f2 05 65 a6 1b 78 30 08 c6 fc be 93 87 fd 52 cf 1b 9e f8 fc e7 9f c4 ab 6e b0 1a 72 2c 6e 82 c7 0a d9 f0 96 bb ff 00 3d d0 8a 95 41 d5 7a 27 d5 e3 3d 0f 0b c9 8e 1f 73 de bc de 87 7b 97 a2 fd 5a 33 d0 b1 3c bd 41 f7 59
                                            Data Ascii: {gEnvpRxGxEO|FZv?7t YiJ,fDL=9,i`t@$r))0TICgZ%s6YP>_`9'ex0Rnr,n=Az'=s{Z3<AY
                                            2024-12-27 19:43:55 UTC1369INData Raw: 73 2b 77 fe 08 93 3e b7 f4 bc 9b eb c4 a6 8b de ec 87 8a c3 9f b1 8d 1b 8c 6e 77 bd fe d6 fe 72 e1 94 ab 8f 5a b9 db 1b db 3b a6 3e 90 fa 5b 7d db 53 96 3d 5f 5b b2 3a 77 51 b1 ae 06 5b 43 04 1e ef bb d4 fa 4d fe 4d 29 9f d6 b1 7a 87 4e b3 12 d0 7e d1 6d 6c 6c 3d a4 12 5a 77 fd 36 7e 8f e8 33 f9 0a 7f 5a bd 4f d9 f9 7e a6 ef e7 31 b6 cf a7 b6 37 5d fc df a1 f9 9f f1 be f5 87 d3 bf 9c 6f 3f 49 9c 71 c7 74 92 eb b6 19 8e 4f 60 16 17 5f a9 f4 9a 9a ff 00 a5 6b 59 69 f2 dc df 55 ad ff 00 36 d5 b5 7f f4 47 cf ee 9f 87 1e 5f 9a b3 be b9 ff 00 4f 1c 70 3e 8f 1f 41 9c 7f df 7f e0 d0 1d 7c 91 d4 38 74 1d 5c 3c a5 5c ad ed 9d ae d3 73 48 9e 0e 8a 95 3f 48 f3 f2 ff 00 bf 23 59 3b ab 89 fe cc 7f df 92 e8 92 d8 b4 ce 80 fb 55 4b 99 a4 8e 47 29 ce ed c6 77 f2 38 89 fe
                                            Data Ascii: s+w>nwrZ;>[}S=_[:wQ[CMM)zN~mll=Zw6~3ZO~17]o?IqtO`_kYiU6G_Op>A|8t\<\sH?H#Y;UKG)w8
                                            2024-12-27 19:43:55 UTC1369INData Raw: 37 63 38 66 2d 32 66 35 30 2d 32 37 34 39 2d 61 61 64 37 2d 31 36 36 39 64 65 38 63 31 36 61 30 22 3e 20 3c 70 68 6f 74 6f 73 68 6f 70 3a 44 6f 63 75 6d 65 6e 74 41 6e 63 65 73 74 6f 72 73 3e 20 3c 72 64 66 3a 42 61 67 3e 20 3c 72 64 66 3a 6c 69 3e 30 32 32 38 42 44 42 41 31 44 44 32 44 39 45 42 38 39 42 46 31 33 33 34 35 33 43 38 37 39 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 37 31 44 46 42 30 33 36 42 43 30 42 32 30 39 38 46 30 38 38 37 46 36 41 42 42 41 42 35 34 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 43 31 37 35 34 46 30 32 31 45 44 44 42 37 39 36 33 36 37 45 45 36 33 35 31 42 39 30 39 39 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 44 31 42 37 32 45 46 43 33 46 30 37 34 33 30 38 43 46 37 41 38
                                            Data Ascii: 7c8f-2f50-2749-aad7-1669de8c16a0"> <photoshop:DocumentAncestors> <rdf:Bag> <rdf:li>0228BDBA1DD2D9EB89BF133453C8795D</rdf:li> <rdf:li>271DFB036BC0B2098F0887F6ABBAB54D</rdf:li> <rdf:li>2C1754F021EDDB796367EE6351B90996</rdf:li> <rdf:li>5D1B72EFC3F074308CF7A8
                                            2024-12-27 19:43:55 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                            Data Ascii:


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            45192.168.2.549841104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:54 UTC371OUTGET /src/assets/image/ban4.jpg HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:55 UTC897INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:54 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 512195
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-7d0c3"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 5
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tjL7Dn3gFUI0kkq6kr748gXTXqhTDErvo4FhdDapcrrFMdH4Uz7cfeP2RJriohS0Rn7jFZqHJHzhcR87QeO98GO53qDS7UsJHvucnp4Zg5U00biLNOUhYStzymxOku%2BgZdOmD1Ww81B4"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd60092c18c4-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1489&min_rtt=1471&rtt_var=588&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=949&delivery_rate=1806930&cwnd=169&unsent_bytes=0&cid=3b13362b985f5085&ts=471&x=0"
                                            2024-12-27 19:43:55 UTC472INData Raw: ff d8 ff e1 0e 77 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 31 31 3a 31 32 20 31 37 3a 32 39 3a 33 30 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 03 84 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                            Data Ascii: wExifMM*bj(1r2i''Adobe Photoshop 22.0 (Windows)2021:11:12 17:29:30"
                                            2024-12-27 19:43:55 UTC1369INData Raw: 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 4b 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12
                                            Data Ascii: K"?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1
                                            2024-12-27 19:43:55 UTC1369INData Raw: b2 db eb b8 51 75 a0 01 5b 1d 63 4b 4b 5e ed d5 ff 00 6f f9 f7 b3 f9 af f8 35 de e2 c8 68 1e 70 e3 f0 0a 29 ef a3 24 76 71 5b d2 dd 41 15 35 de ad 44 c3 43 be 93 3e 07 f3 eb 5e 77 9b 45 6e b2 c7 92 03 dc 6c 2d 3c 6e 77 ab b3 fe a5 7a 6e 6e 4b 31 f0 ef ca 71 fe 66 b7 d9 f7 02 bc a2 d7 ee dc f8 82 e2 74 e7 57 1f f6 a7 62 8e e8 99 d9 ff d1 f3 b6 f1 dc a8 98 06 11 69 15 7a 5b 9c e3 bb f7 42 29 c8 c5 15 16 0a e5 f1 01 d1 dd 4b 5a 31 db 5c 3a 14 c9 3b a0 18 52 af 22 b6 b3 69 a8 12 44 6e 4c 5e 43 db 0d d7 ef 99 49 4a 13 13 cf 64 ee 63 9a dd ce 6c 0e 25 33 ad 2f 6e b0 08 3d 94 dd 77 a9 8c da 40 25 c1 d3 29 68 a6 0d 6e e6 b9 c0 68 d1 25 4c 56 f0 dd ed 92 c9 2d dd da 47 2a 0c 16 31 8e 68 e1 e0 ee 3c e8 d8 9f a2 b4 45 b7 0c db ea 07 f4 61 b6 18 d3 92 c6 ca 49 41 89
                                            Data Ascii: Qu[cKK^o5hp)$vq[A5DC>^wEnl-<nwznnK1qftWbiz[B)KZ1\:;R"iDnL^CIJdcl%3/n=w@%)hnh%LV-G*1h<EaIA
                                            2024-12-27 19:43:55 UTC1369INData Raw: 16 5d 7d 5f a8 b2 af 45 b9 77 86 80 d1 5c 5d 60 0d 0d d3 6b 1a d7 ed d9 b7 f3 55 81 66 3b b5 8d 03 6f 57 f5 d7 ea de 4d 18 ed ea f5 e3 9a d9 5c 53 97 00 00 1a 4c 63 dd ed fd d7 9f 41 ff 00 d7 a5 5e ff 00 17 f9 05 dd 1e ea 8f f8 0c 82 07 c1 ed 16 7f d5 6e 5c 25 bd 4b a9 59 5b ab 7e 65 ef 63 c4 39 8e b5 ee 6b 87 ee bd 8e 7e d7 35 74 bf 50 3a 95 18 f7 67 57 7b f6 54 ea 5b 93 27 c2 92 7d 5f fa 16 24 41 11 20 a8 10 65 61 a1 f5 e7 2c 5d d7 1f 4b 0c 8a 1a da 8f c7 5b 5f ff 00 49 eb 13 b0 9f b9 4f 2f 28 e6 65 dd 94 ff 00 a5 6b df 64 79 bd c5 ff 00 c5 0f 55 24 45 05 92 36 5f ff d3 f3 b6 3d cc 7e f6 18 7c 16 cf 3a 38 6d 56 2c bc 3e b2 c6 b4 56 c2 5a 76 8e 65 ad d9 33 a2 a8 14 94 82 96 33 05 48 1f 9a 18 4e 92 92 4c 72 53 88 70 dd 3c a0 fe 69 e5 4d 9f 44 24 a6 4e 7b
                                            Data Ascii: ]}_Ew\]`kUf;oWM\SLcA^n\%KY[~ec9k~5tP:gW{T['}_$A ea,]K[_IO/(ekdyU$E6_=~|:8mV,>VZve33HNLrSp<iMD$N{
                                            2024-12-27 19:43:55 UTC1369INData Raw: 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 5a 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 00 00 00 00 00 09 00 00 00 00 00 00 00 00 01 00 38 42 49 4d 27 10 00 00 00 00 00 0a 00 01 00 00 00 00 00 00 00 02 38 42 49 4d 03 f5 00 00 00 00 00 48 00 2f 66 66 00 01 00 6c 66 66 00 06 00 00 00 00 00 01 00 2f 66 66 00 01 00 a1 99 9a 00 06 00 00 00 00 00 01 00 32 00 00 00 01 00 5a 00 00 00 06 00 00 00 00 00 01 00 35 00 00 00 01 00 2d 00 00 00 06 00 00 00 00 00 01 38 42 49 4d 03 f8 00 00 00 00 00 70 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00
                                            Data Ascii: 8BIM&?8BIMZ8BIM8BIM8BIM'8BIMH/fflff/ff2Z5-8BIMp
                                            2024-12-27 19:43:55 UTC1369INData Raw: 01 00 00 00 a0 00 00 00 4b 00 00 01 e0 00 00 8c a0 00 00 0d 3d 00 18 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 4b 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01
                                            Data Ascii: K=Adobe_CMAdobedK"?
                                            2024-12-27 19:43:55 UTC1369INData Raw: a2 c7 e9 cf ba 8b 8d 38 c1 94 6d da d3 48 ee 1a 5b 3b ac f4 de ed 9e a6 cf 6a 7c 74 0b 0e a5 e2 2c 6b d8 00 33 07 8f 08 56 f1 3a bd 58 d5 36 b7 d6 f7 ed 6b db 21 cd 1a 3d a1 92 d6 47 d1 fe b2 d6 eb 7d 32 86 d4 eb e8 68 6e c2 2a 75 60 c0 25 ad 1b 5e 1d 64 7e 66 df d1 ae 6d b5 db f6 86 54 d6 cb ac 3b 20 e8 24 fd 12 ef ea a7 e8 42 dd 8b d1 fd 58 ce c5 7f 53 bf 1e aa 9f 8d 66 6b 6c b1 c5 ce 63 f7 16 b8 db b8 37 f3 2c 6f a8 f6 fa 9b 7f 4a cf f8 b5 d3 d3 d1 f1 ec 63 c3 9b ba 5d ee 0e f7 4c 8f a7 b8 fb bd cb 92 e8 58 9d 3f 13 ab e3 39 8e b2 db eb b8 51 75 a0 01 5b 1d 63 4b 4b 5e ed d5 ff 00 6f f9 f7 b3 f9 af f8 35 de e2 c8 68 1e 70 e3 f0 0a 29 ef a3 24 76 71 5b d2 dd 41 15 35 de ad 44 c3 43 be 93 3e 07 f3 eb 5e 77 9b 45 6e b2 c7 92 03 dc 6c 2d 3c 6e 77 ab b3 fe
                                            Data Ascii: 8mH[;j|t,k3V:X6k!=G}2hn*u`%^d~fmT; $BXSfklc7,oJc]LX?9Qu[cKK^o5hp)$vq[A5DC>^wEnl-<nw
                                            2024-12-27 19:43:55 UTC1369INData Raw: 56 b8 7d 1d 9f 4f f9 0b cd 69 c8 b9 9d 63 1a fc 99 b5 d4 5a db 1e de 76 b5 87 d5 b5 95 ff 00 a4 bb 6b 7e 93 3e 87 e6 7e 91 77 de 83 32 5d 56 55 2e 73 e0 4d 57 54 41 0f 6f 2d de d7 36 ca ad 6b 5d fa 46 ef 67 e8 ec 51 88 77 64 96 5e 81 e2 fa cf 4c 7f 4b ce 38 db 0b 28 c9 fd 2e 13 9d 32 69 7b 8b 69 0e 63 bd cc 7b 76 ec da ff 00 d2 33 fc 22 df fa a3 f5 77 26 dc 53 d5 dd 4b 9e 72 e5 b8 f2 01 86 34 ed b6 df 7f fa 7b 5b ff 00 6d d7 fc b5 81 f5 cf aa 7d b3 a9 57 4f da 5f 95 f6 46 16 be c7 bf d4 02 d7 bb 7d ad ad df 43 da df 4d b6 7a 7f e1 16 5d 7d 5f a8 b2 af 45 b9 77 86 80 d1 5c 5d 60 0d 0d d3 6b 1a d7 ed d9 b7 f3 55 81 66 3b b5 8d 03 6f 57 f5 d7 ea de 4d 18 ed ea f5 e3 9a d9 5c 53 97 00 00 1a 4c 63 dd ed fd d7 9f 41 ff 00 d7 a5 5e ff 00 17 f9 05 dd 1e ea 8f f8
                                            Data Ascii: V}OicZvk~>~w2]VU.sMWTAo-6k]FgQwd^LK8(.2i{ic{v3"w&SKr4{[m}WO_F}CMz]}_Ew\]`kUf;oWM\SLcA^
                                            2024-12-27 19:43:55 UTC1369INData Raw: 20 32 32 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 32 31 2d 31 31 2d 31 32 54 31 35 3a 30 37 3a 32 35 2b 30 38 3a 30 30 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 32 31 2d 31 31 2d 31 32 54 31 37 3a 32 39 3a 33 30 2b 30 38 3a 30 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 31 2d 31 31 2d 31 32 54 31 37 3a 32 39 3a 33 30 2b 30 38 3a 30 30 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 6a 70 65 67 22 20 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3d 22 33 22 20 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72 6f 66 69 6c 65 3d 22 44 69 73 70 6c 61 79 20 50 33 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a
                                            Data Ascii: 22.0 (Windows)" xmp:CreateDate="2021-11-12T15:07:25+08:00" xmp:ModifyDate="2021-11-12T17:29:30+08:00" xmp:MetadataDate="2021-11-12T17:29:30+08:00" dc:format="image/jpeg" photoshop:ColorMode="3" photoshop:ICCProfile="Display P3" xmpMM:InstanceID="xmp.iid:
                                            2024-12-27 19:43:55 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                            Data Ascii:


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            46192.168.2.549855172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:56 UTC604OUTGET /img/lang/ja.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:57 UTC890INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:57 GMT
                                            Content-Type: image/png
                                            Content-Length: 8317
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-207d"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e4YrNO0bzFtKN6%2FK%2BZ0fDByJq09fMK4N1j5mCdaH53lqfSjDtCbrBofHCpKjtowhc2Cp0MATbnj7sUxtgEsAhkIrUXcPEkBMSIR3Km1KTmqKeF8wGrFBpnabV4q66%2F24oXLyvFu0BNEL"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd6be8260f43-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1467&min_rtt=1447&rtt_var=582&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1182&delivery_rate=1817050&cwnd=32&unsent_bytes=0&cid=bac3b183db1540e9&ts=828&x=0"
                                            2024-12-27 19:43:57 UTC479INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 06 00 00 00 a9 d0 91 92 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 1f d4 49 44 41 54 78 da ed dd 79 94 5d 55 9d b7 f1 ef be 63 cd 55 a9 ca 5c 19 2a 23 09 24 10 e6 18 44 79 09 a0 f8 ea cb 20 a0 8d 88 af 20 20 44 b1 6d 9a 30 b4 20 1a 01 41 50 1a 1a c3 a0 02 82 d0 40 03 ce a2 22 c8 8b 20 01 84 00 21 13 99 87 4a 2a 43 55 a5 c6 3b 9e fd fe 91 04 51 12 c8 b0 53 fb dc 7b 9f cf 5a b0 c2 5a 10 7e
                                            Data Ascii: PNGIHDRegAMAasRGB cHRMz&u0`:pQ<bKGDpHYsttfxIDATxy]UcU\*#$Dy Dm0 AP@" !J*CU;QS{ZZ~
                                            2024-12-27 19:43:57 UTC1369INData Raw: 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 2e e6 7b 00 00 7d cf e6 f2 ca a7 d2 0a 7a 53 ca b5 77 29 db da ae 6c eb 16 e5 7a ba 94 ef e8 51 6e 4b 97 f2 5d 3d ca 77 f5 2a df 93 92 72 79 05 b9 bc 24 29 12 8b 4a b1 a8 a2 15 65 8a 56 55 28 5a 55 ae 58
                                            Data Ascii: sp98G`#0sp98G`#0sp98G`#0sp98G`#0sp.{}zSw)lzQnK]=w*ry$)JeVU(ZUX
                                            2024-12-27 19:43:57 UTC1369INData Raw: ea 59 bc 52 f3 cf bd 4a 5b 9e 9f 4b 58 94 18 6b ac ea 8e 3e 44 13 ef fe 96 2a c6 8d 64 35 03 d8 05 04 06 b0 0b d6 fd ec d7 5a fc f5 1b 94 dd d8 4e 5c 94 28 2b ab f8 80 3a 8d bf e5 72 0d 39 f3 7f fb 1e 07 08 3d 02 03 78 1f f9 de b4 96 5d 7d 9b 56 dd fa 80 6c 86 2d 91 52 67 65 65 12 51 8d f8 fa d9 1a 7d cd 0c 1e ce 05 bc 0f 02 03 d8 89 74 cb 26 2d 9a f1 1d 6d 78 ec 29 0e 72 e2 5d b6 be d7 64 e0 69 c7 69 c2 7f 5d a5 c4 a0 06 df 03 01 a1 44 60 00 3b d0 35 ef 6d cd 3b eb 32 75 bd be 98 b8 c0 0e 59 05 aa 9a 32 5e 93 ee bf 51 55 93 c6 fa 1e 07 08 1d 02 03 78 17 6b ad da 9f fb 9b de 38 fd eb ca 6e e0 bc 05 de 9f 95 55 7c 50 3f 1d f8 e8 0f 54 f7 e1 43 38 fc 09 bc 0b bf 35 03 b6 b1 41 a0 96 87 9f d4 eb 27 7f 85 b8 c0 2e 31 32 ca b6 b4 e9 f5 93 66 a8 e5 91 27 65 83
                                            Data Ascii: YRJ[KXk>D*d5ZN\(+:r9=x]}Vl-RgeeQ}t&-mx)r]dii]D`;5m;2uY2^QUxk8nU|P?TC85A'.12f'e
                                            2024-12-27 19:43:57 UTC1369INData Raw: df d5 e3 7b 14 60 97 70 b5 46 41 d8 fc fb e7 d5 fd e6 12 56 2f 50 b2 8c 8c ba de 78 9b 3b 4a 50 30 08 0c 84 5e 90 c9 6a cd ed 0f ca e6 39 7c 81 d2 66 f3 81 56 ff f0 41 05 99 ac ef 51 80 0f 44 60 20 f4 b6 fc 75 ae da 5f 78 8d d5 0b 94 3c 23 a3 f6 bf bc aa 2d 2f be ee 7b 14 e0 03 11 18 08 35 6b ad d6 dc fd a8 6c 9a e7 5e 00 92 64 d3 79 ad bd fb 51 f1 9e 4a 84 1d 6f 53 45 a8 65 5a 36 eb b9 a6 e9 52 8a ed 11 60 2b 2b 95 45 75 f4 ca a7 95 18 58 ef 7b 18 60 a7 58 c1 40 a8 ad be f3 21 d9 14 ab 17 c0 df 19 d9 54 5e ab ef 7a c8 f7 20 c0 fb 22 30 10 5a b9 ce 6e b5 3c f4 24 67 2f 80 7f 62 64 d4 f2 d0 93 ca 71 cb 2a 42 8c c0 40 68 6d 79 61 ae 7a 16 af f2 3d 06 10 4a 3d 0b 57 6a cb 0b 73 7d 8f 01 ec 14 81 81 d0 5a 77 ff 2f a5 80 23 42 c0 0e 05 56 eb 1e f8 95 ef 29 80
                                            Data Ascii: {`pFAV/Px;JP0^j9|fVAQD` u_x<#-/{5kl^dyQJoSEeZ6R`++EuX{`X@!T^z "0Zn<$g/bdq*B@hmyaz=J=Wjs}Zw/#BV)
                                            2024-12-27 19:43:57 UTC1369INData Raw: 81 01 ff e2 b5 35 8a 55 56 fb 1e 03 28 0a f1 aa 1a c5 aa f9 3e c1 3f 02 03 de 45 2b ca 54 3e ae 91 5b 55 81 bd 64 65 55 36 ae 51 d1 4a 9e 2d 03 ff 08 0c 78 67 92 09 55 8c 69 f2 3d 06 50 14 2a c7 34 c9 24 e2 be c7 00 08 0c 84 43 e5 a4 31 be 47 00 8a 42 e5 64 be 4b 08 07 02 03 de 19 63 54 7d c0 7e 92 61 8b 04 d8 2b c6 aa ea 80 fd 64 8c f1 3d 09 40 60 20 1c aa 0f 9e 28 c5 b8 28 02 7b 25 66 54 3d 65 a2 ef 29 00 49 04 06 42 22 39 64 80 92 83 79 bc 31 b0 37 92 43 06 29 39 98 87 6c 21 1c 08 0c 84 42 a4 a2 4c 95 fb 8f e1 4e 12 60 0f 59 59 55 1d 30 46 11 de a2 8a 90 20 30 10 0a c6 18 d5 4e 9b 22 1e 19 0e ec 29 ab da 69 53 38 7f 81 d0 20 30 10 1a 75 47 1c 28 13 8f f9 1e 03 28 48 26 1e 53 ed 11 07 f9 1e 03 78 07 81 81 d0 a8 3c 60 ac 62 75 35 be c7 00 0a 52 bc 5f ad
                                            Data Ascii: 5UV(>?E+T>[UdeU6QJ-xgUi=P*4$C1GBdKcT}~a+d=@` (({%fT=e)IB"9dy17C)9l!BLN`YYU0F 0N")iS8 0uG((H&Sx<`bu5R_
                                            2024-12-27 19:43:57 UTC1369INData Raw: 70 eb 2a 42 cd ca 2a 5a 53 a1 c9 f7 de 40 5c a0 28 11 18 28 4a 75 47 1f aa 31 b3 be ca 53 3e 11 5e 51 a3 b1 d7 7e 4d b5 47 1d ec 7b 12 60 9f 20 30 50 94 8c 31 1a 76 c1 19 1a fa 7f 4f 96 55 e0 7b 1c e0 1f 58 05 1a 7a ce 29 6a 3c ff 74 ce 5d a0 68 71 06 03 45 2d df d5 a3 bf 9d f0 25 75 fc 95 e7 63 20 1c ac ac 6a a6 4d d6 a1 7f f8 91 a2 95 15 be c7 01 f6 19 56 30 50 d4 a2 55 15 9a fc e0 f7 54 3e 66 18 e7 31 e0 9d 95 55 f9 d8 e1 9a fc b3 9b 88 0b 14 3d 02 03 45 af bc a9 51 93 1e bc 51 f1 81 b5 44 06 bc b1 b2 8a 0f aa d3 e4 87 6e 54 79 d3 50 df e3 00 fb 1c 81 81 92 50 73 f8 24 1d 70 cf 75 8a 54 24 89 0c f4 39 2b ab 48 65 52 93 ee fb ae aa 0f 3d c0 f7 38 40 9f 20 30 50 12 8c 31 6a 38 f1 68 8d bf e5 72 99 18 1f 7b f4 2d 13 8b 6a bf 5b ae 50 fd 09 d3 38 d4 89 92
                                            Data Ascii: p*B*ZS@\((JuG1S>^Q~MG{` 0P1vOU{Xz)j<t]hqE-%uc jMV0PUT>f1U=EQQDnTyPPs$puT$9+HeR=8@ 0P1j8hr{-j[P8
                                            2024-12-27 19:43:57 UTC993INData Raw: 02 03 08 89 20 97 53 ef 92 55 da f8 eb 3f 6b fd 83 bf 56 f7 bc a5 b2 d9 40 12 77 9f fc b3 ed 77 83 98 78 44 95 93 c6 68 f0 99 9f d2 80 4f 1e a3 f2 b1 c3 15 89 c5 7c 8f 07 40 04 06 10 4a 41 26 ab 8e 57 de 54 cb e3 7f d0 fa 07 7e ab 6c 4b ab 38 ab f1 ae b3 15 83 1b 34 e8 ac 4f 68 d0 29 27 a8 e6 b0 49 3c c3 02 08 21 02 03 08 31 6b ad 6c 26 ab f6 17 5e d7 c6 c7 ff a8 4d bf 7f 5e e9 d5 eb 14 a4 32 2a 85 e0 d8 1e 14 91 b2 84 92 23 86 a8 ff c7 3f ac 01 27 1f a7 ba 69 07 c9 24 e2 1c da 04 42 8c c0 00 0a 84 b5 56 b9 2d 5d ea 59 bc 42 ad 7f 7a 51 ad cf ce 51 d7 ab 0b 94 dd dc 21 05 56 c5 10 1c db 83 42 11 a3 78 43 8d aa 0e 99 a8 fa 63 a6 aa fe d8 23 55 31 be 49 b1 5a de 6c 0a 14 0a 02 03 28 50 36 9f 57 66 43 ab 3a 5f 5f a8 f6 e7 5f d5 a6 27 ff 9f ba 5e 5b b8 ed 1d
                                            Data Ascii: SU?kV@wwxDhO|@JA&WT~lK84Oh)'I<!1kl&^M^2*#?'i$BV-]YBzQQ!VBxCc#U1IZl(P6WfC:___'^[


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            47192.168.2.549856104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:56 UTC368OUTGET /app/adv_b.e97417f1.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:57 UTC905INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:56 GMT
                                            Content-Type: image/png
                                            Content-Length: 6141
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-17fd"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 3
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l%2BWorCBot4peijpdcrY5u0XZxGvWRuxssiTH588HHsqPUb3SyauerzDnD0FJqm4t%2FVBuC4%2FaxbiQ0XrG22oBwfI595gCJ9m6ftxu%2B3%2B7bw5vXH7n%2FN7Ry%2Fyuv4eLkdpguLV8RQcUEUKI"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd6c58d442b5-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1581&min_rtt=1574&rtt_var=605&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=946&delivery_rate=1787025&cwnd=218&unsent_bytes=0&cid=18905ad09a145783&ts=473&x=0"
                                            2024-12-27 19:43:57 UTC464INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 82 00 00 00 82 08 06 00 00 00 8a 03 10 fd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                            Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                            2024-12-27 19:43:57 UTC1369INData Raw: 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 34 31 32 38 30 30 35 33 35 42 31 31 31 45 43 39 43 31 36 42 31 44 41 38 43 37 31 35 44 44 46 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 34 31 32 38 30 30 36 33 35 42 31 31 31 45 43 39 43 31 36 42 31 44 41 38 43 37 31 35 44 44 46 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d
                                            Data Ascii: ://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:1412800535B111EC9C16B1DA8C715DDF" xmpMM:DocumentID="xmp.did:1412800635B111EC9C16B1DA8C715DDF"> <xmpMM:DerivedFrom stRef:instanceID=
                                            2024-12-27 19:43:57 UTC1369INData Raw: 83 28 03 37 6a 36 41 a5 34 5e ee a6 d5 d5 6f 09 3b c3 7a 53 85 fe 4e 55 05 61 25 c7 c8 67 b1 49 a0 f5 02 7e 94 87 b3 3e 0e 42 98 84 91 7c 28 2a b1 9f c1 42 b1 5b f8 50 ee 4e 6a 91 5b 9b 96 72 18 d4 6d d9 37 e9 5b 65 30 c5 71 7e 46 84 8b c6 cd 13 39 93 54 0f 19 ab 90 9f 93 69 bc dc 4d 79 97 fb 80 bf 16 f6 f3 17 db 43 a1 11 20 96 b3 80 87 80 9f 00 df 97 94 4a f5 47 08 8c 12 47 2d 6c 42 50 4a e3 89 2b 4f 0e ab 2c 8f 8d c0 72 e0 71 e0 d9 4b de c8 3f 0a cc ad 78 1c bd 3e fb 78 c9 9e 3c 69 13 ca 02 ae 03 be c7 ea ab 5f e9 37 36 92 e3 ea 16 11 bd 85 34 e4 13 0d b0 69 74 c4 68 e9 ce 8b 6a 67 be 7f 5a d8 cf 6e 3c f8 c3 53 d2 f9 aa 69 04 08 c1 0a 4e 06 5d 2c ec 27 83 fe 46 f8 53 1e 6e 60 ef bc 4d 44 73 35 95 c1 f7 ee 57 ba ba 1f 03 4f 59 d9 f3 85 9d b2 de 85 b1 b9
                                            Data Ascii: (7j6A4^o;zSNUa%gI~>B|(*B[PNj[rm7[e0q~F9TiMyC JGG-lBPJ+O,rqK?x>x<i_764ithjgZn<SiN],'FSn`MDs5WOY
                                            2024-12-27 19:43:57 UTC1369INData Raw: b3 e8 d6 47 d0 96 54 f2 4e 06 3c f7 9e 5c 9b ea 4a 8d 88 77 e0 3f 0c e8 68 14 7e 40 cb 58 83 20 33 90 0e b4 7f ca b5 8f 10 5c f8 68 5d 3c f8 25 ab e9 42 83 38 a9 98 56 03 30 17 7d 70 2a 3d ad 8e 82 b9 c9 c0 0c 50 38 d8 62 75 29 e8 18 45 45 6d 3d 42 58 48 8a 16 0c 64 33 1c bb 43 30 17 fb 8d a2 b3 a1 34 13 c2 80 19 e8 46 74 d2 45 95 c2 d0 f4 29 3a 3e 02 cf 9a 70 2d 62 97 18 d8 59 b9 56 d5 9e 1a 15 fb 20 10 ef cd f4 65 08 40 c7 58 46 cc b5 c2 41 3d 8f fb d7 a1 8f 20 43 a6 11 26 f5 17 9a e1 c4 62 0a e1 e6 b0 7c 07 3e c4 70 e9 49 f8 00 8d f0 05 e6 c1 0c 64 ab 1e 0d c4 3e 42 20 94 c5 80 7f 08 f6 bf 1f da a1 8f b5 40 0f cc 40 bb 1b e6 c5 3e c2 4c 3e 82 f2 b0 ae 2e 28 9e 1a a2 23 d7 a1 4e a2 55 51 b8 e7 f7 21 00 d1 58 1d 15 88 8f e0 36 c5 2c 22 a1 11 48 08 9a 94
                                            Data Ascii: GTN<\Jw?h~@X 3\h]<%B8V0}p*=P8bu)EEm=BXHd3C04FtE):>p-bYV e@XFA= C&b|>pId>B @@>L>.(#NUQ!X6,"H
                                            2024-12-27 19:43:57 UTC1369INData Raw: b4 d7 dc 72 83 dc 80 ff 9b f0 9d cc a0 b5 17 51 65 64 8a 4e 89 70 53 d8 19 b5 5a a2 df 80 dd 2f 62 c6 cf f8 aa 43 d3 c5 8e ce 18 83 d2 f1 59 81 c3 bd 00 69 f1 d5 38 d7 eb dc a9 54 ee a5 6f dd ed 13 2f 08 f4 96 0a 42 a1 41 db dc f9 a0 b4 fd 87 b6 88 0b 00 3d e7 f0 32 cc c0 5b 8e 42 07 17 82 70 f3 8d 92 c6 83 12 76 0f 00 34 51 af c6 ff 6d 70 1f 5d 28 6f 6a e8 d6 db 14 dd ee 35 e4 37 00 8f 03 b7 53 87 2d 41 d0 5b 5e a2 55 4b 67 90 9f 22 e8 dd c8 d1 22 32 9f db e0 fc 6d 17 2e d6 15 15 9d bf f2 ab 9d 4d f6 a7 01 cb 64 af bd 49 7a da e9 c5 b3 20 1c 15 88 5b 95 e5 94 00 97 02 b7 01 ff 98 cc fb f0 d8 97 29 1a 61 2e ce c3 a7 25 11 f0 1f 88 a9 af b3 16 70 bd a7 42 a1 bc b8 93 3b f9 39 e0 0e e0 df 80 eb d6 ae 95 07 2b cb 37 54 28 08 b7 ad 3b fa fb df 01 fe 81 d5 f8
                                            Data Ascii: rQedNpSZ/bCYi8To/BA=2[Bpv4Qmp](oj57S-A[^UKg""2m.MdIz [)a.%pB;9+7T(;
                                            2024-12-27 19:43:57 UTC201INData Raw: 42 18 fa 1c fb 08 d3 c2 04 1e 63 ff 61 3f a7 92 af 03 d2 1e da a2 df ac e6 94 f3 7b 94 0f e0 b6 cd b0 f4 37 d6 08 e5 31 08 dc 00 d0 9a 84 b3 81 5d c0 4a 17 bf bf 98 7f 73 01 70 3e b0 46 8c bf 90 23 4c 08 8d 20 84 9f 28 2d 4d 95 3e 5a fc 49 0f e1 50 b9 77 e9 0c df a7 73 cf 71 48 78 35 f0 31 6e a3 a6 a9 16 4d c3 74 78 81 17 d3 7e 1f f8 09 f0 10 30 ab e4 3c 6d 83 fb 00 b0 09 78 96 bf bb 21 ec fd 8a 35 82 37 2a 70 66 72 09 ff bd 1b b8 92 41 9f 13 7c ee 41 fe 6e dd 50 14 33 8b 3a a8 9f 53 d4 0f 71 1d 83 1e db fd 23 60 a7 a8 53 fa 7f 01 06 00 fc 5e 41 75 4c 70 8e 07 00 00 00 00 49 45 4e 44 ae 42 60 82
                                            Data Ascii: Bca?{71]Jsp>F#L (-M>ZIPwsqHx51nMtx~0<mx!57*pfrA|AnP3:Sq#`S^AuLpIENDB`


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            48192.168.2.549859172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:57 UTC604OUTGET /img/lang/ko.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:58 UTC891INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:58 GMT
                                            Content-Type: image/png
                                            Content-Length: 27127
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-69f7"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MZVzsmqFCKjmLPgy8Vj4bj0wHHjIm5fMJmOnq5EEcDjIS%2B5wabj7O%2BLtzgYXwXTu7DvsA5Gn3nmAwfdBiCXuOVuayx7FhHy6moxMUz7uzTQ9r3b072b9B76DOcPxBoyFm60extYzP1vL"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd707a2c436a-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1719&min_rtt=1704&rtt_var=670&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1182&delivery_rate=1595628&cwnd=184&unsent_bytes=0&cid=b785a8b9fc51b3ef&ts=1177&x=0"
                                            2024-12-27 19:43:58 UTC478INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 69 be 49 44 41 54 78 da ed dd 77 5c 14 d7 fa 30 f0 99 6d ec 2e 2c bd 23 cd 8a 1d 01 05 b1 20 82 62 c1 8a 3d 6a 8c 69 37 c6 de b0 c4 24 1a 43 62 4d b1 97 18 3b 2a 68 4c 51 51 a4 58 c1 82 1a 15 c1 42 91 22 bd c3 ee b2 65 e6 fd 83 fb f3 f5 ba b3 cb 9e a1 cc 2e fb 7c 3f f7 8f 1b 66 e7 70 76 9c e1 99 d3 9e 83 93 24 89 01 00 00 00 74 b1 98 ae 00 00 00 00 fd 06 81 04 00 00 40 93 40 20 01 00 00 d0 24 10 48 00 00 00 34 09 04 12 00 00 00 4d 02 81 04 00 00 40 93 40 20 01 00 00 d0 24 10 48 00 00 00 34 09 04 12 00 00 00 4d 02 81 04 00 00 40 93 40 20 01 00 00 d0 24 10 48 00 00 00 34 09 04 12 00 00 00 4d 02 81 04 00 00 40 93 40 20 01 00 00 d0 24 10 48 00 00 00 34 09
                                            Data Ascii: PNGIHDRe&iIDATxw\0m.,# b=ji7$CbM;*hLQQXB"e.|?fpv$t@@ $H4M@@ $H4M@@ $H4M@@ $H4
                                            2024-12-27 19:43:58 UTC1369INData Raw: 30 0e 5a 24 cc 2b 2d 2d 5d b8 70 a1 58 2c 56 28 14 97 2e 5d ea d3 a7 cf ae 5d bb c4 62 31 d3 f5 02 40 b7 88 c5 e2 5d bb 76 f5 e9 d3 e7 d2 a5 4b 0a 85 42 2c 16 2f 5c b8 b0 b4 b4 94 e9 7a 01 08 24 4c 23 49 72 cb 96 2d ff fe fb ef db 9f 54 54 54 2c 5a b4 28 2c 2c 2c 2d 2d 8d e9 da 01 a0 2b d2 d2 d2 c2 c2 c2 16 2d 5a 54 51 51 f1 f6 87 ff fe fb ef 96 2d 5b a0 5b 85 71 d0 b5 c5 b0 1b 37 6e 04 05 05 c9 e5 72 d5 43 d6 d6 d6 eb d6 ad fb ec b3 cf f8 7c 3e d3 d5 04 80 31 52 a9 74 ff fe fd df 7d f7 1d 65 e3 83 cb e5 c6 c5 c5 0d 1a 34 88 e9 6a 1a 34 08 24 4c 2a 2b 2b 0b 0a 0a 7a b7 39 a2 6a c4 88 11 9b 36 6d ea d9 b3 27 74 04 03 43 43 92 e4 93 27 4f c2 c3 c3 63 62 62 34 7c ac 77 ef de 71 71 71 56 56 56 4c d7 d7 70 41 d7 16 63 94 4a e5 e6 cd 9b 1f 3f 7e ac f9 63 31 31
                                            Data Ascii: 0Z$+--]pX,V(.]]b1@]vKB,/\z$L#Ir-TTT,Z(,,,--+-ZTQQ-[[q7nrC|>1Rt}e4j4$L*++z9j6m'tCC'Ocbb4|wqqqVVVLpAcJ?~c11
                                            2024-12-27 19:43:58 UTC1369INData Raw: 33 25 14 0a 63 63 63 a1 83 b7 e5 40 20 69 29 95 95 95 9d 3b 77 46 bd e3 1d 1d 1d 0b 0b 0b 29 0b 4c 4d 4d b5 b7 b7 47 2d d0 df df bf b2 b2 92 e9 8b 01 0c 57 65 65 65 ff fe fd 51 ef 5b 7b 7b fb d4 d4 54 ca 02 0b 0b 0b 29 db eb 9a 75 e9 d2 05 1e 84 96 03 81 a4 45 10 04 b1 7c f9 72 d4 7b 9d cd 66 1f 3f 7e 9c b2 40 b9 5c 3e 66 cc 18 d4 02 8d 8c 8c 92 92 92 d4 15 08 b3 59 40 33 52 28 14 94 d3 43 48 92 4c 4a 4a a2 b1 88 6a cc 98 31 ea 0a 3c 76 ec 18 e5 22 2a cd 96 2f 5f 0e 8d 92 16 02 81 a4 f9 11 04 71 e9 d2 25 1a 9d 5a 1f 7e f8 a1 ba 4e ad dd bb 77 a3 96 86 61 d8 b7 df 7e ab 6e 85 d7 d2 a5 4b 07 0f 1e fc f4 e9 53 78 b4 40 13 11 04 f1 f4 e9 d3 c1 83 07 ab 9b 6b 4b 10 c4 b7 df 7e 4b e3 06 de b3 67 8f ba 0e ae d9 b3 67 a3 96 26 14 0a 2f 5d ba 04 37 7c 4b 80 40 d2
                                            Data Ascii: 3%ccc@ i);wF)LMMG-WeeeQ[{{T)uE|r{f?~@\>fY@3R(CHLJJj1<v"*/_q%Z~Nwa~nKSx@kK~Kgg&/]7|K@
                                            2024-12-27 19:43:58 UTC1369INData Raw: 3f eb eb eb 35 27 99 1f 3c 78 f0 c3 87 0f e1 de 6e 76 10 48 e8 2b 2d 2d a5 d1 a9 e5 e2 e2 a2 ae 53 eb e9 d3 a7 a8 bb 1f 62 18 36 70 e0 40 75 9d 5a f1 f1 f1 34 b6 b9 9e 32 65 0a 3c 69 80 12 41 10 34 3a b8 38 1c 8e ba 1c 5c 55 55 55 03 07 0e 44 2d d0 c6 c6 e6 e9 d3 a7 94 05 16 14 14 50 36 9b 2c 2d 2d 7f fa e9 27 75 63 f5 a0 89 20 90 d0 44 10 04 8d 4e 2d 36 9b ad 2e a7 96 44 22 09 0d 0d 45 2d 50 24 12 a9 4b 14 5f 56 56 46 63 99 bd b3 b3 73 66 66 26 d3 57 17 e8 ae 8c 8c 0c 7a 33 b8 d4 cd b5 4d 4a 4a 42 dd 8e 17 c3 b0 d0 d0 50 89 44 42 59 e0 e9 d3 a7 df 9d ab 82 e3 78 50 50 d0 83 07 0f e0 f5 a8 e5 40 20 a1 83 76 a2 f8 d9 b3 67 6b 48 14 4f 63 56 8c e6 44 f1 a8 a5 71 b9 dc a3 47 8f c2 f3 06 34 20 08 e2 e8 d1 a3 34 d6 de 36 6f 92 f9 86 1c 5c ea 3a b8 de 26 99 b7
                                            Data Ascii: ?5'<xnvH+--Sb6p@uZ42e<iA4:8\UUUD-P6,--'uc DN-6.D"E-P$K_VVFcsff&Wz3MJJBPDBYxPP@ vgkHOcVDqG4 46o\:&
                                            2024-12-27 19:43:58 UTC1369INData Raw: c3 c3 03 f5 ce 73 77 77 57 b7 d5 79 6a 6a 6a f3 26 8a 8f 8d 8d a5 f1 92 35 6d da 34 78 c9 02 cd 4e a1 50 4c 9b 36 0d f5 6e e4 f1 78 ea 16 93 57 55 55 0d 18 30 00 b5 40 1b 1b 1b 75 bb 28 e6 e5 e5 69 33 fd f7 3d 1e 1e 1e b0 44 51 33 08 24 6a 11 04 f1 c5 17 5f a0 de 73 6c 36 fb ec d9 b3 94 05 d6 d5 d5 d1 58 7e 68 6e 6e ae 21 51 3c 8d e5 87 ce ce ce b0 fc 10 b4 90 d7 af 5f d3 48 32 df ad 5b 37 0d 49 e6 cd cd cd 51 0b 1c 35 6a 94 ba d4 0f d1 d1 d1 a8 8b b7 30 0c fb e2 8b 2f a0 05 af 01 4e 92 24 ea 35 35 04 24 49 c6 c6 c6 8e 1d 3b b6 be be 1e e9 c4 99 33 67 1e 3a 74 48 75 e8 9b 24 c9 3d 7b f6 2c 58 b0 80 20 08 a4 02 bf fd f6 db af bf fe 5a b5 37 8c 20 88 e5 cb 97 ff fc f3 cf 48 ff 82 5c 2e f7 b7 df 7e 9b 39 73 26 8d ee b5 b6 84 24 49 8c c4 30 92 20 95 84 bc a8
                                            Data Ascii: swwWyjjj&5m4xNPL6nxWUU0@u(i3=DQ3$j_sl6X~hnn!Q<_H2[7IQ5j0/N$55$I;3g:tHu$={,X Z7 H\.~9s&$I0
                                            2024-12-27 19:43:58 UTC1369INData Raw: 9d 3b 77 ef de 8d 14 ad 59 2c d6 37 df 7c 33 75 ea 54 ca 4e ad 15 2b 56 a0 76 6a b1 d9 ec 83 07 0f f6 ef df bf 8d 4d 38 51 d6 8a 6b 6e 3f c8 dd b0 2b 73 d1 f7 e5 7f c7 d7 67 e5 35 c3 b0 79 6b 21 eb 65 f5 39 6f 2a 63 6e 14 ee 3b 2d 49 7b c5 31 33 e5 da 5a b2 d0 f3 dc e8 32 33 33 33 67 67 e7 73 e7 ce 69 b8 ff 39 1c 4e 48 48 48 c3 84 a8 46 9b cb 8e 8e 8e 38 8e 27 26 26 22 3d 50 99 99 99 96 96 96 be be be ef dd ff 38 8e 77 eb d6 2d 3b 3b fb d1 a3 47 48 df eb e1 c3 87 3e 3e 3e 9d 3b 77 6e fd 4b aa b3 a0 45 f2 ff 95 97 97 fb f9 f9 bd 7c f9 12 e9 2c 17 17 97 3b 77 ee 50 e6 ce 4a 4d 4d 1d 3a 74 68 71 71 31 52 81 03 06 0c b8 78 f1 22 e5 f6 3e b1 b1 b1 63 c6 8c 41 9d 91 3c 63 c6 8c 23 47 8e b4 a5 99 5a f2 d2 8a d2 33 17 4b 4e 5d ac fb 37 1d 43 8c fa 3a 8a cd 32 e9
                                            Data Ascii: ;wY,7|3uTN+VvjM8Qkn?+sg5yk!e9o*cn;-I{13Z2333ggsi9NHHHF8'&&"=P8w-;;GH>>>;wnKE|,;wPJMM:thqq1Rx">cA<c#GZ3KN]7C:2
                                            2024-12-27 19:43:58 UTC1369INData Raw: 26 e5 f6 10 b9 b9 b9 43 86 0c 41 5d a2 d8 ad 5b b7 f8 f8 78 03 5f a2 68 d0 81 84 24 c9 cf 3e fb ec e0 c1 83 48 67 b1 d9 ec 73 e7 ce 8d 1d 3b 56 f5 50 5d 5d 5d 58 58 d8 e5 cb 97 91 0a b4 b0 b0 88 89 89 51 b7 fc b0 5f bf 7e 19 19 19 48 05 3a 3b 3b df bd 7b 97 c6 6e be 8c 53 d6 d4 15 ec 3e f9 e6 97 23 ca 1a b4 45 67 86 83 6d 26 72 5a 3e d7 fe d3 29 6c 63 61 d3 4b d3 11 b9 b9 b9 6b d6 ac 89 8c 8c a4 ec 18 e8 d8 b1 e3 dd bb 77 2d 2c 2c 54 0f dd bd 7b 77 c4 88 11 15 15 15 48 bf 2e 24 24 e4 ec d9 b3 94 69 23 fe fa eb af 89 13 27 a2 f6 4f 7c fa e9 a7 fb f6 ed 6b 7b d1 5d 7b 06 dd b5 15 1b 1b bb 72 e5 4a 1a 39 b5 56 ae 5c 49 99 53 6b ff fe fd a8 cb 0f 31 0c 5b b3 66 cd f4 e9 d3 29 97 1f ae 5a b5 0a 75 55 3c 97 cb dd b5 6b 97 9f 9f 9f 7e dd d6 24 49 d6 3d 4a cf f8
                                            Data Ascii: &CA][x_h$>Hgs;VP]]]XXQ_~H:;;{nS>#Egm&rZ>)lcaKkw-,,T{wH.$$i#'O|k{]{rJ9V\ISk1[f)ZuU<k~$I=J
                                            2024-12-27 19:43:58 UTC1369INData Raw: cd 3a 71 e2 04 d2 59 2c 16 2b 26 26 66 d8 b0 61 aa 87 aa ab ab c7 8c 19 73 fd fa 75 a4 02 6d 6c 6c ae 5e bd da ab 57 2f d5 43 25 25 25 3e 3e 3e 1a 92 cc f7 e9 d3 67 db b6 6d 01 01 01 86 d9 10 79 cb d0 03 49 83 b2 b2 b2 88 88 88 9d 3b 77 aa 66 45 e4 70 38 91 91 91 93 26 4d 52 3d 4b 26 93 8d 19 33 06 35 a7 96 50 28 bc 7e fd ba b7 b7 b7 ea a1 92 92 92 c0 c0 c0 d4 54 b4 91 67 57 57 d7 6b d7 ae e9 45 a7 56 d5 cd 94 97 1f ad 96 17 a2 c5 5d 80 8a e7 64 d7 e9 e0 f7 a6 03 bd 9b 5e 54 4b 7b fd fa 75 40 40 c0 7b ab d9 1b d5 a3 47 8f f8 f8 78 ca 77 bb 94 94 94 c1 83 07 a3 76 70 85 84 84 fc f5 d7 5f 94 3b 6b 45 47 47 4f 9f 3e 5d 35 2f 38 8f c7 9b 3f 7f fe 9a 35 6b 20 69 23 66 b0 5d 5b ef 11 0a 85 c3 87 0f 0f 0a 0a 4a 49 49 79 2f 65 ef dc b9 73 97 2f 5f ae 61 f7 43 a4
                                            Data Ascii: :qY,+&&fasumll^W/C%%%>>>gmyI;wfEp8&MR=K&35P(~TgWWkEV]d^TK{u@@{Gxwvp_;kEGGO>]5/8?5k i#f][JIIy/es/_aC
                                            2024-12-27 19:43:58 UTC1369INData Raw: b4 b5 b5 65 fa 62 e8 13 98 b5 85 00 c7 71 37 37 b7 49 93 26 29 95 ca 07 0f 1e 34 3a c3 04 c7 f1 af be fa 8a 32 d5 23 86 61 2b 57 ae 44 9d 40 8c e3 f8 c1 83 07 29 27 10 eb 08 92 24 73 bf db 5d 72 e2 2f a6 2b 02 a8 49 5f e5 28 c5 12 f3 60 7f 9d 9d ec 67 6a 6a ea ec ec 1c 15 15 85 74 56 59 59 99 44 22 19 3d 7a b4 ea 21 3b 3b 3b 92 24 b5 e9 91 36 32 32 5a bc 78 f1 fe fd fb 0d 39 6b 16 3d d0 b5 45 07 41 10 b7 6e dd 5a b8 70 a1 e6 84 6e 83 07 0f be 70 e1 82 89 89 89 ea a1 8b 17 2f 8e 1f 3f be d1 64 91 ef 99 33 67 ce 81 03 07 38 1c 0e d3 17 80 1a 49 92 a5 91 17 32 e6 af 27 e5 8a a6 97 06 5a 08 ce e1 b4 ff 65 ad cd ac 71 3a fb b7 52 a1 50 7c fa e9 a7 87 0f 1f 46 3a 8b cb e5 9e 3f 7f 7e d4 a8 51 aa 87 6a 6a 6a 42 43 43 35 e7 e0 f2 f4 f4 fc f5 d7 5f 07 0c 18 00 b3
                                            Data Ascii: ebq77I&)4:2#a+WD@)'$s]r/+I_(`gjjtVYYD"=z!;;;$622Zx9k=EAnZpnp/?d3g8I2'Zeq:RP|F:?~QjjjBCC5_
                                            2024-12-27 19:43:58 UTC1369INData Raw: ef c7 fd 8a 9a 5a a6 2b a2 16 97 cb 8d 88 88 d0 b0 0f ae 48 24 0a 0f 0f bf 75 eb 56 40 40 00 5b 57 27 34 b7 49 10 48 5a 9b b1 b1 71 44 44 c4 85 0b 17 bc bc 28 f6 3d c5 71 7c eb d6 ad 8e 8e 8e 4c 57 53 93 0b 17 ef d9 3e 49 85 5b a7 ed a9 7b f4 ac e2 9f 44 a6 6b a1 89 a3 a3 e3 d6 ad 5b 29 67 a0 78 79 79 5d b8 70 21 22 22 02 76 c9 6d 7d f0 d7 80 01 2c 16 6b d0 a0 41 57 af 5e 5d b5 6a d5 7b a9 e2 66 cd 9a a5 e3 9d 5a b2 7a d9 c9 03 97 ba 4b 2b 99 ae 08 68 01 24 96 ff d3 ef ba 3c 52 82 61 58 68 68 e8 ac 59 b3 de fd 89 50 28 5c b5 6a d5 d5 ab 57 21 e5 09 53 e0 a2 33 c6 c2 c2 e2 87 1f 7e 88 8d 8d 7d bb e5 62 e7 ce 9d 23 22 22 74 fc 49 38 71 e6 a6 63 56 a6 11 a9 a3 53 45 41 13 49 d2 33 cb ce 5e 66 ba 16 9a b0 58 ac 77 3b b8 bc bd bd 63 63 63 7f f8 e1 07 0b 0b 0b
                                            Data Ascii: Z+H$uV@@[W'4IHZqDD(=q|LWS>I[{Dk[)gxyy]p!""vm},kAW^]j{fZzK+h$<RaXhhYP(\jW!S3~}b#""tI8qcVSEAI3^fXw;ccc


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            49192.168.2.549861104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:57 UTC366OUTGET /app/bg2.eace1de6.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:57 UTC902INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:57 GMT
                                            Content-Type: image/png
                                            Content-Length: 139371
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-2206b"
                                            Accept-Ranges: bytes
                                            Age: 4
                                            Cache-Control: max-age=14400
                                            cf-cache-status: HIT
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TqoYvhdaQnrRPm9zJA1yuJYeDXfAL9NNAzVJLBBvtxxacCzA9PEAHAU7xtjVlbLmuSu%2Bbw3qa2k6%2Fyh1Bhdiw5fPbrQAkt9DcxakNA81Sk1rO0jsPwQBs%2FgzEuXASCCukt2%2BuvT6V9cj"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd707f298cc8-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=2019&min_rtt=2008&rtt_var=775&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=944&delivery_rate=1391138&cwnd=237&unsent_bytes=0&cid=64d5dabda057b415&ts=584&x=0"
                                            2024-12-27 19:43:57 UTC1369INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 e8 08 02 00 00 00 75 8f 4a 3b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                            Data Ascii: PNGIHDRuJ;tEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                            2024-12-27 19:43:57 UTC1369INData Raw: 15 12 d0 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 00 00 00 00 b0 0a 09 68 00 00 00 00 00 56 21 01 0d 00 00 00 00 c0 2a 24 a0 01 00 00 00 00 58 85 04 34 00 00 00 00 00 ab 90 80 06 00 00 00 00 60 15 12 d0 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 00 00 00 00 b0 0a 09 68 00 00 00 00 00 56 21 01 0d 00 00 00 00 c0 2a 24 a0 01 00 00 00 00 58 85 04 34 00 00 00 00 00 ab 90 80 06 00 00 00 00 60 15 12 d0 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 00 00 00 00 b0 0a 09 68 00 00 00 00 00 56 21 01 0d 00 00 00 00 c0 2a 24 a0 01 00 00 00 00 58 85 04 34 00 00 00 00 00 ab 90 80 06 00 00 00 00 60 15 12 d0 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 00 00 00 00 b0 0a 09 68 00 00 00 00 00 56 21 01 0d 00 00 00 00 c0 2a 24 a0 01 00
                                            Data Ascii: BUH@hV!*$X4`BUH@hV!*$X4`BUH@hV!*$X4`BUH@hV!*$
                                            2024-12-27 19:43:57 UTC1369INData Raw: 00 00 ab 90 80 06 00 00 00 00 60 15 12 d0 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 00 00 00 00 b0 0a 09 68 00 00 00 00 00 56 21 01 0d 00 00 00 00 c0 2a 24 a0 01 00 00 00 00 58 85 04 34 00 00 00 00 00 ab 90 80 06 00 00 00 00 60 15 12 d0 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 00 00 00 00 b0 0a 09 68 00 00 00 00 00 56 21 01 0d 00 00 00 00 c0 2a 24 a0 01 00 00 00 00 58 85 04 34 00 00 00 00 00 ab 90 80 06 00 00 00 00 60 15 12 d0 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 00 00 00 00 b0 0a 09 68 00 00 00 00 00 56 21 01 0d 00 00 00 00 c0 2a 24 a0 01 00 00 00 00 58 85 04 34 00 00 00 00 00 ab 90 80 06 00 00 00 00 60 15 12 d0 00 00 00 00 00 ac 42 02 1a 00 00 00 00 80 55 48 40 03 00 00 00 00 b0 0a 09 68 00 00 00 00 00 56 21 01
                                            Data Ascii: `BUH@hV!*$X4`BUH@hV!*$X4`BUH@hV!*$X4`BUH@hV!
                                            2024-12-27 19:43:57 UTC1369INData Raw: 01 00 00 be 3a 09 68 00 e0 13 f8 55 65 00 00 80 bf 91 04 34 00 fc 15 da 5b 2a 97 6f 37 c1 28 87 77 5e 8e ef 8f 51 55 75 7c 7b e5 f0 a9 26 da 49 7c 37 e7 f0 fa 72 3b 8e 66 b8 cf b0 87 f8 76 1c e7 e9 e2 da fd 47 37 7a 3e 9f cf c3 9d 44 c5 9d ab 61 4d 4a 61 05 00 00 f8 e2 b2 7f 3d fd d7 51 00 80 bf 41 d5 e5 8b fb 4c f4 f9 74 8e 37 d5 9d a6 d9 54 55 75 1a 6e 0a ef af ba a4 73 55 57 c7 e3 69 f4 54 c0 3e 1f 1d 3e 7a 3c 9d ea e1 43 08 ab aa cd 5c 37 75 73 3e 9f 47 0f 21 0c a5 d4 5d 4d ca b2 3c 8d 6b d2 f4 99 eb f0 9e e3 f1 46 4d 9a b6 26 f5 e9 78 76 03 68 00 00 80 af 2f f9 cf bf ff e7 28 00 00 00 00 00 f0 70 6e c1 01 00 00 00 00 c0 2a 24 a0 01 00 00 00 00 58 85 04 34 00 7c 0f 49 92 64 59 1a fe bc b9 75 66 53 da f9 e8 a6 be b8 4f ac 49 32 5f 93 9b bb 9c af c9 27
                                            Data Ascii: :hUe4[*o7(w^QUu|{&I|7r;fvG7z>DaMJa=QALt7TUunsUWiT>>z<C\7us>G!]M<kFM&xvh/(pn*$X4|IdYufSOI2_'
                                            2024-12-27 19:43:57 UTC1369INData Raw: dc ba 50 8f 2e 9d da 6e 0a fb 8c 2b 19 5a f4 d4 d7 a4 2d 2e 0f 3b bc d4 24 bc ff e9 d7 53 5f 93 f0 b6 f0 f7 71 4d 7e 3d ed c3 5f f6 35 09 e2 7d 7e cd 10 e4 53 21 48 ae 43 90 0c 42 d0 2c 0e c1 7e 32 04 c0 67 9f 0b 76 d1 44 94 cf 4d 44 55 59 5e fe b5 28 bc 39 9e 88 ea 96 7f 49 02 00 be 22 b7 e0 00 80 3f 26 ef 12 94 2f a7 e4 ce e5 c7 2c 7f db 94 74 b9 d7 f8 53 c9 d4 4e ba 3c e3 ed 9d 74 59 c8 9b 9f 1a ef 64 f4 ce 51 4d a2 1f db b4 66 bc 93 e1 a6 74 a2 26 a3 e2 fa 0c e9 a2 3a 0f 77 12 1f 93 6c 74 4c f2 f8 c0 26 53 07 f6 63 21 c8 97 85 20 7d 40 08 46 ef cc e6 42 30 d7 19 66 42 30 d8 c9 b0 ce c0 67 9f 0b f2 c1 0c 3c 98 88 b2 e9 73 41 3e 18 fe d9 70 4a 01 00 f8 3a 24 a0 01 e0 8f 19 dd f7 20 fe 71 bc 69 d3 2c fa 54 3d b7 c3 66 59 d1 dd 8f 6f af 47 bf 51 17 17 31
                                            Data Ascii: P.n+Z-.;$S_qM~=_5}~S!HCB,~2gvDMDUY^(9I"?&/,tSN<tYdQMft&:wltL&Sc! }@FB0fB0g<sA>pJ:$ qi,T=fYoGQ1
                                            2024-12-27 19:43:57 UTC1369INData Raw: 00 fc 10 a3 0c 70 7c 25 96 cc bf 75 72 87 c9 cc 8f 0b 77 72 b5 d3 c9 1f c7 bb 1f be 35 99 6d ea d4 07 c7 3b 49 26 cb 4b e6 6a 32 f9 63 32 ff c1 64 51 4d 66 8e 73 92 cc b5 7b 26 04 1f 88 55 32 1d f1 7b 43 10 bf 37 99 3b ce c9 e2 ce 30 1f 82 e4 d1 9d 21 31 9f f0 f1 19 38 59 3c b2 36 cb 06 c8 dc 94 f8 ed 0f d7 cc d1 9b 9b 5e e6 e6 c4 64 b3 74 b6 49 16 d6 84 3f be 7a 49 36 0b d7 21 c9 e2 05 cc 6c 67 98 3d f7 00 c0 6f 90 80 06 e0 87 88 bf 97 5a 37 4d fc 9d e5 78 53 b3 d9 54 cb be c7 5d 77 6e ee a4 fb f1 ed 8b cf 55 5d 2f bc a7 47 d8 49 13 d5 24 de 67 55 0d 76 12 ef bf 69 9b 53 df dc 34 6e f8 b8 ce e5 66 aa b8 a8 26 ed 3b cf 83 9a d4 83 9a 54 53 c5 95 55 15 b7 7b 14 82 ba 9e 0c c1 60 27 6d 4d 9a 9b 35 b9 3b 04 83 e2 c6 47 6f 10 82 ea ae 10 54 e3 10 94 77 85 a0
                                            Data Ascii: p|%urwr5m;I&Kj2c2dQMfs{&U2{C7;0!18Y<6^dtI?zI6!lg=oZ7MxST]wnU]/GI$gUviS4nf&;TSU{`'mM5;GoTw
                                            2024-12-27 19:43:57 UTC1369INData Raw: e8 53 53 0d bf 3f 04 c3 44 cf c2 9a 7c 46 08 b2 75 43 30 de e7 5d 21 c8 66 43 10 1f a3 d9 10 dc 53 93 47 85 40 d2 81 9b e6 c7 63 32 f1 ce 6e 94 25 83 5e 9a c4 13 7e 36 d5 f7 66 46 c1 0f 3b 98 c9 26 89 ff e1 6d 66 22 9a 3f 3f 0e 43 90 dd 19 82 ec ae 29 31 33 69 bc b7 22 9a 0b 41 ba 34 04 cb d6 0c dd de 27 97 55 b3 c3 53 58 01 78 18 67 11 00 3e 43 d3 b9 fc 18 7f fd b3 fb f1 ed cb a7 cd 70 6b bc a9 fd 31 fa 9a ea cc 4e c2 a6 66 62 d3 b8 b8 71 c5 46 ef 5c b6 a9 9a dc d4 34 f5 6c 4d 9a b8 e1 e1 cd 53 ad 6b 06 ad ab a7 1b 5e 0f 3f d5 3c 3e 04 f5 37 0b 41 dd 56 a5 59 1c 82 66 59 eb 26 9b 53 cd ec bf ed 0d d1 fe 07 ed 1e 34 e1 2a 04 cd 17 09 01 fc e6 50 bd 35 0a 9a e9 89 68 51 57 ff 61 07 b3 19 4e dd cb 27 fc 41 08 a6 4f 3d cb 43 f0 91 d9 a6 fe c1 d1 59 63 45 34
                                            Data Ascii: SS?D|FuC0]!fCSG@c2n%^~6fF;&mf"??C)13i"A4'USXxg>Cpk1NfbqF\4lMSk^?<>7AVYfY&S4*P5hQWaN'AO=CYcE4
                                            2024-12-27 19:43:57 UTC1369INData Raw: 84 60 54 93 62 d8 81 e3 9d f0 95 8d 47 41 31 e8 0c e9 44 67 18 77 e0 71 67 78 c4 28 28 32 d1 b9 5b 31 1c b9 e9 60 f2 8c 22 3e 1d 82 d1 a9 2d 1d 4d 44 f9 e4 bc 97 cf cc 21 c3 b3 ff df 3b e8 ee 0d 41 76 57 08 00 e0 ab 91 80 06 e0 83 de f9 8a 74 13 bd 6a 26 b6 bc bb 93 4f 6c 42 b3 a8 2d 1f dd f8 fb c7 b5 79 c4 5b 47 21 58 78 d4 97 d7 a4 f9 e0 cf 5f 3c 04 57 1d b6 59 fe d6 a5 21 d8 3c 3e 04 cd dc c1 6c a6 b7 34 eb d5 9f 6f 37 ad 3f 22 c6 cd c2 5e f4 a9 83 fa af 8d e3 f8 9c 7b d7 3e 9a 07 85 47 58 df 99 66 ef 3f cb 02 c0 77 21 01 0d c0 7b 17 4d 4d 73 8e 6e 44 10 7f 1d bb fd 31 fa 36 68 59 56 f1 7d 27 cb 73 79 f9 21 fc 7d 55 95 83 77 be e6 bf 9a e1 3e ab aa 8e 6f 44 10 ef bf 2b fd 1c ef 7f aa 26 e3 9d c4 35 69 9a f8 f6 02 a1 56 97 3a 37 c3 fd 87 bf 8f df 39 aa
                                            Data Ascii: `TbGA1Dgwqgx((2[1`">-MD!;AvWtj&OlB-y[G!Xx_<WY!<>l4o7?"^{>GXf?w!{MMsnD16hYV}'sy!}Uw>oD+&5iV:79
                                            2024-12-27 19:43:57 UTC1369INData Raw: 34 8d 6b f2 b3 c5 21 08 a3 2f 1f ae 43 1e 1e 02 3e c7 4c 08 8a e9 51 30 5a 87 e4 33 eb 90 bf e6 74 0c 7c f5 5c 81 43 00 c0 c3 4e 2a c3 64 41 9c 47 4e da 05 f5 e0 c7 a9 77 f6 d7 4e d1 eb c1 a9 2a fe e0 68 27 f1 3b 67 6a 32 da 7f d2 57 6d ea 9d 69 72 f3 53 ef d5 64 d4 f0 c9 9a 0c 76 32 fc 71 fe 60 4e ee 24 9d ab e4 6c 08 26 8f f3 e8 2b 9c c9 b2 6f 74 7e 46 08 06 c7 24 5d 1c 82 74 61 08 66 6a 72 7f 08 c6 3f 2e ab 58 3a 19 ac 99 9a 7c 24 04 9b 55 43 f0 b3 cd 84 e0 db 4c dd 0f e9 0c 33 9f 4a d2 d9 51 30 33 e1 bb 54 f9 fc ce 90 4e 8e f1 e5 53 62 3a 39 03 cf 75 9b ee 57 9b a7 a2 1f ff 98 dc 75 56 fa 79 b3 4d ba 78 cd 70 5f 08 f8 a4 b0 a6 93 21 48 e7 46 c1 3d 9d 01 e0 4f ae 31 1c 02 00 1e a5 aa 06 5f b9 8f 6f 74 d0 34 4d fc 05 c0 f8 eb 9f ed 8f e5 cc 3b ab 51 11
                                            Data Ascii: 4k!/C>LQ0Z3t|\CN*dAGNwN*h';gj2WmirSdv2q`N$l&+ot~F$]tafjr?.X:|$UCL3JQ03TNSb:9uWuVyMxp_!HF=O1_ot4M;Q
                                            2024-12-27 19:43:57 UTC1369INData Raw: 8b 43 f0 5d c4 a3 20 1b 8e 02 be 72 08 f2 e5 13 51 13 4f 44 9b 5f bf 96 8d 82 b9 19 38 0c 90 a5 13 d1 53 3c 11 6d 36 71 ea ea 32 11 a5 9d bf a7 ef bd 85 20 1d 87 60 e5 d5 f8 07 42 10 76 f8 ee 52 b0 9b 12 43 df 2b 7f 7f da 6b 4f 82 d9 ed a5 e0 a7 8f c7 bb d6 21 8b 43 70 6b 1d 72 7f 08 5e 87 ff 5b 08 c2 de de 96 82 79 58 87 d4 75 bc 22 1a ac c6 87 35 f9 35 19 82 78 45 34 3a 09 02 7f 39 b7 e0 00 1e ac 5f 2d bd ac 5d ba 95 cd cd 4d dd f2 6b b0 29 99 d8 09 5f 5c 1e 05 2b ed 56 a2 4b 3a 43 58 92 4e 75 86 7e b1 1b ed 3f 8d 52 42 c9 b0 47 8d de 99 c5 ef 9c aa c9 a8 f4 71 df 8b 36 a5 5d 55 6e ee ff fa 9d e1 0a 63 ba e1 d9 cd 4f 8d 7e 6c 9b 33 b1 e9 9d e6 ac 1c 82 c1 4e 92 e1 a0 4e ef 0c c1 e0 98 3c 26 04 c9 30 04 e9 74 08 d2 e9 9a 2c 0d c1 5c 4d c2 3b b3 45 21 08
                                            Data Ascii: C] rQOD_8S<m6q2 `BvRC+kO!Cpkr^[yXu"55xE4:9_-]Mk)_\+VK:CXNu~?RBGq6]UncO~l3NN<&0t,\M;E!


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            50192.168.2.549862104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:57 UTC367OUTGET /app/plat.52e4143d.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:57 UTC896INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:57 GMT
                                            Content-Type: image/png
                                            Content-Length: 135477
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-21135"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 4
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7Ln1EzOU9d8zO70raVW6wkTlStXrrA7NLfhcrN7YULqW9FuVkODC9pnudwXF02U73rtsjrgb6aJ1Cfew8%2BkmVlvGAEsFnhL8fS5xslPdyCwnmNNSvdIGZC3xj8CJ3LV0NLYNlkG5wU3p"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd706b744231-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1618&min_rtt=1611&rtt_var=609&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=945&delivery_rate=1812538&cwnd=127&unsent_bytes=0&cid=b21c4d6270813e50&ts=618&x=0"
                                            2024-12-27 19:43:57 UTC473INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 3b 00 00 00 e9 08 06 00 00 00 c2 bf f6 56 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                            Data Ascii: PNGIHDR;VpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                            2024-12-27 19:43:57 UTC1369INData Raw: 75 bf 6b a9 5b 00 da 56 00 68 df f9 5d 33 db 09 a0 5a 0a d0 7a f9 8b 79 38 fc 40 1e 9e a1 50 c8 3c 1d 1c 0a 0b 0b ed 25 62 a1 bd 30 e3 8b 3e ff 33 e1 6f e0 8b 7e f6 fc 40 1e fe db 7a f0 00 71 9a 40 99 ad c0 a3 83 fd 71 61 6e 76 ae 52 8e e7 cb 04 42 31 6e f7 e7 23 fe c7 85 7f fd 8e 29 d1 e2 34 b1 5c 2c 15 8a f1 58 89 b8 50 22 4d c7 79 b9 52 91 44 21 c9 95 e2 12 e9 7f 32 f1 1f 96 fd 09 93 77 0d 00 ac 86 4f c0 4e b6 07 b5 cb 6c c0 7e ee 01 02 8b 0e 58 d2 76 00 40 7e f3 2d 8c 1a 0b 91 00 10 67 34 32 79 f7 00 00 93 bf f9 8f 40 2b 01 00 cd 97 a4 e3 00 00 bc e8 18 5c a8 94 17 4c c6 08 00 00 44 a0 81 2a b0 41 07 0c c1 14 ac c0 0e 9c c1 1d bc c0 17 02 61 06 44 40 0c 24 c0 3c 10 42 06 e4 80 1c 0a a1 18 96 41 19 54 c0 3a d8 04 b5 b0 03 1a a0 11 9a e1 10 b4 c1 31 38
                                            Data Ascii: uk[Vh]3Zzy8@P<%b0>3o~@zq@qanvRB1n#)4\,XP"MyRD!2wONl~Xv@~-g42y@+\LD*AaD@$<BAT:18
                                            2024-12-27 19:43:57 UTC1369INData Raw: 51 b4 53 74 71 74 f7 2c d6 ac e4 59 fb 67 bd 8e f1 8f a9 8c b9 3b db 6a b6 72 76 67 ac 6a 6c 52 6c 63 ec 9b b8 80 b8 aa b8 81 78 87 f8 45 f1 97 12 74 13 24 09 ed 89 e4 c4 d8 c4 3d 89 e3 73 02 e7 6c 9a 33 9c e4 9a 54 96 74 63 ae e5 dc a2 b9 17 e6 e9 ce cb 9e 77 3c 59 35 59 90 7c 38 85 98 12 97 b2 3f e5 83 20 42 50 2f 18 4f e5 a7 6e 4d 1d 13 f2 84 9b 85 4f 45 be a2 8d a2 51 b1 b7 b8 4a 3c 92 e6 9d 56 95 f6 38 dd 3b 7d 43 fa 68 86 4f 46 75 c6 33 09 4f 52 2b 79 91 19 92 b9 23 f3 4d 56 44 d6 de ac cf d9 71 d9 2d 39 94 9c 94 9c a3 52 0d 69 96 b4 2b d7 30 b7 28 b7 4f 66 2b 2b 93 0d e4 79 e6 6d ca 1b 93 87 ca f7 e4 23 f9 73 f3 db 15 6c 85 4c d1 a3 b4 52 ae 50 0e 16 4c 2f a8 2b 78 5b 18 5b 78 b8 48 bd 48 5a d4 33 df 66 fe ea f9 23 0b 82 16 7c bd 90 b0 50 b8 b0 b3
                                            Data Ascii: QStqt,Yg;jrvgjlRlcxEt$=sl3Ttcw<Y5Y|8? BP/OnMOEQJ<V8;}ChOFu3OR+y#MVDq-9Ri+0(Of++ym#slLRPL/+x[[xHHZ3f#|P
                                            2024-12-27 19:43:57 UTC1369INData Raw: 6e 62 ed da b5 09 1f 17 d6 41 d5 60 34 a8 12 0a ab 38 9d 2e d2 ec e0 54 4c 4c 13 04 41 98 f3 eb 8b 3f df e8 b1 ac af f9 bb 4f ee be fb 6e 7e f0 83 1f a0 d8 6c 94 96 2e 0a 7c e0 fd 1f ce b3 d9 6c 63 e1 70 88 2b 39 4c d3 44 96 4d 44 51 e4 d0 a1 43 f8 7c 3e b6 6e dd 8a cb e5 a2 a0 a0 80 a6 a6 26 be f6 b5 af 11 0e 87 59 88 99 df c7 85 58 88 85 98 3d e4 85 b7 e0 ca 08 c3 80 60 40 45 d3 c2 c8 b2 42 7e 5e 3e 99 99 1e 31 37 b7 60 47 7f ff c0 fa ae ae be ed af bc f2 fd 6b 2e 5e bc 98 df da d6 62 81 a8 50 18 51 92 f0 b8 dd e4 e6 e6 22 08 62 1c 9a 31 a3 ff 9b 13 bc 89 07 32 d1 6f 26 fc 0c 10 05 01 51 14 41 10 30 0d 03 4d d3 09 6a 61 34 55 23 1c 0e a3 aa 6a 4a cf b9 75 eb 56 36 6d da c4 e6 cd 9b 79 ef 7b df 8b a2 28 b3 9c a0 49 48 13 10 25 78 e6 a9 c7 29 2a 2e e1 9a
                                            Data Ascii: nbA`48.TLLA?On~l.|lcp+9LDMDQC|>n&YX=`@EB~^>17`Gk.^bPQ"b12o&QA0Mja4U#jJuV6my{(IH%x)*.
                                            2024-12-27 19:43:57 UTC1369INData Raw: b6 b1 73 e7 4e 56 ae 5c 99 02 03 60 70 f2 74 0d 9a ae b3 79 c3 1a 00 72 b2 33 b9 fe 9a ab e8 1f 1c c4 30 8c 88 d8 55 62 cd aa e5 13 92 ff 64 40 61 18 46 5c 07 96 f5 66 88 82 00 92 f0 86 5d 1f 51 2d 50 3c 50 52 64 99 c5 95 8b b0 45 58 ab b7 bc f9 16 f2 f2 f2 e8 ed ed c5 d0 75 54 55 dd 9d 9e 9e f1 dc c8 88 79 c5 83 1d 49 32 17 c0 ce 42 2c c4 42 2c 80 9d 2b 0f dc 68 98 66 18 45 51 48 4b 4b 27 3b 27 93 c2 fc d2 65 cb 96 55 5f 63 18 1d 9b ea eb 8f 6e 7d fa a9 d6 ea c6 a6 06 9a 9a 1b 19 1d 19 05 c6 75 37 1e 8f 27 96 f4 cc 29 9a 99 89 c2 61 33 fe 7b 53 18 7f 48 3c ad 11 0f 6e 62 28 69 b2 d8 58 40 90 2c 80 63 62 a2 6b 06 21 35 60 95 a5 22 5f a9 b4 85 03 6c d8 b0 81 b7 bd ed 6d ac 5b b7 8e ab af be 3a 65 f6 26 1a 61 55 a5 b9 b5 03 af 37 63 c2 cf 3d 1e 17 1e 8f 6b
                                            Data Ascii: sNV\`ptyr30Ubd@aF\f]Q-P<PRdEXuTUyI2B,B,+hfEQHKK';'eU_cn}u7')a3{SH<nb(iX@,cbk!5`"_lm[:e&aU7c=k
                                            2024-12-27 19:43:57 UTC1369INData Raw: 2d 83 20 c6 04 b7 96 38 da 20 14 0a 4f 60 6f 52 15 16 17 15 15 71 d3 4d 37 71 d5 55 57 b1 61 c3 86 84 33 a7 42 1a 18 80 6e 82 21 80 4b b1 be 1f 1d 05 bb 08 b2 32 9e c4 25 49 c2 6e 57 68 6a 19 60 74 cc 87 cb e9 04 40 51 64 aa 57 2c 99 99 55 01 ab 2d 5c 14 22 ef 44 d4 d8 ef 8d 4d ee 51 40 13 af c1 89 b2 68 f1 a2 e3 f9 60 95 e2 8f b5 6d db 36 9e 79 e6 19 44 51 a0 b5 b5 65 a3 db e5 ce 5d b2 64 49 6f 30 18 bc 62 ef 3e b7 3b 0d 51 94 39 7d fa f8 82 6e 67 21 16 62 21 16 c0 ce 7c 26 2a c3 30 b0 3c 4a 64 ec 76 27 79 b9 05 d8 1d b6 3c 59 56 76 f5 f5 f5 df 58 5b 7b 61 f3 2f 7e f1 f3 ea d6 b6 56 a5 a5 b9 89 9e 9e 9e c8 e0 42 19 77 64 ce 94 28 8a 13 bd 89 63 40 87 f1 ff 46 5b 8b 63 80 47 98 62 fc 37 fe 77 42 62 9f 9b 78 c1 71 24 a1 0a 82 80 80 80 6e 1a 68 11 af 9b 28
                                            Data Ascii: - 8 O`oRqM7qUWa3Bn!K2%InWhj`t@QdW,U-\"DMQ@h`m6yDQe]dIo0b>;Q9}ng!b!|&*0<Jdv'y<YVvX[{a/~VBwd(c@F[cGb7wBbxq$nh(
                                            2024-12-27 19:43:57 UTC1369INData Raw: 52 51 ec 45 03 f4 30 28 22 28 12 d8 e5 49 ec 08 96 b8 d8 3a b7 d7 a6 3c 05 d0 d2 d6 89 cb e9 20 2b 33 83 8b b5 cd f4 0e 0c 52 5c 98 47 96 37 9d 55 cb 17 cf 08 46 a6 d3 df 5c 2a 5b 33 93 7f ce 4c c7 1e 07 86 d6 08 0c 51 14 49 f3 b8 c9 ca 1c d7 3a ed de bd db 7a ac 61 30 3c 3c 48 7b 7b e7 a6 a2 a2 d2 47 7d be b1 2b 98 d9 11 09 87 43 f3 26 ee 5e 88 85 58 88 85 b8 62 c1 8e c5 6e 68 d8 ed 4e dc 6e 37 a5 8b ca b0 db 17 a5 17 16 94 6c 1d 1b 0b dc dc dc 5c bf fd d9 a7 9f 5a d3 d8 d4 e0 ea e8 68 a7 a7 a7 87 50 28 14 1b a2 99 99 19 d5 dd c4 d1 2a a6 89 61 0d 4b 60 bc 5b 6a 12 7a 11 e2 e9 98 f1 5f c5 da c7 a3 bf 33 27 39 1d c7 fd 4a 10 22 63 0a 22 a2 66 d3 30 2c 53 bf 70 38 c6 de cc 45 58 9c 97 97 c7 9b df fc e6 59 d9 9b 28 6b e0 d3 60 74 44 c5 e5 f3 d3 97 69 e3 d7
                                            Data Ascii: RQE0("(I:< +3R\G7UF\*[3LQI:za0<<H{{G}+C&^XbnhNn7l\ZhP(*aK`[jz_3'9J"c"f0,Sp8EXY(k`tDi
                                            2024-12-27 19:43:57 UTC1369INData Raw: 5b 6f bd 95 9b 6e ba 29 61 5b b8 35 2e c1 02 1c 92 24 22 c5 25 84 de de 3e 3a 3a 3b 69 69 69 65 f7 ae 9d c8 8a 8d fe 81 41 a2 6d dd 56 27 94 05 08 9c 80 b9 bc 14 07 e0 d0 41 74 ce 0c 70 ac 4e b1 89 a0 60 64 64 84 13 27 4e 10 0e 87 39 72 e4 08 37 df 7c 33 eb d6 ad 9b 53 72 1b f3 f9 19 18 1c a1 b3 bb 97 a2 82 5c 3c 6e 17 15 8b 8a 59 5a 55 86 c7 ed 9a 11 78 4c 06 3a a9 96 40 52 01 3c c9 32 0e 93 cf 2d 2a 34 9e eb f1 a3 c7 89 07 3d eb d7 ad a7 a2 a2 82 ba ba 3a 0c 5d c7 e7 1b db 0b c2 7f 07 02 81 2b ba 0c 94 68 da fb 42 cc 7e dd 30 f3 d2 27 30 7d 1b c5 8c 87 4e e1 b1 0b b1 10 0b 60 67 ba b0 db ed 98 a6 4e 7f ff 08 eb d6 ae f9 da e0 60 ef df ff 7f ff fc 8f 34 35 35 21 c9 12 1e b7 87 ac cc ac 29 66 7e 53 d5 bf 4c 6a ef 8e 24 9b 09 63 c2 99 a0 4b 16 4c 73 ea 80
                                            Data Ascii: [on)a[5.$"%>::;iiieAmV'AtpN`dd'N9r7|3Sr\<nYZUxL:@R<2-*4=:]+hB~0'0}N`gN`455!)f~SLj$cKLs
                                            2024-12-27 19:43:57 UTC1369INData Raw: 37 d3 e5 0b 72 cc 14 c1 4f b2 c7 14 66 01 56 cc f2 98 e9 40 94 30 cb eb 10 e6 01 00 2d 30 45 0b f1 97 0d 76 b2 b3 b3 dd 4e a7 fd c6 33 67 4f 59 a2 5f 51 b4 66 44 09 c2 c4 49 df 93 5c 7c 63 63 1c 04 61 e2 f7 93 4d ff e2 ef c8 98 8f 89 68 8d 96 d0 75 82 c1 30 aa a6 c5 7c 6f e6 06 d8 0a d9 bb 77 2f eb d7 af e7 2d 6f 79 0b 4b 97 2e 9d 31 71 ea ba 35 c5 3a 51 fe 7b f5 e4 39 c2 e1 30 db 36 af 8b f9 e4 58 4d 63 16 93 b0 7c f9 d2 29 89 3d 3a 66 42 8a 03 2a 31 30 15 f9 bf a4 7c 6f e2 de e3 8c 8c 0c 6e bf fd 76 36 6c d8 10 9b 7e ee f5 7a 13 02 9c ee ee 3e dc 6e 17 a3 63 3e 5a db bb 08 86 42 94 2f 2a c6 9b 91 c6 8e ad eb 70 bb 9c 09 93 fe 64 61 f1 e4 c9 e1 89 da b0 93 01 2e 73 61 e0 26 3f cf 74 dd 5d 73 3d b7 e8 39 25 cb 4e 4d 66 9b a2 1b 00 cb 77 4a a3 b8 20 17 bb
                                            Data Ascii: 7rOfV@0-0EvN3gOY_QfDI\|ccaMhu0|ow/-oyK.1q5:Q{906XMc|)=:fB*10|onv6l~z>nc>ZB/*pda.sa&?t]s=9%NMfwJ
                                            2024-12-27 19:43:57 UTC1369INData Raw: 23 8a 98 86 81 a6 e9 84 42 aa e5 58 1c 0e cd 59 58 9c 2c 7b 33 05 a0 19 30 aa 42 7d 4b 07 a2 00 86 6e 19 0b 1e 3f fa 0a b9 f9 25 9c 3d 73 9a 95 d5 2b d8 b9 73 07 c5 8b ca c9 f0 66 31 e4 87 2c 17 11 ef 20 01 30 d0 75 33 26 ca 96 a4 f1 32 c5 44 71 b1 39 01 dc bd 9e 89 48 51 14 56 ad 5c 32 63 a2 4a 95 21 49 15 50 44 01 5f aa ba 9d c9 e7 38 13 a8 78 ad 62 58 0d 20 ca 32 25 11 b0 13 65 65 e2 8d 06 53 7d bf e2 8d 0a e3 7f be f7 ea ab f9 cd af 7f 8d 20 c0 f0 f0 d0 ca 60 30 5c 68 b7 2b 9d 97 2b a0 b0 ae 2f db e5 08 60 66 4b f6 89 da af 85 14 98 8e b9 32 37 f3 05 a6 84 59 40 91 30 cf c0 23 99 d7 2f 24 60 79 66 63 aa a6 eb 60 5b 00 48 0b 71 79 82 9d 81 81 be 06 6f 46 c6 e9 95 2b aa d7 1e 39 7c 38 2e c9 5b ff 95 23 b3 7f c2 a1 30 61 35 6c 75 4d cd d1 f3 06 a0 bc bc
                                            Data Ascii: #BXYX,{30B}Kn?%=s+sf1, 0u3&2Dq9HQV\2cJ!IPD_8xbX 2%eeS} `0\h++/`fK27Y@0#/$`yfc`[HqyoF+9|8.[#0a5luM


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            51192.168.2.549860172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:57 UTC604OUTGET /img/lang/vi.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:58 UTC895INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:57 GMT
                                            Content-Type: image/png
                                            Content-Length: 7105
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-1bc1"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jvFuSaUElXy1X%2FwkKG9j2w6Uh%2BTVqCSkktpHb1hf%2Fu9rJVqcENBGyj9U%2FZa02Nr02pizgFRr9rU1uKKFbCBdooFZ83KL2m1lwc2FNYwQXvtZKE8%2BRGkokxmIN60eG8Uxev8AhFo6xhxQ"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd707e5543be-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1647&min_rtt=1635&rtt_var=637&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1182&delivery_rate=1686886&cwnd=226&unsent_bytes=0&cid=5e396a0ca6abfaf2&ts=964&x=0"
                                            2024-12-27 19:43:58 UTC474INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 1b 88 49 44 41 54 78 da ed dd 6b 90 5c d5 61 e0 f1 73 ee ab ef bd dd 33 3d 33 dd 12 02 24 30 46 42 bc 64 04 16 96 64 a1 17 46 80 77 53 b5 5b 95 54 a5 ec 5a d7 ee a6 2a b1 d8 5d 99 f0 74 ec 5d e2 ad 78 cb 6b 16 bc e0 b2 5d bb 6b 3b d8 71 28 57 ec c4 89 a1 08 d9 0d 76 82 71 6c f9 01 7e e0 ec 2e e1 61 d6 01 8f 1a cd 8c a6 e7 d5 7d fb be ce 7e 90 30 92 18 3d 66 4e 77 df 3b 7d ff bf 4f 58 16 a3 ab 61 ba ff 7d ce 3d e7 5c f9 fc 86 75 02 00 80 e5 32 b2 be 00 00 c0 ca 46 48 00 00 5a 08 09 00 40 0b 21 01 00 68 21 24 00 00 2d 84 04 00 a0 85 90 00 00 b4 10 12 00 80 16 42 02 00 d0 42 48 00 00 5a 08 09 00 40 0b 21 01 00 68 21 24 00 00 2d 84 04 00 a0 85 90 00 00 b4
                                            Data Ascii: PNGIHDRe&IDATxk\as3=3$0FBddFwS[TZ*]t]xk]k;q(Wvql~.a}~0=fNw;}OXa}=\u2FHZ@!h!$-BBHZ@!h!$-
                                            2024-12-27 19:43:58 UTC1369INData Raw: 00 00 b4 10 12 00 80 16 42 02 00 d0 42 48 00 00 5a 08 09 00 40 0b 21 01 00 68 21 24 00 00 2d 84 04 00 a0 85 90 00 a7 63 ae 4a cc 7a 92 f5 55 00 b9 46 48 80 d3 19 fe f5 85 e1 df 58 c8 fa 2a 80 5c b3 b2 be 00 20 bf a4 97 ba 9b 42 a1 84 f4 52 d5 e6 53 17 b0 38 42 02 9c 92 b5 26 71 df de 11 4a 58 6b 92 e8 65 42 02 2c 8e d7 06 70 4a ee db 42 6b 2c b5 6a a9 bb 29 cc fa 5a 80 fc 22 24 c0 29 18 aa 72 73 eb e8 3f 56 6e 6e 09 43 65 7d 41 40 4e 11 12 60 71 d6 b9 89 73 71 7c f4 9f 9d f5 b1 75 2e 6b b7 80 c5 11 12 60 71 de 96 8e 7d de b1 90 d8 e7 c5 de 96 4e d6 57 04 e4 14 21 01 16 e7 ef 0c a4 7d ec 9f a5 2d fc 9d 41 d6 57 04 e4 14 21 01 16 21 dd d4 df 19 08 f9 ab ff 2d ca 3b 03 e9 a6 59 5f 17 90 47 84 04 58 84 bf bd 63 0e 9f 90 0d 63 38 f5 b6 33 bb 05 2c 82 90 00 6f
                                            Data Ascii: BBHZ@!h!$-cJzUFHX*\ BRS8B&qJXkeB,pJBk,j)Z"$)rs?VnnCe}A@N`qsq|u.k`q}NW!}-AW!!-;Y_GXcc83,o
                                            2024-12-27 19:43:58 UTC1369INData Raw: cc de cd cb 7b 02 e9 31 bb 85 01 47 48 30 e0 dc 2b b3 3c 42 d1 5a 93 b8 57 72 aa 3c 06 1c 21 c1 40 93 ca db d6 31 86 33 1b 13 18 c3 a9 b7 b5 c3 da 2d 0c 36 42 82 81 66 89 ca be b6 cc ee c7 5c 1a a2 b2 af 2d ac ac bf 0f 40 2f 11 12 0c 32 e7 2d 71 26 eb b5 4e b8 86 0d 91 d3 fb b3 eb 81 0c 11 12 0c b2 f2 f5 6d 69 66 7c 0d d2 12 e5 eb 39 55 1e 83 8c 90 60 60 19 d5 c4 df 91 8b d5 b7 fe 75 9c 2a 8f 41 46 48 30 b0 ec 75 49 e9 b2 5c ac 98 2a 5d 1a da eb 98 dd c2 c0 22 24 18 58 de b5 1d b3 9a 8b e5 52 e6 88 ca e4 8c 16 a0 3f 08 09 06 93 b4 55 e5 a6 56 d6 57 f1 86 ca 4d 2d 61 e7 a2 6a 40 d7 b1 2c b1 60 a4 aa be 77 be bc 3b 10 52 88 44 a8 44 aa 44 88 44 88 54 aa 58 88 b4 bf 07 e4 f6 f4 2f 5a 4e 4b 97 e6 e8 9c ab d2 a5 d1 9a 4f 4c a9 85 01 fa e8 66 28 69 09 61 28 61
                                            Data Ascii: {1GH0+<BZWr<!@13-6Bf\-@/2-q&Nmif|9U``u*AFH0uI\*]"$XR?UVWM-aj@,`w;RDDDDTX/ZNKOLf(ia(a
                                            2024-12-27 19:43:58 UTC1369INData Raw: 98 82 bb 26 dd a2 94 50 a1 98 fb 7a 79 e2 a3 a3 e1 f3 ac ce 42 5f 31 22 41 06 a4 ad 2a ff b4 b5 ea f7 9a e6 18 d3 5c dd 91 1c 31 26 3e 3e 32 ff 97 be 8a 48 08 fa cd ca fa 02 50 44 2a 92 73 8f f8 e1 0b 76 ed b6 19 ff 9d 81 e4 c7 50 83 8a 45 eb ef dc c9 07 aa e1 73 36 03 11 64 82 a9 2d 64 45 26 13 66 eb bb ae 88 45 e9 f2 48 d8 4c 73 2d 99 52 42 b5 64 f3 0b 43 53 0f 8c c4 ff c8 d3 44 90 19 a6 b6 90 39 55 b9 b1 5d bb 73 c6 79 4b 9c f5 95 ac 30 e1 ff b3 a6 ee af ce ff b5 47 42 90 2d 42 82 1c 90 ca 5a 9b d4 0e cc 0c fd 5a 8b 69 ae b3 a1 62 31 f7 98 3f f5 a9 6a fc aa c9 74 16 32 c7 d4 16 f2 40 a6 b3 46 fb a0 9b 06 86 b3 3e 92 be 62 9a eb 54 94 12 c9 84 31 fd b9 e1 23 9f aa 26 93 3c 4d 04 b9 c0 88 04 f9 e2 6d 0b ea 77 37 dd 2b a3 ac 2f 24 a7 82 bf b7 27 3f 3e d2
                                            Data Ascii: &PzyB_1"A*\1&>>2HPD*svPEs6d-dE&fEHLs-RBdCSD9U]syK0GB-BZZib1?jt2@F>bT1#&<Mmw7+/$'?>
                                            2024-12-27 19:43:58 UTC1369INData Raw: 79 61 9f 97 b8 57 65 33 63 93 86 62 fa 73 43 e3 b7 d4 83 9f 94 84 3a d3 2d 1a 25 83 9f 94 c6 6f a9 4f 7f 6e 28 cd 68 86 c9 bd 2a b4 cf e3 2c 32 e4 05 21 41 4e a8 f2 be 96 ec fb a7 6c a5 44 e7 45 ab 71 5b 7d ea d3 d5 74 66 09 2f 87 74 c6 98 fa 74 b5 71 5b bd f3 a2 d5 ff 69 2e 69 8a f2 be 16 b3 5b c8 09 42 82 5c 30 2a ca df de ef a3 6d 55 28 16 be e9 36 6e af 2d 3c e1 89 68 e9 6b c5 22 b9 f0 84 d7 b8 bd b6 f0 4d b7 ff 77 e0 fd ed 1d a3 42 48 90 0b 84 04 b9 60 9d 17 bb 9b fa fa 66 9c ce c9 c9 07 aa 8d db ea e1 73 8e ce d7 09 9f 73 1a b7 d5 27 1f ac a6 73 7d 5d b6 ec 6e 0a ad f3 d8 99 88 5c 20 24 c8 05 6f 5b c7 18 ed d7 7a 2d 25 da 4f 3b e3 b7 d4 9b 5f 18 52 9d 2e bc fb ab 8e 6c 3e 34 34 7e 4b bd fd b4 d3 b7 d9 26 63 34 f5 b6 f2 78 12 e4 02 21 41 0e 98 aa b2
                                            Data Ascii: yaWe3cbsC:-%oOn(h*,2!ANlDEq[}tf/ttq[i.i[B\0*mU(6n-<hk"MwBH`fss's}]n\ $o[z-%O;_R.l>44~K&c4x!A
                                            2024-12-27 19:43:58 UTC1155INData Raw: 8b 7c 17 64 eb db ee f8 6f ad 9a 7b cc 4f 83 33 7f 13 a4 af fc 5d 3c 9e 04 fd c6 7d 39 f4 95 b4 55 79 77 70 fa f5 5a 4a 89 e4 88 31 fd df 87 67 bf 56 4e e7 f9 ac 23 e3 86 35 f1 91 d1 ce b3 ce e8 fe 59 73 2c 3d cd 77 4f 4a 51 de 1d 4c da 4a 45 45 4d 2f b2 c0 ab 14 7d e5 6e ee 58 ab 4f b7 18 49 29 d1 79 d6 39 b4 bf de fc 52 85 8a fc 4a 3a 6f 34 bf 54 39 b4 bf de 79 d6 39 fd 34 97 75 4e e2 6e 66 67 22 fa 8a 17 2a fa c8 54 e5 1b 82 d3 0c 83 d3 79 d9 7c 68 68 fc fd f5 e0 a7 a5 c1 5f 9d b5 54 4a 06 3f 2d 8d bf bf de 7c 68 28 9d 3f f5 37 c7 12 e5 77 05 9c 2a 8f 7e 62 6a 0b fd 63 0e a7 de 96 c5 e7 b5 54 2a e2 86 39 f9 5f aa 0b df f4 54 87 cf 37 a7 94 1c 31 a7 1e 1c 0e 7e 66 d7 ef 9e b1 d6 24 6f 5e 45 2d a5 f0 ae ed 98 d5 34 99 2e dc f2 04 64 85 57 2c fa c7 be 20
                                            Data Ascii: |do{O3]<}9UywpZJ1gVN#5Ys,=wOJQLJEEM/}nXOI)y9RJ:o4T9y94uNnfg"*Ty|hh_TJ?-|h(?7w*~bjcT*9_T71~f$o^E-4.dW,


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            52192.168.2.549864104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:57 UTC376OUTGET /app/experience_bg.95020a60.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:58 UTC900INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:57 GMT
                                            Content-Type: image/png
                                            Content-Length: 41972
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-a3f4"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 3
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6KMvx5bPTWYxPyVIeQ5CQwCuQAG%2Bz%2BNRRpRbWCfaBngQ9pB0%2FNBgV9KcOw1iFGfGbJf7OToPESrQCc7qcXATX6UtqDRHKtFOy1dtUV98oPcunMsux401fAELH3%2BJ4bQ3Fzg8V30Bw0KH"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd72acee4228-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1581&min_rtt=1571&rtt_var=610&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=954&delivery_rate=1764350&cwnd=209&unsent_bytes=0&cid=95eecf52c45abe24&ts=470&x=0"
                                            2024-12-27 19:43:58 UTC469INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 47 00 00 01 02 08 06 00 00 00 35 b0 ac 75 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                            Data Ascii: PNGIHDRG5utEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                            2024-12-27 19:43:58 UTC1369INData Raw: 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 39 44 32 45 44 36 30 45 33 35 42 31 31 31 45 43 42 35 41 46 41 35 37 38 43 36 37 36 41 41 32 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 39 44 32 45 44 36 30 46 33 35 42 31 31 31 45 43 42 35 41 46 41 35 37 38 43 36 37 36 41 41 32 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e
                                            Data Ascii: .adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:9D2ED60E35B111ECB5AFA578C676AA2A" xmpMM:DocumentID="xmp.did:9D2ED60F35B111ECB5AFA578C676AA2A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.
                                            2024-12-27 19:43:58 UTC1369INData Raw: 91 27 a0 d9 1d 67 89 5b 13 47 5c 9a ae b6 6c c9 04 d0 98 7f ba d0 0e 93 20 b7 48 c2 1c ed 77 56 74 ad 71 38 1a 0d 10 98 f3 74 fe a3 42 5b 50 85 cf 7c 47 a1 7d 55 73 b1 87 9e db ac e7 2e 68 60 92 94 05 f4 c7 9b 2d 71 d1 bb d9 12 57 d8 40 a8 fa 69 ed 9a ab fe 72 38 1c 4e 8e 1c 0e 87 a3 43 20 88 9e 6c 64 db e8 f1 12 35 dc da 48 10 f0 92 77 91 c3 d1 0a 58 8a 70 15 c3 95 ec d1 2e f8 7c 2c 2a a3 45 c0 10 f6 67 65 7c 1f c9 28 be 66 c5 ba 4a 24 60 98 2f e2 f6 33 4b dc 4e 1b f5 7e ec ad b5 eb 97 11 89 84 30 61 89 7b ba d0 9e 6b 72 72 e9 70 74 2b 39 f2 98 23 87 c3 51 0b a0 49 3d a5 d0 76 14 b9 99 60 49 cc 03 da d4 af 58 e2 92 d2 1e b8 86 14 be 23 25 58 78 e6 a9 ce 61 98 ee 4b 38 86 ac 6f e9 23 ee 57 03 a3 3d 63 70 24 14 0f 8d 3e 6f b8 ee c9 cb 25 ae 05 ab 22 81 2f
                                            Data Ascii: 'g[G\l HwVtq8tB[P|G}Us.h`-qW@ir8NC ld5HwXp.|,*Ege|(fJ$`/3KN~0a{krrpt+9#QI=v`IX#%XxaK8o#W=cp$>o%"/
                                            2024-12-27 19:43:58 UTC1369INData Raw: 7f 58 7d 64 17 5c 6c ad 13 7a 70 6f ee 10 71 8a e3 55 71 d5 dc 57 6b f4 63 e6 ca 28 47 8e e1 96 23 87 a3 f6 40 28 40 fb 46 56 21 d2 5a 53 c4 f4 1e ab bf 54 bb d5 06 be ee 53 d4 02 01 1a 14 fd ef 95 da 78 9f 8b 04 a4 e5 3e 5c ba 14 83 35 1e 87 48 e0 0e 59 d3 d2 35 90 86 eb fa 90 0a 1b 84 34 d7 20 4e 97 8d 30 bc b6 c4 77 0d d2 f3 d5 10 e2 d3 df 91 7e 8c b5 62 75 f4 38 a4 1e 0f cf 87 d8 9a b8 be 51 48 a7 1d 52 96 87 4c 80 f5 48 be f7 2a b4 d7 e9 1e 7c c7 f2 1f 0f 34 42 e4 69 1b 29 45 58 23 46 46 af 2f d7 7a f0 ac da 6c cb 77 86 46 c8 21 16 a7 9d 2d f1 02 d8 4d ff 87 ba 4f 7f ce e9 ba 07 59 c7 bb 01 cb e1 bf ac 98 f0 81 f5 84 18 d7 05 96 ad ec 83 c3 51 13 b8 5b 9d c3 51 1f c0 4f fd d3 85 f6 e6 48 a8 44 48 c3 fa 83 06 f8 1b 96 58 87 f2 0a 84 eb ad b5 11 06 12
                                            Data Ascii: X}d\lzpoqUqWkc(G#@(@FV!ZSTSx>\5HY54 N0w~bu8QHRLH*|4Bi)EX#FF/zlwF!-MOYQ[QOHDHX
                                            2024-12-27 19:43:58 UTC1369INData Raw: b9 b8 67 28 dc 42 0c 2a e4 09 c5 ce ca 88 30 a1 70 9b db 00 ff 15 45 13 89 14 a8 b7 37 4e 63 94 3d f3 41 ab 2f 77 72 f6 07 92 3d 50 20 f9 57 85 f6 47 ab 7d 1d 30 87 93 23 87 c3 d1 85 18 15 91 a0 3d b5 41 ad 15 01 7a 40 1b 13 89 20 ba db da d5 b3 04 f9 a1 0d b1 ca b2 bc f5 d2 e6 86 56 76 82 8e 23 ad 98 7d 6a 89 88 cf 62 91 a0 45 1d 24 3f 1b 22 c2 b3 26 75 1e 8e be a1 3a 6a 85 89 9a 2f cb cc b3 d1 35 02 86 89 2c 11 27 43 fd 9f 6d b5 4e 3d ac 35 1b 65 dc 53 96 1f 2f 05 7e 3f 65 28 0e 50 0b 49 7a f8 fd 78 24 fc 48 44 a4 9e ad 66 b8 11 9e a5 75 fd 86 42 bb dd 87 a9 93 23 27 47 8e 46 02 02 34 6e 63 07 6a a1 46 8b 45 50 29 95 bb ef cc b1 70 c1 ff 08 ee 7e 7b 4b 58 5a 14 91 20 5a 77 67 87 0b 24 68 88 15 6b ec 70 1c d8 01 d2 87 40 b8 b5 8e a3 b4 d1 6e d2 7f 5e 18
                                            Data Ascii: g(B*0pE7Nc=A/wr=P WG}0#=Az@ Vv#}jbE$?"&u:j/5,'CmN=5eS/~?e(PIzx$HDfuB#'GF4ncjFEP)p~{KXZ Zwg$hkp@n^
                                            2024-12-27 19:43:58 UTC1369INData Raw: 5d f7 63 a6 da ed 75 b4 a7 20 0b 7c 48 6b 1c 29 f8 6f f6 69 e7 e4 c8 e1 68 64 4c 8e c8 d0 5e 12 c2 28 ca 78 8b 36 9e ee 58 9c fb 46 82 f1 70 b5 ac e9 b2 11 e8 76 48 11 21 84 b9 a7 45 84 10 da 2a a9 fc be d6 5a 5a 83 56 e8 f3 bc f6 4f 79 6c 25 e1 6c 42 24 b4 8d 15 01 1a 22 a1 06 c1 3f 58 34 b8 1f 8b 23 41 1b 21 2e ce e2 55 cd 58 15 36 f7 cb 44 be fa 89 08 f4 d6 ef fa 56 a1 fd a4 c2 cf 5b a6 71 9a 06 31 08 df af 50 50 2a 47 de 88 0b f8 6d 05 9f c5 7f ba 5a 7d bc 5e 73 7a 9d fa f1 77 9a d7 9d 25 59 a3 74 9f 69 c4 e0 bd 43 fd 80 c0 bd 48 73 b8 87 da 46 2b a6 f0 5e a8 e3 f3 6a 0b 35 b7 1c d5 45 af 68 0e 06 d2 34 b6 04 61 7a 51 f7 60 be c8 fc 42 cb 8f a5 00 a2 1f dc d8 8e d0 98 bc 33 22 17 f3 ea fc f7 f7 14 21 9a 5e 68 47 6b 1f 1e a2 f9 82 62 01 97 bc 4b 2c 51
                                            Data Ascii: ]cu |Hk)oihdL^(x6XFpvH!E*ZZVOyl%lB$"?X4#A!.UX6DV[q1PP*GmZ}^szw%YtiCHsF+^j5Eh4azQ`B3"!^hGkbK,Q
                                            2024-12-27 19:43:58 UTC1369INData Raw: 71 35 5e ae f1 51 eb fa 2d 8c 75 ac 4c 6f b4 a2 f5 79 8b 08 37 63 fd 1b 85 f6 f7 0c 64 7d 92 e6 ce 8e 52 c8 4c d1 7a b4 42 e3 fa 09 b5 3c c6 94 d6 02 71 51 ec c9 3a 4f d7 5f 5a 29 a2 14 14 31 f5 5e d4 b5 87 c8 c6 31 da 57 51 0e 91 98 e8 6f da 57 5f f4 db de 65 04 95 98 6e 94 a1 33 cd 63 96 9c 1c 39 6a 06 36 c2 73 2c 71 e1 19 1b 3d bf 4c 0b df 5f b5 f8 bd 50 c7 ff 01 93 f9 51 22 44 47 4b 18 98 a1 df ff a0 d5 36 6e 08 b7 18 2c 11 a3 d5 86 56 40 86 76 8a c8 d0 60 09 20 0f 49 e0 ce ba f9 6c b0 a2 45 68 99 36 dd 46 cd 1c d7 5b c4 67 37 11 49 8e b8 c6 a1 e5 c6 ad 70 56 d4 9e b3 96 16 a0 5e 1a fb 3b a9 7f ae ef 40 3f 1d a0 fb f6 8c c6 9c 67 e8 73 00 12 3c 74 87 6b 31 eb ce 54 09 ae 53 74 dc 5e e3 ff bb 55 20 6b c3 34 df 76 89 e6 5b c8 76 f9 68 a4 bc 79 2c 07 c2
                                            Data Ascii: q5^Q-uLoy7cd}RLzB<qQ:O_Z)1^1WQoW_en3c9j6s,q=L_PQ"DGK6n,V@v` IlEh6F[g7IpV^;@?gs<tk1TSt^U k4v[vhy,
                                            2024-12-27 19:43:58 UTC1369INData Raw: 84 08 41 f7 2f 5a 4c c8 1a 56 cb 00 4e 36 ef f1 da 74 46 5a 36 77 39 48 d4 1e 12 fa 71 07 c3 ed eb 76 11 a2 ac b1 43 58 3b 96 e8 bd 6c 62 79 af 23 d2 57 7d 41 60 fa 61 96 68 7f 1f 8e 88 10 82 4d 3a d1 c1 58 f5 81 93 1a 47 bd 83 a2 92 14 8e c6 b5 f5 12 ab 8f c0 ec 7a 07 f1 4a bb 48 31 82 22 e4 96 4e ac 73 83 25 4c 1f 26 05 09 56 f9 fb f4 99 b7 48 41 d2 6c b5 98 86 a8 7f 89 5f 9d 5c 62 ef 5a 1a 11 a5 7a 8e 89 eb a9 7b fb 66 c9 04 10 bc 2b d5 9e cb 01 61 3d 40 72 cc 99 92 25 62 2c 91 5c 83 db 6d 3d 25 4d d8 5d a4 6e 83 14 15 4d 17 f7 e7 e4 a8 31 c0 20 c6 ef 35 ef 26 51 b4 8a 21 18 9e 05 1d 4d d1 ef 2c d1 ae d4 72 72 0e 10 39 63 21 1b 91 f1 3d b8 d5 ed 23 42 84 46 f4 59 09 fd b4 ac 69 ce b9 7f 8b 44 88 5e c8 39 29 18 28 32 34 5d 6d aa 16 ff 99 12 56 88 15 8a
                                            Data Ascii: A/ZLVN6tFZ6w9HqvCX;lby#W}A`ahM:XGzJH1"Ns%L&VHAl_\bZz{f+a=@r%b,\m=%M]nM1 5&Q!M,rr9c!=#BFYiD^9)(24]mV
                                            2024-12-27 19:43:58 UTC1369INData Raw: 36 28 2c 6c 7f 53 7b d8 a7 79 4d 80 40 3f d9 92 b4 b1 f1 71 a2 88 d1 06 ad 33 0b 25 cc c7 c7 e7 d5 bc e6 45 cb 35 ed 9b 96 58 15 98 03 e7 4b 19 30 4e 6b c6 38 29 7f b6 d5 b1 87 ae 23 66 63 8e d6 83 f8 e8 31 11 b5 05 6e ba 1f b7 62 bc 51 ec 31 80 d2 86 6c a8 d7 96 58 9f 7a 4a 48 3d 51 6b e2 56 ba 96 f5 f0 ef d6 f8 16 71 fa 89 f4 d3 c4 93 a2 2c ec 93 7a 7d bd 04 f5 07 35 ae eb 15 dc 37 62 93 3e a0 75 f0 b7 85 76 a1 d5 57 86 b8 72 c0 52 3e 5e 6b f3 ea 1c fc 5e 88 dc 3b 2d b1 c6 42 96 7e 65 f5 9d 36 de c9 51 9d 02 2d d5 a9 1a 4c d3 ad b5 9b d7 cc 42 fb 81 16 ee 3c 08 d5 fc 8f b7 6b d3 40 4b 43 15 e6 d9 35 16 62 26 88 10 8d cc f8 9e 3e da 00 8f 92 80 ff 90 08 d1 5d 96 dd 74 fd a2 04 9f 05 96 cf a0 6c 32 ed 9d 22 42 84 26 e8 3a 09 00 ff e8 04 39 ef ad 85 7d a5
                                            Data Ascii: 6(,lS{yM@?q3%E5XK0Nk8)#fc1nbQ1lXzJH=QkVq,z}57b>uvWrR>^k^;-B~e6Q-LB<k@KC5b&>]tl2"B&:9}
                                            2024-12-27 19:43:58 UTC1369INData Raw: d1 1b 3b 38 e7 f6 d7 1a 85 52 e1 6a 6b 19 bf 82 eb ea 5b 24 68 3d 51 45 e5 c2 18 7d ef 81 3a 42 b8 17 88 28 05 c2 04 d1 f6 7a 2f 95 93 e4 d7 69 0d 3d ce 5a 2b e2 36 48 70 fe 52 99 35 75 84 84 d5 0f 68 0d c5 e5 1c b7 ad 19 0d 7e 2f b6 d2 3a c7 de db 37 f5 1a e3 7d 96 14 07 f5 1c 87 c2 9c fa a0 25 8a 60 ee fb a5 85 f6 43 ab 73 57 b0 88 a8 8e 15 e1 a8 f7 64 5e 03 25 27 b3 de a2 78 7d a8 5e 7e 98 93 a3 ae 59 18 de ab 49 b5 75 89 c5 94 b8 0e 7c d8 f3 50 3b 61 94 16 88 0f 69 81 b8 48 0b 44 2d 35 60 3d d5 8f 08 1c 43 2b 20 a6 c4 3f 11 70 39 49 02 e2 35 22 47 59 b1 48 02 e4 d2 9c 8d 3f 16 c5 e0 47 3d 5a 44 f6 52 09 62 8e da 20 14 a9 0c 75 b1 86 68 0c de 29 a1 80 a0 ef ce 04 ff f6 92 b0 35 5e 44 3f 16 c0 87 4a 00 5f a7 f1 7e a7 93 d9 cc 40 99 f0 29 cd 1b 2c e2 ff
                                            Data Ascii: ;8Rjk[$h=QE}:B(z/i=Z+6HpR5uh~/:7}%`CsWd^%'x}^~YIu|P;aiHD-5`=C+ ?p9I5"GYH?G=ZDRb uh)5^D?J_~@),


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            53192.168.2.549867172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:57 UTC604OUTGET /img/lang/fr.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:58 UTC896INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:58 GMT
                                            Content-Type: image/png
                                            Content-Length: 1532
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-5fc"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kYwOVyhFDq3K%2BaaxSJ5x5OyI2ztGiTNxKmbdsshELd8vKM6OBN9BgX%2BJX46qeIBLRF6jFncLEMXk%2FYaGv4v%2BeLw5gaJr6klalt46MS%2BQfdPE67z5K89nQNFxnHV%2F5baN1h1pR0vOgTK8"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd72ce0e1871-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1585&min_rtt=1579&rtt_var=596&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1182&delivery_rate=1849271&cwnd=187&unsent_bytes=0&cid=91315a2d55722956&ts=850&x=0"
                                            2024-12-27 19:43:58 UTC473INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 05 25 49 44 41 54 78 da ed d5 31 0d c2 50 00 00 d1 82 98 7a c0 01 02 40 00 0a 9a e0 a4 36 ba b1 e1 a6 16 90 c0 cc 7c c3 2f c9 7b 0a 6e bb d3 34 df 26 f8 75 bf 5e b6 f5 39 ba 82 c3 d9 1f cb e7 f5 1e 5d c1 e1 9c 47 07 00 f0 df 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c
                                            Data Ascii: PNGIHDRe&gAMAa cHRMz&u0`:pQ<%IDATx1Pz@6|/{n4&u^9]GHHHHHHHHHHHHHHHHHHHHHHHH
                                            2024-12-27 19:43:58 UTC1059INData Raw: 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48
                                            Data Ascii: HHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHH


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            54192.168.2.549868172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:57 UTC604OUTGET /img/lang/de.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:58 UTC902INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:58 GMT
                                            Content-Type: image/png
                                            Content-Length: 1031
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-407"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XpxYXrBxTfKjYGc9vQGcVMzdI4U%2FBY8RLLoBec%2BxnouXVM93u7qlo4fvGqcOkCWf%2FF%2FSy6Ox%2BSMR%2FEToNOh5CLoAnj%2B5MvZvkngACnv%2F4H8tEr057DTl90klrwl9qtlLUSxtZQF2A%2BHc"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd7428998c84-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1805&min_rtt=1802&rtt_var=682&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1182&delivery_rate=1597374&cwnd=175&unsent_bytes=0&cid=8db603cd397e9661&ts=818&x=0"
                                            2024-12-27 19:43:58 UTC467INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 42 08 02 00 00 00 3c 1b 33 4b 00 00 03 ce 49 44 41 54 78 da ed d8 c1 09 42 51 10 04 c1 ff c4 9b 69 99 a1 79 99 81 b1 68 10 2d 2c 0b 55 11 cc ad 61 ae 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 a3 f3 9a 5e 00 c0 6a e7 33 bd 00 80 d5 6e
                                            Data Ascii: PNGIHDRB<3KIDATxBQiyh-,Ua^j3n
                                            2024-12-27 19:43:58 UTC564INData Raw: 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 e4 fe 78 4e 4f 00 60 b3 f3 7d 4f 4f 00 60 33 d7 16 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90
                                            Data Ascii: DHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHxNO`}OO`3


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            55192.168.2.549870172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:58 UTC604OUTGET /img/lang/hu.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:59 UTC888INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:59 GMT
                                            Content-Type: image/png
                                            Content-Length: 1458
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-5b2"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=au0O682VpBuFiarAZbhtT8r4IZD55vN2upE0sYsEOL4fQ51X6RVFbmIpH%2FysEDkJ3Dbkkz2NbyeQIbzl%2FrQasvTlccpRljey53A62JFGq3TR8GMPn2tNCTaOsG8VTxlsZ4jn7w9eRtLJ"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd790e6f185d-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1643&min_rtt=1634&rtt_var=632&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1182&delivery_rate=1706604&cwnd=238&unsent_bytes=0&cid=29eec3c3e9808103&ts=806&x=0"
                                            2024-12-27 19:43:59 UTC481INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 0c 08 06 00 00 00 86 2b cf 00 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 04 b4 49 44 41 54 78 da ed d9 b1 09 02 40 00 04 41 5f ac c6 22 4c 8c ad c5 f6 8c 04 c1 54 b0 12 5b 78 9b 58 78 78 66 2a b8 70 e1 c6 e7 7c 99 07 00 80 d0 71 f5 00 00 60 3f 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c
                                            Data Ascii: PNGIHDR+gAMAa cHRMz&u0`:pQ<bKGDpHYsttfxIDATx@A_"LT[xXxxf*p|q`? '0r '0r '0r '0
                                            2024-12-27 19:43:59 UTC977INData Raw: 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 dc f8 3d 9e 73 f5 08 00 60 2f 63 ce 29 30 00 80 94 8b 04 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c
                                            Data Ascii: '0r '0r '0r '0r '0=s`/c)0 '0r '0r '0r '0r '0r '0r '0r '0r '0r


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            56192.168.2.549872104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:58 UTC364OUTGET /img/lang/zh-CN.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:59 UTC908INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:58 GMT
                                            Content-Type: image/png
                                            Content-Length: 10881
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-2a81"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 3
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gwhGi2xSQeP1ZUcEhD45csqXjon6xKpc4QUE7%2FrBnnbZCrg24p%2BCSdqmzXbc2ZZVR1Gt3B9lguFYi%2Bx3qi9TI1w4NW%2BBBF%2BafyLtXDrIO9uZ6WnfQQ%2F6m%2BeRdnf4hvBXNnG%2BBfjLFBSM"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd792a11236a-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1949&min_rtt=1905&rtt_var=746&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=942&delivery_rate=1532808&cwnd=170&unsent_bytes=0&cid=80e68be9cf1bc2e6&ts=460&x=0"
                                            2024-12-27 19:43:59 UTC461INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 06 00 00 00 a9 d0 91 92 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 29 69 43 43 50 69 63 6d 00 00 48 89 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22
                                            Data Ascii: PNGIHDRegAMAa)iCCPicmHwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"
                                            2024-12-27 19:43:59 UTC1369INData Raw: 7d 71 1e ba 7c 5e 52 c4 e2 2c 67 2b ab dc dc 5c 4b 01 9f 6b 29 2f e8 ef fa 9f 0e 7f 43 5f 7c cf 52 be dd ef e5 61 78 f3 93 38 92 74 31 43 5e 37 6e 66 7a a6 44 c4 c8 ce e2 70 f9 0c e6 9f 87 f8 1f 07 fe 75 1e 16 11 fc 24 be 88 2f 94 45 44 cb a6 4c 20 4c 96 b5 5b c8 13 88 05 99 42 86 40 f8 9f 9a f8 0f c3 fe a4 d9 b9 96 89 da f8 11 d0 96 58 02 a5 21 1a 40 7e 1e 00 28 2a 11 20 09 7b 64 2b d0 ef 7d 0b c6 47 03 f9 cd 8b d1 99 98 9d fb cf 82 fe 7d 57 b8 4c fe c8 16 24 7f 8e 63 47 44 32 b8 12 51 ce ec 9a fc 5a 02 34 20 00 45 40 03 ea 40 1b e8 03 13 c0 04 b6 c0 11 b8 00 0f e0 03 02 41 28 88 04 71 60 31 e0 82 14 90 01 44 20 17 14 80 b5 a0 18 94 82 ad 60 27 a8 06 75 a0 11 34 83 36 70 18 74 81 63 e0 34 38 07 2e 81 cb 60 04 dc 01 52 30 0e 9e 80 29 f0 0a cc 40 10 84 85
                                            Data Ascii: }q|^R,g+\Kk)/C_|Rax8t1C^7nfzDpu$/EDL L[B@X!@~(* {d+}G}WL$cGD2QZ4 E@@A(q`1D `'u46ptc48.`R0)@
                                            2024-12-27 19:43:59 UTC1369INData Raw: a2 7a a3 15 a3 13 a2 9b a3 5f c7 78 c7 94 c7 48 63 ad 62 57 c6 5e 8a d3 88 13 c4 75 c7 63 e3 a3 e3 9b e2 a7 17 fa 2c dc b9 70 3c c1 3e a1 38 e1 fa 22 e3 45 79 8b 2e 2c d6 58 9c be f8 f8 12 c5 25 9c 25 47 12 d1 89 31 89 2d 89 ef 39 a1 9c 06 ce f4 d2 80 a5 b5 4b a7 b8 6c ee 2e ee 13 9e 07 6f 07 6f 92 ef ca 2f e7 4f 24 b9 26 95 27 3d 4a 76 4d de 9e 3c 99 e2 9e 52 91 f2 54 c0 16 54 0b 9e a7 fa a7 d6 a5 be 4e 0b 4d db 9f f6 29 3d 26 bd 3d 03 97 91 98 71 54 48 11 a6 09 fb 32 b5 33 f3 32 87 b3 cc b3 8a b3 a4 cb 9c 97 ed 5c 36 25 0a 12 35 65 43 d9 8b b2 bb c5 34 d9 cf d4 80 c4 44 b2 5e 32 9a e3 96 53 93 f3 26 37 3a f7 48 9e 72 9e 30 6f 60 b9 d9 f2 4d cb 27 f2 7d f3 bf 5e 81 5a c1 5d d1 5b a0 5b b0 b6 60 74 a5 e7 ca fa 55 d0 aa a5 ab 7a 57 eb af 2e 5a 3d be c6 6f
                                            Data Ascii: z_xHcbW^uc,p<>8"Ey.,X%%G1-9Kl.oo/O$&'=JvM<RTTNM)=&=qTH232\6%5eC4D^2S&7:Hr0o`M'}^Z][[`tUzW.Z=o
                                            2024-12-27 19:43:59 UTC1369INData Raw: cc 49 c9 b9 4b c3 ca 6a e0 fd 7b 15 3c 63 e6 25 a9 d6 4a 11 81 01 00 cb 8e c0 40 47 aa 7f 3b ab fa d7 b3 92 24 63 a4 c4 13 aa ca de b2 57 23 77 ed 50 fa 8d 07 65 d6 37 8e 8c 6a 58 2b 65 de 38 a1 e4 15 f9 d9 07 2a 19 d9 12 5f e6 00 b0 dc cc c4 d8 e9 a1 08 0d 74 20 b3 b1 ae 91 6f 3f 20 93 99 3d 6a 61 1b 52 fd eb 83 aa de b6 42 de 69 35 0d bc 77 9f 8c 99 7d 8c 70 67 42 53 4f 3b 4d 86 af 70 00 58 4e 11 ab df d0 b1 a2 5d 09 55 3e b8 4a 99 37 1f 9c f5 7b 26 21 25 b7 17 9a 9b 68 59 cd 19 17 92 64 0f 24 24 23 00 c0 32 e3 e7 3a 74 2c 23 a3 ca 47 56 2a bc 3f 98 ff cf 18 9d 70 74 22 da cf fa 0b 00 88 03 81 81 ce 56 33 2a 5d b7 76 d1 97 ab 4e b3 07 fc 79 47 37 00 00 ed 43 60 a0 e3 d5 bf 3b a0 fa 57 07 5b fa d8 c4 05 25 a5 5e 36 29 0d 45 2d 47 0a 00 60 f1 58 e4 89 ae
                                            Data Ascii: IKj{<c%J@G;$cW#wPe7jX+e8*_t o? =jaRBi5w}pgBSO;MpXN]U>J7{&!%hYd$$#2:t,#GV*?pt"V3*]vNyG7C`;W[%^6)E-G`X
                                            2024-12-27 19:43:59 UTC1369INData Raw: cd be 50 26 d1 5c bf 81 2e e3 49 e1 7d 47 ab 32 fd ea 43 ca bc e1 e0 82 23 c3 5a c9 3f bb a2 c1 db 77 6b e8 2b 3b 15 fe 2e 29 95 f8 e7 08 a0 77 f0 1d 6d 89 4c 36 52 70 c1 d2 02 21 c9 34 49 d7 31 46 8a 76 24 67 fc 3a fd ba 09 a5 af 9d 38 e1 e7 d2 5a c9 7f 62 45 43 9f d8 a5 a1 2f ed 54 f2 e2 a2 a2 dd 09 55 ef 18 89 fb 29 01 80 53 dc cf 7a 89 82 8b 5b 9f 1e 99 96 78 46 49 66 24 94 72 dc 9c ab 9b 84 f7 07 33 7e 6d 8c 94 f9 eb 83 52 d5 a8 f2 91 95 33 36 fa b2 56 4a 9c 5b 56 e6 75 13 4a 9c 5f 9a f1 7b 95 1b 47 a5 3a fb 76 00 e8 2d 04 c6 12 b4 7a f5 c8 f1 4c 20 25 b7 14 55 fb dc 70 dc 4f 09 8b 10 fd 61 76 59 1a 23 65 ae 3b 20 d5 8d 2a b7 ad 90 24 05 4f 2b 2b fd 3f 0f 2a f1 8c f2 ac dd 45 c3 df 27 55 fb fc 50 dc 4f 05 00 9c 23 30 96 c0 0c 44 0a 9e e5 66 fd 44 b0
                                            Data Ascii: P&\.I}G2C#Z?wk+;.)wmL6Rp!4I1Fv$g:8ZbEC/TU)Sz[xFIf$r3~mR36VJ[VuJ_{G:v-zL %UpOavY#e; *$O++?*E'UPO#0DfD
                                            2024-12-27 19:43:59 UTC1369INData Raw: 17 6e 94 dd 47 8c b9 12 ee 38 3a 82 61 ad 54 7e df 68 5f ef 1d 02 00 3d 13 18 d3 ec a4 af c2 cb 37 a8 7c dd 1a d9 2a df e0 8f 15 3e 98 50 fe 8f c7 55 f9 f0 2a c9 f2 da b8 74 ec 08 46 f8 8b 94 ea ff 3e 18 f7 29 01 40 ac 7a 2e 30 a4 e6 9e 19 d5 8f af 50 6e fb b8 c2 df 71 55 84 b5 52 ed 0b 43 ca 5d ba 59 e1 7f a6 99 12 69 83 70 47 70 e4 8a 90 f2 7b 47 09 38 00 7d af 27 03 63 5a f4 db 94 72 db c7 55 fd e4 48 df 4e 99 d8 a2 51 e9 0d eb 54 f8 ab f5 52 a1 a7 3f dd b1 b2 fb 7d a9 60 54 bf 2b a3 fa 77 b2 71 9f 0e 00 c4 ae f7 df 71 2a 9e 8a 6f 5e ab e2 ab 36 28 9a ea fd a7 7b ac c6 2f 53 ca 6d dd a4 da 67 87 19 b5 68 33 1b 1a 85 0f 24 55 be 61 94 d7 1a 00 d4 0f 81 a1 e6 02 d0 fa bf 37 b7 bf ae df d5 fb 77 ad b4 91 54 b9 b5 b9 ad 3a 3b 42 2e 0f e3 49 d5 8f ad 50 e3
                                            Data Ascii: nG8:aT~h_=7|*>PU*tF>)@z.0PnqURC]YipGp{G8}'cZrUHNQTR?}`T+wqq*o^6({/Smgh3$Ua7wT:;B.IP
                                            2024-12-27 19:43:59 UTC1369INData Raw: 4c 82 8b 8a f3 ae bd 09 2e 2f c8 24 8f 29 0c db 8c 54 1b 49 b6 71 cc 7f 56 cd 40 1c 88 64 56 35 24 d6 d4 00 e8 62 ed db 62 b2 83 59 b5 b6 7b 67 fd ae 8c 8a d7 ae 97 7d 38 71 f2 85 9c ad 6a 18 95 de b3 5a f5 ef 0f 28 7b f3 1e 79 6b 17 37 ca 12 6c 2b a8 71 a7 db cb 60 fb 8a 95 e4 db e6 bf 8c a4 95 49 46 52 4a 32 a9 a8 79 b7 dd b4 6d 2e e4 9c fe 75 c6 ca 24 ad 92 57 ce bf 98 d3 1b 89 34 78 c7 2e a9 6a 66 7e 7c d6 ca 64 22 29 75 f8 b1 a4 95 f1 9b 97 3a 57 3e 30 aa ca 87 57 c6 fd 6a 00 40 cb cc c4 d8 e9 a1 fa 6c 24 c3 3f bb a2 a1 2f ed 5c 70 24 d8 86 54 f9 e0 2a 55 6e 59 25 45 ed 2a 8b d9 cc 68 43 d9 1b f7 2a b8 68 e1 8b 37 a3 bd be a6 ce 39 4d 4b 9d b6 e9 5b 56 f2 1f 57 d1 c0 4d 7b e5 9f 5e 93 3c b5 2f 26 e7 10 4d 78 2a be 7a 83 ea df 1b 58 d6 bf 17 00 1c 8b
                                            Data Ascii: L./$)TIqV@dV5$bbY{g}8qjZ({yk7l+q`IFRJ2ym.u$W4x.jf~|d")u:W>0Wj@l$?/\p$T*UnY%E*hC*h79MK[VWM{^</&Mx*zX
                                            2024-12-27 19:43:59 UTC1369INData Raw: d1 1f 92 ca 5f 35 a6 ea 27 47 94 f8 6f 95 c5 1f 04 00 3a 1c 23 18 c0 22 24 9e 5a 56 f8 9b a4 ec 94 9b 1b 95 59 2b 19 cf f6 cc 8e b2 00 70 58 d4 bd 37 e1 00 62 50 ff 91 db 1d 60 8d 11 71 01 a0 27 31 72 01 2c 02 7b 8a 00 c0 c2 10 18 00 00 c0 39 02 03 3d 8f cd ac 00 60 f9 11 18 e8 69 66 55 a8 c4 b9 e5 b8 4f 03 00 fa 0e 81 81 de 15 58 65 6f dd 2d 33 14 c5 7d 26 00 d0 77 08 0c f4 24 2b 69 e0 ef f6 29 78 4a 45 f6 90 9b 4b 4a 01 00 0b 47 60 a0 e7 58 2b a5 ff e2 90 52 57 37 b7 e1 b6 53 7c 99 03 c0 72 63 1f 0c 74 94 e9 05 99 ad 5e 0e 6a 65 95 dc 52 54 e6 2d 07 8e 3e 36 c9 08 06 00 2c 37 7e b4 43 c7 49 bd 78 4a fe a3 ab 2d 5d fd 91 78 4c 4d d9 0f ed 91 39 fc 95 6d 43 c9 16 f8 32 07 80 e5 c6 77 5e 74 14 63 a4 f0 57 29 0d 7d ed 41 0d 7f 61 a7 92 57 e5 a4 f4 c2 16 69
                                            Data Ascii: _5'Go:#"$ZVY+pX7bP`q'1r,{9=`ifUOXeo-3}&w$+i)xJEKJG`X+RW7S|rct^jeRT->6,7~CIxJ-]xLM9mC2w^tcW)}AaWi
                                            2024-12-27 19:43:59 UTC837INData Raw: 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0
                                            Data Ascii: G`#0sp98G`#0sp98G`#0sp98G`#0sp98G`#0sp98G`#0sp


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            57192.168.2.549877104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:43:58 UTC364OUTGET /img/lang/zh-TW.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:43:59 UTC902INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:43:59 GMT
                                            Content-Type: image/png
                                            Content-Length: 18181
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-4705"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 4
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d2hq%2BO9hkR5%2BKtVx8M8%2BVPfAJWseygzP7IuPt6etdYfhHfVaSPCA9Ucx7TnuvVSnizQ2u8mWt577o7H8a5DUa6AArlpSo7EyRrTtqLYdQXt4SndPSC2LFUKjA%2BuzvUpt843Pk%2FhahXpI"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd7b5bef5e80-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1626&min_rtt=1597&rtt_var=658&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=942&delivery_rate=1590413&cwnd=218&unsent_bytes=0&cid=e10718f585f83727&ts=460&x=0"
                                            2024-12-27 19:43:59 UTC467INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 46 2e 49 44 41 54 78 da ed dd 67 7c 14 d5 de 07 f0 73 a6 6d df 4d 4f 08 a1 b7 d0 05 41 40 44 40 51 01 45 45 10 01 45 c0 8e 62 03 bb 60 f7 5a c0 8e 8a 7a 1f 0b d8 95 2b 56 40 90 2a 08 d2 bb f4 12 48 ef db 77 ca 79 5e 04 11 21 65 b3 b3 25 24 bf ef e7 be 80 dd 29 67 e6 4a 7e 99 39 e7 fc 0f 3d d8 3e 8e 00 00 00 84 8a 8b 75 03 00 00 e0 ec 86 20 01 00 00 5d 10 24 00 00 a0 0b 82 04 00 00 74 41 90 00 00 80 2e 08 12 00 00 d0 05 41 02 00 00 ba 20 48 00 00 40 17 04 09 00 00 e8 82 20 01
                                            Data Ascii: PNGIHDRe&gAMAa cHRMz&u0`:pQ<F.IDATxg|smMOA@D@QEEEb`Zz+V@*Hwy^!e%$)gJ~9=>u ]$tA.A H@
                                            2024-12-27 19:43:59 UTC1369INData Raw: 48 00 00 40 17 04 09 00 00 e8 82 20 01 00 00 5d 10 24 00 00 a0 0b 82 04 00 00 74 41 90 00 00 80 2e 08 12 00 00 d0 05 41 02 00 00 ba 20 48 00 00 40 17 04 09 00 00 e8 82 20 01 00 00 5d 10 24 00 00 a0 0b 82 04 00 00 74 41 90 00 00 80 2e 08 12 00 00 d0 05 41 02 00 00 ba 20 48 00 00 40 17 04 09 00 00 e8 82 20 01 00 00 5d 10 24 00 00 a0 0b 82 04 00 00 74 41 90 00 00 80 2e 08 12 00 00 d0 05 41 02 00 00 ba 20 48 00 00 40 17 04 09 00 00 e8 22 c4 ba 01 00 67 39 41 a0 06 23 67 34 f3 8d 1a 0b 69 8d f9 c4 14 3e 21 89 b3 da a8 d9 42 8d 26 ca 71 4c 91 89 aa 6a 2e a7 f7 cf 55 de 95 8b 89 a6 c5 ba c5 00 61 86 20 01 a8 35 ce 6a 17 9a 34 97 32 3b 1b 3a 74 15 5b b7 13 9b b4 e0 93 d3 a8 28 56 b5 bd 92 9d 55 f2 ce 4b be 35 cb 91 22 50 2f 21 48 00 82 c5 27 a7 9a fa 5e 64 ea 7b
                                            Data Ascii: H@ ]$tA.A H@ ]$tA.A H@ ]$tA.A H@"g9A#g4i>!B&qLj.Ua 5j42;:t[(VUK5"P/!H'^d{
                                            2024-12-27 19:43:59 UTC1369INData Raw: a4 9c de 07 6b 6a 30 50 c9 50 f1 67 16 f0 97 ce 7a e1 d4 6f ed e3 ef 0c f9 14 54 32 70 36 9b 56 56 1a eb 3b 05 10 41 78 b5 05 67 31 2e 2e c1 d4 3b 1c bd d9 8a 52 55 2f 8b b1 77 7f 43 97 73 43 3f 32 a5 d4 68 8e cd dd 01 88 16 04 09 9c c5 8c 3d fa 70 36 bb 9e 23 30 55 f5 ac 5c 9c 37 69 b4 72 f4 60 25 5f 73 9c 63 dc 1d 7a 97 59 44 d1 2d a8 ef f0 6a 0b ce 62 e6 7e 83 42 de 97 69 5a 60 cf ce 92 37 9f f3 ae 59 4e e4 40 a5 db 50 c9 a0 33 a8 08 63 cc ef 8b e9 4d 02 88 38 3c 91 c0 59 8b 17 8c 3d 2f 08 6d 57 b5 30 bf f8 c5 c7 72 c6 5c e2 5d f1 6b 55 29 42 08 61 3e 6f c1 a3 77 2a f9 39 21 b7 91 a9 8a e6 2c 8f f5 9d 02 88 2c 04 09 9c ad c4 e6 ad f8 e4 d4 d0 f6 a5 06 83 b9 ff a5 f6 f1 77 1a ba f5 22 d5 56 e8 52 8e 1f 29 7c 7c b2 e6 76 86 76 22 ad a4 88 28 72 ac 6f 15
                                            Data Ascii: kj0PPgzoT2p6VV;Axg1..;RU/wCsC?2h=p6#0U\7ir`%_sczYD-jb~BiZ`7YN@P3cM8<Y=/mW0r\]kU)Ba>ow*9!,,w"VR)||vv"(ro
                                            2024-12-27 19:43:59 UTC1369INData Raw: c9 bd 6d 24 73 85 58 41 3d a2 98 d7 13 c2 5e 72 d6 e1 c0 ee 6d f6 1b 27 85 6b 74 d6 69 bc ab 97 96 7f fa 5e 8d 9b 71 09 49 f6 31 b7 d8 86 8f e5 1b 65 44 e8 c1 28 18 94 e3 8c dd 7a 19 ce 39 4f 3e b8 cf f5 dd a7 ce ff 7d a6 95 16 c7 aa 31 70 56 c3 f0 5f 20 e4 44 25 dd d3 7f a2 19 ba f6 4c 7a f2 55 6a 0a 7d 7c 54 e4 68 e5 a5 b5 de 87 31 df 86 d5 cc eb 31 5f 34 24 ec ed 61 8c c9 87 f6 17 3d fb 40 f5 8f 4a d4 64 b1 4f b8 ab f1 37 cb e2 ee 7c 48 48 6f 12 c3 14 f9 a7 49 94 4a ad da c6 4f 7d ba f1 b7 cb ed e3 ef e4 6c ba ea 05 40 c3 84 20 01 42 38 4e 6a db f1 cc 8f 29 a5 96 a1 23 92 9e 7e 8d 5a 6d b1 6e e2 e9 d4 a2 82 da ee c2 08 f1 fe be 54 c8 68 26 b5 68 1b f6 f6 68 c5 05 f9 53 26 2a c7 8e 54 b9 05 c7 9b fa 0d 6a 34 e7 a7 c4 87 9e 13 62 fa 20 52 29 4a a9 90 de
                                            Data Ascii: m$sXA=^rm'kti^qI1eD(z9O>}1pV_ D%LzUj}|Th11_4$a=@JdO7|HHoIJO}l@ B8Nj)#~ZmnTh&hhS&*Tj4b R)J
                                            2024-12-27 19:43:59 UTC1369INData Raw: ce 4c 7e f9 7d 2e 2e 21 56 97 0c 75 0a 82 04 42 2c c9 1e 05 94 e3 6c 63 6e 49 78 fc a5 aa d6 43 d4 9c e5 de 95 8b 83 3a 14 2f 50 8e 63 72 b0 cb 84 a8 a5 c5 f9 53 6e 0a 6a b9 0e 4a ed d7 4d b0 0e 1f 1b c3 1b 55 f0 d0 ad 81 83 7b 6b 5d 33 46 07 4a a9 b1 c7 f9 49 cf bc 41 8d c6 18 5e 38 d4 11 08 12 20 5a 48 25 d9 a3 83 72 9c 6d e4 8d f1 f7 4d af 7c 49 44 c6 5c 3f 7f 1b cc 2a 52 54 14 09 cf 6b de a0 46 79 69 7e 5f d1 f3 0f 07 76 6c 0e 66 63 43 97 1e f1 f7 4e a3 42 6d 5e 9a 55 81 31 a6 79 bd 6a 79 a9 5a 54 a0 16 17 aa 65 25 9a d7 c3 58 cd d3 00 95 ec ac bc 3b c7 04 76 6d ad e4 98 9a a6 64 67 45 22 63 28 a5 96 41 57 c4 dd f5 68 c8 ab 55 42 bd 81 79 24 40 34 67 9d 9e 19 40 29 b5 8f bd 45 ce 3a ec fc ec fd 33 bf f5 6f dd 10 d8 ff 97 a1 43 d7 1a 0e 62 b6 50 d1 10
                                            Data Ascii: L~}..!VuB,lcnIxC:/PcrSnjJMU{k]3FJIA^8 ZH%rmM|ID\?*RTkFyi~_vlfcCNBm^U1yjyZTe%X;vmdgE"c(AWhUBy$@4g@)E:3oCbP
                                            2024-12-27 19:43:59 UTC1369INData Raw: e2 c2 3e 62 8a f9 7d ce ef 3e f3 6f dd 50 e3 ec 10 79 df ee c2 67 a6 44 6d 9e 10 a5 d4 71 fb 54 2e 21 29 3a a7 83 ba 03 41 02 84 10 e2 df 56 f3 4f a5 10 04 76 6e 2d 9c 36 59 73 d7 6e 71 f5 1a 99 06 5c 56 31 e0 f5 34 be 75 2b 5d df 7f 59 cd 85 98 ce bb 20 b0 6f 57 a5 a3 d4 58 20 e0 db bc 36 98 b3 5b 2e bd 52 68 de fa 8c dd fd 25 b3 5e c8 9b 3c 96 79 3d a9 6f cc 49 7e 71 b6 d8 b4 45 d8 ef 67 05 ce 68 8a bf fb b1 46 73 7f c9 f8 71 6d d2 f3 6f 5b af b9 41 48 6f 52 55 81 4b ef f2 45 25 af 3f cb b4 20 46 33 87 83 d0 28 c3 3e fa e6 e8 9c 0b ea 0e 04 09 10 42 88 7c 70 6f 90 6f 75 6a 85 9a cc ee c5 3f e5 4f b9 e9 cc 8a 58 8c 31 25 2f 27 b4 01 63 d4 68 32 f5 19 50 c9 17 9a 56 f2 c6 73 f2 81 3d 95 ef 45 a9 a9 df 20 a2 a8 de d5 4b cf fc 36 70 70 af e6 72 d5 7c 6e 5e
                                            Data Ascii: >b}>oPygDmqT.!):AVOvn-6Ysnq\V14u+]Y oWX 6[.Rh%^<y=oI~qEghFsqmo[AHoRUKE%? F3(>B|poouj?OX1%/'ch2PVs=E K6ppr|n^
                                            2024-12-27 19:43:59 UTC1369INData Raw: 1d 8c dd 7b 9b 07 0d 13 9b b7 a2 06 e3 c9 eb 32 f5 1b c4 27 26 47 6d b4 18 c4 10 3d d8 3e 2e d6 6d 80 3a c4 7e fd 6d 09 8f bd 40 43 fd 45 32 70 70 af f3 db 39 fe 4d 6b 03 07 f6 b2 ea e7 21 f2 7c fc bd d3 1c 13 ef 0e b2 02 ee 99 d4 a2 82 63 57 f4 0a 66 ad 2a 43 b7 5e 29 af 7e 28 a4 a6 ff b3 6f 59 49 ee f8 2b b4 80 3f fd d3 05 7c 42 72 45 cb 8f 0f ef 47 e4 40 55 07 49 7e f5 43 eb e0 e1 ce f9 5f 14 4e 9b 6c bb 76 7c e2 e3 2f 55 ac 8a c8 18 53 8e 1e 72 2f 9a ef 5e f4 7d 60 df ae 53 9f 72 aa ba 70 b1 55 a6 79 c0 65 96 cb ae 92 da 76 0c f9 f2 a3 83 c9 01 cf d2 05 e5 df 7e e2 fb 73 75 35 37 a7 e2 ba 0c 5d ce b5 8f be c5 7c f1 90 93 bd fd 05 0f df ee fa f1 eb 58 5f 04 44 1c 7f 6f 32 96 5c 86 7f 28 79 d9 d6 61 d7 9e 39 ec 27 48 7c 7c a2 e9 fc 81 d6 2b af b3 0e 1b
                                            Data Ascii: {2'&Gm=>.m:~m@CE2pp9Mk!|cWf*C^)~(oYI+?|BrEG@UI~C_Nlv|/USr/^}`SrpUyev~su57]|X_Do2\(ya9'H||+
                                            2024-12-27 19:43:59 UTC1369INData Raw: 88 6a 7e 8e 75 c8 35 9e df 7e f1 6f 0a 6a cd 12 3d b4 f2 32 cf f2 85 c6 5e 17 0a 49 29 51 7b 2e d1 dc ae fc 29 13 fc 1b ff 88 ce e9 a0 9e 41 90 40 e5 58 c0 af 16 e6 99 07 0d 0b bd 03 e3 6f 5c 5c 82 a1 6b cf 7f bd d4 52 e4 92 b7 5e 70 ce ff 5c 6a 9d 29 b5 6c ab f3 f8 94 52 43 e7 ee be 8d 6b d5 dc e3 b5 bc 48 26 ef db e5 5e fc 23 9f 94 e2 18 77 87 77 f5 52 d7 4f df 98 fb 5e c4 54 45 39 72 6a ff 30 65 72 40 6c d1 c6 b3 f8 c7 da 1d 3f 54 cc ed f2 ae 5b 69 ec de fb e4 18 b3 88 d2 dc ae c2 67 a7 7a 7f fb 25 3a 57 07 f5 0f 82 04 aa 24 1f 39 28 b5 ce 14 5b b6 d5 f9 b3 8c 0a e2 69 65 b5 28 2f 98 7a 5f e8 59 f1 ab 6b fe 97 86 4e dd 85 8c 66 3a 4f c1 19 4d c6 ee bd 3d cb 17 69 b5 5f e0 84 b9 ca bd ab 96 c8 7b 76 d8 c7 de a2 1c dc eb fa f1 2b 63 8f f3 d5 e2 c2 7f 5e
                                            Data Ascii: j~u5~oj=2^I)Q{.)A@Xo\\kR^p\j)lRCkH&^#wwRO^TE9rj0er@l?T[igz%:W$9([ie(/z_YkNf:OM=i_{v+c^
                                            2024-12-27 19:43:59 UTC1369INData Raw: e6 d0 7d 5c c6 34 8d 05 fc 6a 71 a1 72 fc a8 56 5a cc 7c 5e c2 f1 5c 5c bc d0 28 83 4f 4e 55 b2 8f 95 fd df 1b 9e c5 3f 12 c9 40 34 f5 e4 da 24 9c 3d 4e 73 95 13 42 ab 5a 93 43 6c d9 36 f1 f1 97 8d bd 2f ac 18 8f c0 18 d3 5c e5 ae f9 5f 94 7f f6 81 92 7d d4 d0 b5 67 fc bd d3 8c dd 7a 05 bf 86 15 63 8c b9 9c ae 9f bf 29 fd ef 1b 6a 76 56 e4 6e 35 40 58 e0 89 04 6a 27 b0 7d 13 53 15 e3 b9 bd 23 57 f0 9c 72 9c 90 de c4 72 c5 b5 52 f3 d6 be 2d eb 9d 5f 7f ec f9 ed 17 16 f0 f3 49 29 9c cd 11 fa e0 31 4a 29 c7 51 51 e4 ed 0e b1 71 53 a9 55 3b a9 5d 27 a9 6d 07 a1 71 33 e5 f8 d1 f2 0f df 2a 7e f1 31 f9 d0 7e 53 bf 8b 89 1c 38 b5 0a 24 67 77 f0 49 29 84 d0 aa 8a c6 6b 25 45 ee 5f bf e7 e3 12 a4 cc ce 94 e3 28 a5 9c c1 68 ec da c3 7a e5 75 9c 3d ce bb 72 b1 f3 9b
                                            Data Ascii: }\4jqrVZ|^\\(ONU?@4$=NsBZCl6/\_}gzc)jvVn5@Xj'}S#WrrR-_I)1J)QQqSU;]'mq3*~1~S8$gwI)k%E_(hzu=r
                                            2024-12-27 19:43:59 UTC1369INData Raw: ae b1 c5 33 a6 07 53 2a 51 6c d9 4e 68 d2 9c 10 42 4d 66 26 cb 44 91 a5 36 1d a4 cc ce 35 ee 18 d8 bf db fb fb 6f 55 7d 4b 29 35 f7 1b 94 f4 dc 2c f9 d0 be 82 69 93 ab ea 9e a9 06 a5 d4 7c c9 b0 e4 e7 de a2 16 6b 6c ef 27 00 82 04 c2 49 73 96 97 ce 7a 31 67 dc 50 cf 8a 45 ac 8e 55 7c 62 8c a9 45 05 45 2f 4f cf 99 78 95 ef cf 55 41 16 99 b7 0e bb f6 c4 38 02 8e ab e8 bf a7 26 b3 79 c0 e0 9a f7 54 55 e7 f7 5f 56 77 13 28 35 5f 34 24 e1 a1 e7 7c 1b d6 14 bd f8 18 53 6b 7d bb 2a b2 24 e9 a9 d7 48 24 0b 0d 00 d4 08 7d 24 10 7e 6a 61 be fb 97 79 81 bf b6 f3 69 e9 42 6a ba fe 55 df c3 d0 a4 92 22 e7 b7 73 0a 1e b9 c3 b7 7a 69 f0 2b e6 72 f1 89 89 8f be c0 3b e2 08 21 ae 1f be d2 5c 4e db c8 1b 39 c9 c0 99 cc ae 9f be a9 b1 36 a2 9a 97 6d bb 6a 74 35 c5 5d 28 a5
                                            Data Ascii: 3S*QlNhBMf&D65oU}K)5,i|kl'Isz1gPEU|bEE/OxUA8&yTU_Vw(5_4$|Sk}*$H$}$~jayiBjU"szi+r;!\N96mjt5](


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            58192.168.2.549884104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:00 UTC361OUTGET /img/lang/ja.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:00 UTC901INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:00 GMT
                                            Content-Type: image/png
                                            Content-Length: 8317
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-207d"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 3
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t%2BOr5y88xE7eSZ8tzHlOi7S26X9PnrYa6oJGTMD28%2BGFfXItIsQlNvVe3zrK7EJeg3tNOeHkDwSqm%2FGtF3xP6wUKwgGCYnslyqvnRpJfG%2BWEgI8sYd%2B23SkYbebctBVvL8RAj9CTlNX1"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd826a9141ef-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1635&min_rtt=1609&rtt_var=655&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=939&delivery_rate=1607044&cwnd=198&unsent_bytes=0&cid=bbe25e28dcc00b9b&ts=763&x=0"
                                            2024-12-27 19:44:00 UTC468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 06 00 00 00 a9 d0 91 92 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 1f d4 49 44 41 54 78 da ed dd 79 94 5d 55 9d b7 f1 ef be 63 cd 55 a9 ca 5c 19 2a 23 09 24 10 e6 18 44 79 09 a0 f8 ea cb 20 a0 8d 88 af 20 20 44 b1 6d 9a 30 b4 20 1a 01 41 50 1a 1a c3 a0 02 82 d0 40 03 ce a2 22 c8 8b 20 01 84 00 21 13 99 87 4a 2a 43 55 a5 c6 3b 9e fd fe 91 04 51 12 c8 b0 53 fb dc 7b 9f cf 5a b0 c2 5a 10 7e
                                            Data Ascii: PNGIHDRegAMAasRGB cHRMz&u0`:pQ<bKGDpHYsttfxIDATxy]UcU\*#$Dy Dm0 AP@" !J*CU;QS{ZZ~
                                            2024-12-27 19:44:00 UTC1369INData Raw: e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 8e c0 00 00 00 ce 11 18 00 00 c0 39 02 03 00 00 38 47 60 00 00 00 e7 08 0c 00 00 e0 1c 81 01 00 00 9c 23 30 00 00 80 73 04 06 00 00 70 2e e6 7b 00 00 7d cf e6 f2 ca a7 d2 0a 7a 53 ca b5 77 29 db da ae 6c eb 16 e5 7a ba 94 ef e8 51 6e 4b 97 f2 5d 3d ca 77 f5 2a df 93 92 72 79 05 b9 bc 24 29 12 8b 4a b1 a8
                                            Data Ascii: #0sp98G`#0sp98G`#0sp98G`#0sp98G`#0sp.{}zSw)lzQnK]=w*ry$)J
                                            2024-12-27 19:44:00 UTC1369INData Raw: f9 1e 09 28 18 04 06 b0 0b ac b5 ea 59 bc 52 f3 cf bd 4a 5b 9e 9f 4b 58 94 18 6b ac ea 8e 3e 44 13 ef fe 96 2a c6 8d 64 35 03 d8 05 04 06 b0 0b d6 fd ec d7 5a fc f5 1b 94 dd d8 4e 5c 94 28 2b ab f8 80 3a 8d bf e5 72 0d 39 f3 7f fb 1e 07 08 3d 02 03 78 1f f9 de b4 96 5d 7d 9b 56 dd fa 80 6c 86 2d 91 52 67 65 65 12 51 8d f8 fa d9 1a 7d cd 0c 1e ce 05 bc 0f 02 03 d8 89 74 cb 26 2d 9a f1 1d 6d 78 ec 29 0e 72 e2 5d b6 be d7 64 e0 69 c7 69 c2 7f 5d a5 c4 a0 06 df 03 01 a1 44 60 00 3b d0 35 ef 6d cd 3b eb 32 75 bd be 98 b8 c0 0e 59 05 aa 9a 32 5e 93 ee bf 51 55 93 c6 fa 1e 07 08 1d 02 03 78 17 6b ad da 9f fb 9b de 38 fd eb ca 6e e0 bc 05 de 9f 95 55 7c 50 3f 1d f8 e8 0f 54 f7 e1 43 38 fc 09 bc 0b bf 35 03 b6 b1 41 a0 96 87 9f d4 eb 27 7f 85 b8 c0 2e 31 32 ca b6
                                            Data Ascii: (YRJ[KXk>D*d5ZN\(+:r9=x]}Vl-RgeeQ}t&-mx)r]dii]D`;5m;2uY2^QUxk8nU|P?TC85A'.12
                                            2024-12-27 19:44:00 UTC1369INData Raw: f0 91 45 89 32 8a 6a d5 4d f7 2a df d5 e3 7b 14 60 97 70 b5 46 41 d8 fc fb e7 d5 fd e6 12 56 2f 50 b2 8c 8c ba de 78 9b 3b 4a 50 30 08 0c 84 5e 90 c9 6a cd ed 0f ca e6 39 7c 81 d2 66 f3 81 56 ff f0 41 05 99 ac ef 51 80 0f 44 60 20 f4 b6 fc 75 ae da 5f 78 8d d5 0b 94 3c 23 a3 f6 bf bc aa 2d 2f be ee 7b 14 e0 03 11 18 08 35 6b ad d6 dc fd a8 6c 9a e7 5e 00 92 64 d3 79 ad bd fb 51 f1 9e 4a 84 1d 6f 53 45 a8 65 5a 36 eb b9 a6 e9 52 8a ed 11 60 2b 2b 95 45 75 f4 ca a7 95 18 58 ef 7b 18 60 a7 58 c1 40 a8 ad be f3 21 d9 14 ab 17 c0 df 19 d9 54 5e ab ef 7a c8 f7 20 c0 fb 22 30 10 5a b9 ce 6e b5 3c f4 24 67 2f 80 7f 62 64 d4 f2 d0 93 ca 71 cb 2a 42 8c c0 40 68 6d 79 61 ae 7a 16 af f2 3d 06 10 4a 3d 0b 57 6a cb 0b 73 7d 8f 01 ec 14 81 81 d0 5a 77 ff 2f a5 80 23 42
                                            Data Ascii: E2jM*{`pFAV/Px;JP0^j9|fVAQD` u_x<#-/{5kl^dyQJoSEeZ6R`++EuX{`X@!T^z "0Zn<$g/bdq*B@hmyaz=J=Wjs}Zw/#B
                                            2024-12-27 19:44:00 UTC1369INData Raw: 28 0a 56 79 55 1e 30 da f7 18 00 81 01 ff e2 b5 35 8a 55 56 fb 1e 03 28 0a f1 aa 1a c5 aa f9 3e c1 3f 02 03 de 45 2b ca 54 3e ae 91 5b 55 81 bd 64 65 55 36 ae 51 d1 4a 9e 2d 03 ff 08 0c 78 67 92 09 55 8c 69 f2 3d 06 50 14 2a c7 34 c9 24 e2 be c7 00 08 0c 84 43 e5 a4 31 be 47 00 8a 42 e5 64 be 4b 08 07 02 03 de 19 63 54 7d c0 7e 92 61 8b 04 d8 2b c6 aa ea 80 fd 64 8c f1 3d 09 40 60 20 1c aa 0f 9e 28 c5 b8 28 02 7b 25 66 54 3d 65 a2 ef 29 00 49 04 06 42 22 39 64 80 92 83 79 bc 31 b0 37 92 43 06 29 39 98 87 6c 21 1c 08 0c 84 42 a4 a2 4c 95 fb 8f e1 4e 12 60 0f 59 59 55 1d 30 46 11 de a2 8a 90 20 30 10 0a c6 18 d5 4e 9b 22 1e 19 0e ec 29 ab da 69 53 38 7f 81 d0 20 30 10 1a 75 47 1c 28 13 8f f9 1e 03 28 48 26 1e 53 ed 11 07 f9 1e 03 78 07 81 81 d0 a8 3c 60 ac
                                            Data Ascii: (VyU05UV(>?E+T>[UdeU6QJ-xgUi=P*4$C1GBdKcT}~a+d=@` (({%fT=e)IB"9dy17C)9l!BLN`YYU0F 0N")iS8 0uG((H&Sx<`
                                            2024-12-27 19:44:00 UTC1369INData Raw: ac 60 a0 e8 24 fa d7 69 d2 bd 37 70 eb 2a 42 cd ca 2a 5a 53 a1 c9 f7 de 40 5c a0 28 11 18 28 4a 75 47 1f aa 31 b3 be ca 53 3e 11 5e 51 a3 b1 d7 7e 4d b5 47 1d ec 7b 12 60 9f 20 30 50 94 8c 31 1a 76 c1 19 1a fa 7f 4f 96 55 e0 7b 1c e0 1f 58 05 1a 7a ce 29 6a 3c ff 74 ce 5d a0 68 71 06 03 45 2d df d5 a3 bf 9d f0 25 75 fc 95 e7 63 20 1c ac ac 6a a6 4d d6 a1 7f f8 91 a2 95 15 be c7 01 f6 19 56 30 50 d4 a2 55 15 9a fc e0 f7 54 3e 66 18 e7 31 e0 9d 95 55 f9 d8 e1 9a fc b3 9b 88 0b 14 3d 02 03 45 af bc a9 51 93 1e bc 51 f1 81 b5 44 06 bc b1 b2 8a 0f aa d3 e4 87 6e 54 79 d3 50 df e3 00 fb 1c 81 81 92 50 73 f8 24 1d 70 cf 75 8a 54 24 89 0c f4 39 2b ab 48 65 52 93 ee fb ae aa 0f 3d c0 f7 38 40 9f 20 30 50 12 8c 31 6a 38 f1 68 8d bf e5 72 99 18 1f 7b f4 2d 13 8b 6a
                                            Data Ascii: `$i7p*B*ZS@\((JuG1S>^Q~MG{` 0P1vOU{Xz)j<t]hqE-%uc jMV0PUT>f1U=EQQDnTyPPs$puT$9+HeR=8@ 0P1j8hr{-j
                                            2024-12-27 19:44:00 UTC1004INData Raw: 7e fa 91 8a 94 25 7d 8f 06 94 34 02 03 08 89 20 97 53 ef 92 55 da f8 eb 3f 6b fd 83 bf 56 f7 bc a5 b2 d9 40 12 77 9f fc b3 ed 77 83 98 78 44 95 93 c6 68 f0 99 9f d2 80 4f 1e a3 f2 b1 c3 15 89 c5 7c 8f 07 40 04 06 10 4a 41 26 ab 8e 57 de 54 cb e3 7f d0 fa 07 7e ab 6c 4b ab 38 ab f1 ae b3 15 83 1b 34 e8 ac 4f 68 d0 29 27 a8 e6 b0 49 3c c3 02 08 21 02 03 08 31 6b ad 6c 26 ab f6 17 5e d7 c6 c7 ff a8 4d bf 7f 5e e9 d5 eb 14 a4 32 2a 85 e0 d8 1e 14 91 b2 84 92 23 86 a8 ff c7 3f ac 01 27 1f a7 ba 69 07 c9 24 e2 1c da 04 42 8c c0 00 0a 84 b5 56 b9 2d 5d ea 59 bc 42 ad 7f 7a 51 ad cf ce 51 d7 ab 0b 94 dd dc 21 05 56 c5 10 1c db 83 42 11 a3 78 43 8d aa 0e 99 a8 fa 63 a6 aa fe d8 23 55 31 be 49 b1 5a de 6c 0a 14 0a 02 03 28 50 36 9f 57 66 43 ab 3a 5f 5f a8 f6 e7 5f
                                            Data Ascii: ~%}4 SU?kV@wwxDhO|@JA&WT~lK84Oh)'I<!1kl&^M^2*#?'i$BV-]YBzQQ!VBxCc#U1IZl(P6WfC:___


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            59192.168.2.549885172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:00 UTC604OUTGET /img/lang/pl.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:00 UTC886INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:00 GMT
                                            Content-Type: image/png
                                            Content-Length: 1283
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-503"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=63LfpBbAdA2KGFZnr01BlBsxyGBPpUk8aEMcb4l2sbVAJW9jW%2Fr02vqLv3MgMexzpl1h6lBmHGMEf3F8LZAHHtGkO39YWeTnjIguArluRdgIJQm3CTIlChHMHjOZYF6HfhAT4MSfpUpy"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd826a4e0f4a-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1495&min_rtt=1495&rtt_var=747&sent=7&recv=8&lost=0&retrans=1&sent_bytes=4186&recv_bytes=1182&delivery_rate=237804&cwnd=168&unsent_bytes=0&cid=784b80b691ad2835&ts=1027&x=0"
                                            2024-12-27 19:44:00 UTC483INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 4f 08 02 00 00 00 80 85 20 95 00 00 04 ca 49 44 41 54 78 da ed d8 41 0d 84 40 00 04 41 20 27 01 39 28 44 04 ca 4e 03 16 f6 3c 5c 3f 36 9b 54 29 98 5f 27 b3 8f 31 36 00 f8 d7 31 7b 00 00 6b 13 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11
                                            Data Ascii: PNGIHDRO IDATxA@A '9(DN<\?6T)_'161{k! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! !
                                            2024-12-27 19:44:00 UTC800INData Raw: 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 92 cf 7b 3f b3 37 00 b0 b0 fd 7b 5e b3 37 00 b0 30 d7 16 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09
                                            Data Ascii: ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! {?7{^70


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            60192.168.2.549890172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:00 UTC604OUTGET /img/lang/pt.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:01 UTC890INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:01 GMT
                                            Content-Type: image/png
                                            Content-Length: 31477
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-7af5"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xLmpyIWAsl4zLANDRkxJ9sKgOeMqvo1U7NtpejdopSAkpvkRrtU0ZJzA195WmZ1xKkpDKhIy1KnfmRN3rWeHKYxbfIJACKMEnFzh8R6eGF4z2QsQIBnRFkrme5my6%2FAmtbbEMTG%2Fwwk5"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd852b2543c7-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1732&min_rtt=1732&rtt_var=866&sent=6&recv=8&lost=0&retrans=1&sent_bytes=4182&recv_bytes=1182&delivery_rate=364362&cwnd=215&unsent_bytes=0&cid=fb01d51b62593fe2&ts=1036&x=0"
                                            2024-12-27 19:44:01 UTC479INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 7a bc 49 44 41 54 78 da ec dd 75 7c 95 d5 03 c7 f1 cf 73 ef ee ba 3b 59 33 06 a3 bb bb 53 3a 14 0b c1 04 45 51 51 14 15 01 11 01 51 51 f9 21 29 1d 52 4a 77 c7 80 91 0b d6 dd dd 37 9e df 1f 0c c6 90 1e ba 81 e7 fd e2 e5 cb 3d f7 3e 79 b7 e7 7b cf 39 cf 39 47 62 2c 82 50 85 16 1e 61 6c 48 55 1f 84 20 08 95 a0 a8 ea 03 10 04 41 10 9e 6e 22 48 04 41 10 84 4a 11 41 22 08 82 20 54 8a 08 12 41 10 04 a1 52 44 90 08 82 20 08 95 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5 88 20 11 04 41 10 2a 45 04 89 20 08 82 50 29 22 48 04 41 10 84 4a 11 41 22 08 82 20 54 8a 08 12 41 10 04 a1 52 44 90 08 82 20 08 95 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5 88 20 11 04 41
                                            Data Ascii: PNGIHDRe&zIDATxu|s;Y3S:EQQQQ!)RJw7=>y{99Gb,PalHU An"HAJA" TARD "DA$ B A*E P)"HAJA" TARD "DA$ B A
                                            2024-12-27 19:44:01 UTC1369INData Raw: 11 24 82 20 08 42 a5 88 20 11 04 41 10 2a 45 04 89 20 08 82 50 29 22 48 04 41 10 84 4a 11 41 22 08 82 20 54 8a 08 12 41 10 04 a1 52 44 90 08 82 20 08 95 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5 88 20 11 04 41 10 2a 45 04 89 20 08 82 50 29 22 48 04 41 10 84 4a 11 41 22 08 82 20 54 8a 08 12 41 10 04 a1 52 44 90 08 82 20 08 95 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5 88 20 11 04 41 10 2a 45 04 89 20 08 82 50 29 22 48 04 41 10 84 4a 11 41 22 08 82 20 54 8a 08 12 41 10 04 a1 52 44 90 08 82 20 08 95 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5 88 20 11 04 41 10 2a 45 04 89 20 08 82 50 29 22 48 04 41 10 84 4a 11 41 22 08 82 20 54 8a 08 12 41 10 04 a1 52 44 90 08 82 20 08 95 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5 88 20 11 04 41 10 2a 45 04 89 20 08
                                            Data Ascii: $ B A*E P)"HAJA" TARD "DA$ B A*E P)"HAJA" TARD "DA$ B A*E P)"HAJA" TARD "DA$ B A*E P)"HAJA" TARD "DA$ B A*E
                                            2024-12-27 19:44:01 UTC1369INData Raw: 9e 4e 6c 2c c7 8e 11 17 87 46 83 bb 3b ad 5a e1 e7 77 cf 84 33 36 66 d0 20 fa f7 27 34 94 4d 9b 28 2a 62 e0 40 ba fc c1 b9 40 e6 7f 87 c7 9f 0c 57 a3 5f d5 17 5e 10 9e 01 22 48 fe db 64 28 c0 3e 85 d7 da 30 61 3e 46 46 ec df cf 0f 3f d0 bb 37 93 27 df af 36 a9 b4 94 84 04 02 03 b9 72 05 8d 86 c6 8d 19 38 10 3b 3b 0a 0b 49 4a e2 ca 55 76 ee e7 4a 04 97 a3 48 2c 45 36 46 63 80 d6 1c 0c 41 45 cd d2 fb 1d 51 9f bd 8c da 49 2e a4 41 ac 1e db 95 24 eb 51 e8 81 51 7d 9c fc f1 6a 44 fb f6 d8 d9 61 60 40 4c 0c c7 8f b3 6c 19 16 16 34 6a 44 bd 7a 38 38 a0 fc 5b 33 88 9e 1e 75 ea 50 bb 36 b9 b9 ac 5c 49 4a 0a 83 06 31 79 1d 57 2e f1 d1 67 b4 3f 48 b7 62 8c ab fa 73 10 84 a7 9a 08 92 ff 30 35 a6 31 8c 6e cc 7b 5f e2 e2 c2 8e 1d 04 07 d3 a6 0d df 7c 83 de 3d 7e 2f 64
                                            Data Ascii: Nl,F;Zw36f '4M(*b@@W_^"Hd(>0a>FF?7'6r8;;IJUvJH,E6FcAEQI.A$QQ}jDa`@Ll4jDz88[3uP6\IJ1yW.g?Hbs051n{_|=~/d
                                            2024-12-27 19:44:01 UTC1369INData Raw: e3 0a d5 38 b2 4c 4c 0c 9f 7f 8e a5 25 e3 c7 73 21 88 16 03 f8 e4 14 09 de 60 5d d5 c7 ff 8f 51 41 27 98 7d 09 f9 05 de ec 8e 4a 8f 49 93 08 0f 67 d6 2c 32 32 ca c6 a5 bf 41 5f 9f e7 9f a7 69 53 a6 4d c3 3f 80 37 f6 f2 7d 4f 82 15 4f a0 09 47 10 9e 3d a2 6a eb 99 a3 c6 3a 9c 65 1f d2 bd 1b bf ff 0e f0 e9 a7 65 f3 85 dc 52 5a ca 1f 7f 10 1d cd a4 49 a4 a5 f1 ca 04 d6 47 a0 fb b7 9a d3 ab 9c 21 8c d0 d0 fd 30 3f 75 64 cf db bc fa 1e 59 59 fc f8 23 1d 3b d2 ae 5d 79 dc 4a 12 cd 9a e1 e5 c5 bc 79 f4 ef cf d4 8d cc 9b 44 cb ff d1 51 34 99 08 42 45 a2 44 f2 6c 29 c5 23 92 ad 33 e9 d2 99 6f bf c5 c3 83 57 5e b9 33 45 32 33 f9 fc 73 6c 6c f8 e0 03 d6 ad a7 e3 eb ac 2d 44 e7 f3 5f 49 91 5b ac 61 4a 3e 9d bf 61 72 67 12 13 99 3c 99 f0 70 e6 cc a1 a4 a4 c2 db 6c 6d
                                            Data Ascii: 8LL%s!`]QA'}JIg,22A_iSM?7}OOG=j:eeRZIG!0?udYY#;]yJyDQ4BEDl)#3oW^3E23sll-D_I[aJ>arg<plm
                                            2024-12-27 19:44:01 UTC1369INData Raw: 79 6f 26 33 62 70 fb 0b fb 7f e9 3c 04 a1 ba 10 41 f2 94 51 a4 f2 66 03 5e 79 91 85 0b e9 d8 91 5a b5 00 64 99 9c 1c 22 22 38 75 8a dd bb 69 de 9c e2 62 be fc 02 0b 0b e2 e2 58 be bc 7c 75 19 e2 01 d0 80 21 64 c8 ec fe 86 d2 46 28 95 00 8a 48 06 4b 24 c9 14 82 21 94 80 c7 93 ab 6e d2 42 2c 18 42 1e 98 42 a9 9a 65 5f a2 57 0b 85 02 8d 06 a3 ab bc 0e f1 a0 be 59 b7 56 a3 92 fb bb 4d 2e 24 83 19 14 82 01 14 5d 62 fa c7 60 0e a0 c9 c5 3f 88 b8 9b 17 24 1f ec c0 f2 b6 75 1d 5c 78 67 16 ef eb 93 9d cd b9 73 98 99 f1 c1 07 0c 18 40 e3 c6 78 78 60 6a 8a 52 c9 4b 2f 31 7b 36 8e 8e 4c 58 c4 b7 1d f9 3a 14 c3 7f e6 d3 17 84 ea 49 04 c9 53 a5 80 ce 0a a6 7d ce ae 5d 38 38 d0 a6 0d f1 f1 9c 3c 49 44 04 0a 05 3e 3e f4 e9 c3 1b 6f 90 91 41 70 30 5b b7 92 9e 4e 41 01 85
                                            Data Ascii: yo&3bp<AQf^yZd""8uibX|u!dF(HK$!nB,BBe_WYVM.$]b`?$u\xgs@xx`jRK/1{6LX:IS}]88<ID>>oAp0[NA
                                            2024-12-27 19:44:01 UTC1369INData Raw: 9e b6 87 e9 9d fb 64 ce 66 b7 31 07 3a 60 dc 14 03 03 80 a4 60 d0 62 eb 57 96 16 29 41 e8 d9 e2 e0 09 90 9d 85 d1 25 ba ef a3 85 f6 09 ec 57 03 f3 6a 91 d0 04 c7 da 00 85 45 14 5d 46 5d 03 5b 1b 80 ac 2c a4 48 0c eb 62 6a 02 90 1c 8a c3 19 3e 0c e6 0a a4 6c d9 d2 a6 6b d7 21 43 ea 75 ec 18 61 67 87 b7 37 3e 3e d8 db df 39 ef fd 1d d4 6a 8e 1f e7 d8 31 2c 2c e8 d6 8d c0 13 a4 4c e6 ad 94 bb f4 79 14 84 67 86 f8 aa 54 8d 65 d3 b3 26 b9 b9 cc 9a 85 b9 39 b2 4c 71 31 39 39 24 27 13 16 c6 9f 7f 52 52 42 40 00 23 47 62 66 46 4c 0c 27 4e b0 68 11 17 2f d2 a9 13 1d 3a d0 ad 1b 36 36 e4 e7 f3 cb 2f e5 9b cc 52 92 e5 8e 71 09 c5 69 00 7a 66 60 46 ee cd 76 14 95 3d 40 7a 5a d9 8f 5a 0f 92 4f c3 13 0a 92 14 15 a5 be 68 6e 6e 4d cf 16 28 1f 5b 57 df 03 20 ed e6 ae 4b
                                            Data Ascii: df1:``bW)A%WjE]F][,Hbj>lk!Cuag7>>9j1,,LygTe&9Lq199$'RRB@#GbfFL'Nh/:66/Rqizf`Fv=@zZZOhnnM([W K
                                            2024-12-27 19:44:01 UTC1369INData Raw: 29 02 95 35 80 56 4b 70 30 75 02 08 0b a7 43 07 b4 5a ec ec c8 cd a5 76 37 ce 07 e2 5f 1b c0 de 8d 94 27 18 24 12 86 9e 68 b5 00 97 2e d3 aa 35 5b b6 e0 e2 82 56 4b a3 46 cc 9b 47 cb 16 c4 c4 e0 e0 08 20 b9 96 cd 53 f2 44 24 1b d1 ca 1e ad 16 8d 86 52 0d 99 99 e5 7d d4 6b d6 24 31 09 9d 84 5a 8d 42 81 a5 35 e9 e6 77 0f 12 35 64 42 1c 5c b2 22 d2 15 da d1 b8 03 cf b7 c5 d6 96 d2 52 4e 9e 64 f1 62 3e ff 9c 29 53 98 34 89 8c 0c b6 6e 25 31 11 3f 3f ba 77 c7 d1 91 03 07 58 92 81 f6 28 ad b5 e2 f1 2d e1 59 23 82 a4 fa 91 71 4a 61 fc ec 7b 76 82 ab c4 86 d9 62 45 8c 31 3f fe 08 90 93 8d 4a 9f bc 3c 7e fb ad ac 85 20 25 85 ad 5b 49 4d 21 3e 11 20 2b 9d 28 0f de 8e be 73 16 f4 c7 b3 ce 9d d4 e4 b2 5d 27 25 91 9c 42 4a 0a 3f fd 54 f6 6a 4a 0a 47 8f 51 52 cc e9 33
                                            Data Ascii: )5VKp0uCZv7_'$h.5[VKFG SD$R}k$1ZB5w5dB\"RNdb>)S4n%1??wX(-Y#qJa{vbE1?J<~ %[IM!> +(s]'%BJ?TjJGQR3
                                            2024-12-27 19:44:01 UTC1369INData Raw: 31 cd 9f c4 c3 cd 82 50 1d 88 20 a9 2e f4 65 86 0c 21 30 90 c6 8d 6f 8e 8e 05 c0 d9 b3 d4 ad 4b 62 22 26 26 34 6a 44 e3 c6 a8 d5 24 27 b3 73 27 4b 96 d0 b2 25 43 87 62 60 c0 b1 63 7c f1 05 1e 1e f4 ea 85 b3 f3 9d 05 14 59 96 45 6f ea c7 e3 eb cb c4 89 14 16 90 94 4c d0 71 d6 9f a3 f0 24 56 11 d4 2d 64 a8 1a 2b 30 b8 db 83 64 7e b0 e2 17 4c 46 23 cb 24 27 e3 78 b3 17 8b 87 07 69 69 e8 eb 63 34 94 a4 05 38 3d da b1 08 42 35 25 82 a4 7a d0 52 47 9f 96 2d f9 ea 2b 3e f9 a4 c2 2b 07 0f 32 71 22 df 7e cb 6b af 95 35 87 a8 54 b8 b9 31 76 2c 6a 35 27 4e f0 f3 cf 18 19 d1 b1 23 d3 a6 11 11 c1 86 0d 94 94 d0 b9 33 8d 1a 55 08 a4 ea d0 46 52 50 a4 0e 8e ce be 7d ea df 7b f1 f7 b0 34 33 a9 16 8d 08 91 41 7c db 03 c3 eb 38 26 12 00 bd e5 87 9a 86 5d 82 ae a1 ec de c1
                                            Data Ascii: 1P .e!0oKb"&&4jD$'s'K%Cb`c|YEoLq$V-d+0d~LF#$'xiic48=B5%zRG-+>+2q"~k5T1v,j5'N#3UFRP}{43A|8&]
                                            2024-12-27 19:44:01 UTC1369INData Raw: b4 72 35 6c c8 c5 8b d4 ad c7 69 cb aa 3e 44 41 a8 1c 11 24 55 49 ca a6 45 03 92 92 b0 b3 ab 30 3a d6 99 33 34 6f ce b9 73 64 18 dd 36 90 93 92 3c 5f de de c8 c4 29 34 69 c2 f0 e1 cc 99 43 50 d0 83 76 51 9d 6e c8 e6 26 fa 2a 3d 45 9f 76 ee f3 3f 68 b5 f0 d3 b6 b5 3d 2d 6f bd 64 66 ac 5a 34 a5 dd 57 af 37 f9 e0 85 7a 80 8d 85 61 55 1f ec 13 63 08 e6 c1 24 24 e0 e4 44 42 42 f9 72 0f 0f a2 a3 71 72 a2 d0 8b 47 2d 5e 0a 42 b5 22 82 a4 4a a5 d3 a6 15 d7 af 97 8f 34 0e c8 32 71 71 b8 ba 72 f0 28 b2 4d c5 f7 4b 94 3a b3 20 96 2e a3 d1 68 98 3a 95 fd fb 59 b1 82 e2 e2 aa 3e 91 87 e3 e1 6c e6 68 63 1c 11 97 1b 9f 5a 70 3d 36 27 25 b3 e8 d6 4b 25 6a ed d9 ab a9 a9 99 45 81 c1 e9 ee 4e a6 8e 36 d5 e7 51 b3 27 a0 95 96 c3 87 a9 5f 9f 4b 97 ca 17 ea eb a3 d5 a2 af 8f
                                            Data Ascii: r5li>DA$UIE0:34osd6<_)4iCPvQn&*=Ev?h=-odfZ4W7zaUc$$DBBrqrG-^B"J42qqr(MK: .h:Y>lhcZp=6'%K%jEN6Q'_K
                                            2024-12-27 19:44:01 UTC1369INData Raw: 51 3f 95 00 30 bf 99 28 b5 64 b6 06 31 6e 1c e9 b7 15 c3 24 09 27 27 92 93 71 f6 25 14 02 fe 85 6b 21 08 ff 00 11 24 55 c6 50 8d 83 03 a9 a9 38 38 94 2f d4 6a d1 d3 23 3d 9d 54 1d e8 50 a4 60 9b 4b ef 06 f4 1b 48 d3 c6 38 38 a0 d5 72 f6 2c f3 e7 93 9b 5b 96 1c fd fb 63 6f 8f be fe 43 75 19 91 c1 b4 35 f5 87 60 eb 48 6c 38 1d dc 98 ff 1a 6d da 73 fa 34 3d 7a f0 8b 15 3d a7 93 1c 4d cb 4e 5c 0e 24 3d 1c dd b5 aa be 4c 4f 42 81 31 fd 66 10 75 85 36 dd b8 1c c8 e5 6b b8 1a 63 eb 80 4e 87 5f 3d b4 16 b4 6c 83 bb 17 57 cf e1 e0 45 d6 e8 fb 35 57 18 1a 52 bf 3e f5 eb 23 cb 94 96 92 96 46 58 18 7f fe 49 5c 1c 46 46 b4 6d cb e8 37 d0 7b 87 d4 54 2e 9d 65 e1 2e 72 b7 d1 36 99 76 32 96 50 12 81 4e 87 4e 57 a1 bd fd c6 30 c0 2e 5e c4 4b 04 54 fd e0 03 82 f0 38 44 90
                                            Data Ascii: Q?0(d1n$''q%k!$UP88/j#=TP`KH88r,[coCu5`Hl8ms4=z=MN\$=LOB1fu6kcN_=lWE5WR>#FXI\FFm7{T.e.r6v2PNNW0.^KT8D


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            61192.168.2.549896104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:01 UTC361OUTGET /img/lang/vi.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:01 UTC895INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:01 GMT
                                            Content-Type: image/png
                                            Content-Length: 7105
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-1bc1"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 4
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xrKNaFEb2S1Vx2IxZ2CKJugnvVlmHYfzPZuQrxMlTbcin9RZtxJvtQtRFEF2%2BgD%2FewNcHQBUxNSMwsArF0blhfuXe7p8CdpRXCdtQaO613edSMOOD2ut9aWgSurVLKG3rHcqyE15UUmt"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd8aba664246-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1765&min_rtt=1765&rtt_var=662&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=939&delivery_rate=1651583&cwnd=229&unsent_bytes=0&cid=c335311437470a58&ts=459&x=0"
                                            2024-12-27 19:44:01 UTC474INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 1b 88 49 44 41 54 78 da ed dd 6b 90 5c d5 61 e0 f1 73 ee ab ef bd dd 33 3d 33 dd 12 02 24 30 46 42 bc 64 04 16 96 64 a1 17 46 80 77 53 b5 5b 95 54 a5 ec 5a d7 ee a6 2a b1 d8 5d 99 f0 74 ec 5d e2 ad 78 cb 6b 16 bc e0 b2 5d bb 6b 3b d8 71 28 57 ec c4 89 a1 08 d9 0d 76 82 71 6c f9 01 7e e0 ec 2e e1 61 d6 01 8f 1a cd 8c a6 e7 d5 7d fb be ce 7e 90 30 92 18 3d 66 4e 77 df 3b 7d ff bf 4f 58 16 a3 ab 61 ba ff 7d ce 3d e7 5c f9 fc 86 75 02 00 80 e5 32 b2 be 00 00 c0 ca 46 48 00 00 5a 08 09 00 40 0b 21 01 00 68 21 24 00 00 2d 84 04 00 a0 85 90 00 00 b4 10 12 00 80 16 42 02 00 d0 42 48 00 00 5a 08 09 00 40 0b 21 01 00 68 21 24 00 00 2d 84 04 00 a0 85 90 00 00 b4
                                            Data Ascii: PNGIHDRe&IDATxk\as3=3$0FBddFwS[TZ*]t]xk]k;q(Wvql~.a}~0=fNw;}OXa}=\u2FHZ@!h!$-BBHZ@!h!$-
                                            2024-12-27 19:44:01 UTC1369INData Raw: 00 00 b4 10 12 00 80 16 42 02 00 d0 42 48 00 00 5a 08 09 00 40 0b 21 01 00 68 21 24 00 00 2d 84 04 00 a0 85 90 00 a7 63 ae 4a cc 7a 92 f5 55 00 b9 46 48 80 d3 19 fe f5 85 e1 df 58 c8 fa 2a 80 5c b3 b2 be 00 20 bf a4 97 ba 9b 42 a1 84 f4 52 d5 e6 53 17 b0 38 42 02 9c 92 b5 26 71 df de 11 4a 58 6b 92 e8 65 42 02 2c 8e d7 06 70 4a ee db 42 6b 2c b5 6a a9 bb 29 cc fa 5a 80 fc 22 24 c0 29 18 aa 72 73 eb e8 3f 56 6e 6e 09 43 65 7d 41 40 4e 11 12 60 71 d6 b9 89 73 71 7c f4 9f 9d f5 b1 75 2e 6b b7 80 c5 11 12 60 71 de 96 8e 7d de b1 90 d8 e7 c5 de 96 4e d6 57 04 e4 14 21 01 16 e7 ef 0c a4 7d ec 9f a5 2d fc 9d 41 d6 57 04 e4 14 21 01 16 21 dd d4 df 19 08 f9 ab ff 2d ca 3b 03 e9 a6 59 5f 17 90 47 84 04 58 84 bf bd 63 0e 9f 90 0d 63 38 f5 b6 33 bb 05 2c 82 90 00 6f
                                            Data Ascii: BBHZ@!h!$-cJzUFHX*\ BRS8B&qJXkeB,pJBk,j)Z"$)rs?VnnCe}A@N`qsq|u.k`q}NW!}-AW!!-;Y_GXcc83,o
                                            2024-12-27 19:44:01 UTC1369INData Raw: cc de cd cb 7b 02 e9 31 bb 85 01 47 48 30 e0 dc 2b b3 3c 42 d1 5a 93 b8 57 72 aa 3c 06 1c 21 c1 40 93 ca db d6 31 86 33 1b 13 18 c3 a9 b7 b5 c3 da 2d 0c 36 42 82 81 66 89 ca be b6 cc ee c7 5c 1a a2 b2 af 2d ac ac bf 0f 40 2f 11 12 0c 32 e7 2d 71 26 eb b5 4e b8 86 0d 91 d3 fb b3 eb 81 0c 11 12 0c b2 f2 f5 6d 69 66 7c 0d d2 12 e5 eb 39 55 1e 83 8c 90 60 60 19 d5 c4 df 91 8b d5 b7 fe 75 9c 2a 8f 41 46 48 30 b0 ec 75 49 e9 b2 5c ac 98 2a 5d 1a da eb 98 dd c2 c0 22 24 18 58 de b5 1d b3 9a 8b e5 52 e6 88 ca e4 8c 16 a0 3f 08 09 06 93 b4 55 e5 a6 56 d6 57 f1 86 ca 4d 2d 61 e7 a2 6a 40 d7 b1 2c b1 60 a4 aa be 77 be bc 3b 10 52 88 44 a8 44 aa 44 88 44 88 54 aa 58 88 b4 bf 07 e4 f6 f4 2f 5a 4e 4b 97 e6 e8 9c ab d2 a5 d1 9a 4f 4c a9 85 01 fa e8 66 28 69 09 61 28 61
                                            Data Ascii: {1GH0+<BZWr<!@13-6Bf\-@/2-q&Nmif|9U``u*AFH0uI\*]"$XR?UVWM-aj@,`w;RDDDDTX/ZNKOLf(ia(a
                                            2024-12-27 19:44:01 UTC1369INData Raw: 98 82 bb 26 dd a2 94 50 a1 98 fb 7a 79 e2 a3 a3 e1 f3 ac ce 42 5f 31 22 41 06 a4 ad 2a ff b4 b5 ea f7 9a e6 18 d3 5c dd 91 1c 31 26 3e 3e 32 ff 97 be 8a 48 08 fa cd ca fa 02 50 44 2a 92 73 8f f8 e1 0b 76 ed b6 19 ff 9d 81 e4 c7 50 83 8a 45 eb ef dc c9 07 aa e1 73 36 03 11 64 82 a9 2d 64 45 26 13 66 eb bb ae 88 45 e9 f2 48 d8 4c 73 2d 99 52 42 b5 64 f3 0b 43 53 0f 8c c4 ff c8 d3 44 90 19 a6 b6 90 39 55 b9 b1 5d bb 73 c6 79 4b 9c f5 95 ac 30 e1 ff b3 a6 ee af ce ff b5 47 42 90 2d 42 82 1c 90 ca 5a 9b d4 0e cc 0c fd 5a 8b 69 ae b3 a1 62 31 f7 98 3f f5 a9 6a fc aa c9 74 16 32 c7 d4 16 f2 40 a6 b3 46 fb a0 9b 06 86 b3 3e 92 be 62 9a eb 54 94 12 c9 84 31 fd b9 e1 23 9f aa 26 93 3c 4d 04 b9 c0 88 04 f9 e2 6d 0b ea 77 37 dd 2b a3 ac 2f 24 a7 82 bf b7 27 3f 3e d2
                                            Data Ascii: &PzyB_1"A*\1&>>2HPD*svPEs6d-dE&fEHLs-RBdCSD9U]syK0GB-BZZib1?jt2@F>bT1#&<Mmw7+/$'?>
                                            2024-12-27 19:44:01 UTC1369INData Raw: 79 61 9f 97 b8 57 65 33 63 93 86 62 fa 73 43 e3 b7 d4 83 9f 94 84 3a d3 2d 1a 25 83 9f 94 c6 6f a9 4f 7f 6e 28 cd 68 86 c9 bd 2a b4 cf e3 2c 32 e4 05 21 41 4e a8 f2 be 96 ec fb a7 6c a5 44 e7 45 ab 71 5b 7d ea d3 d5 74 66 09 2f 87 74 c6 98 fa 74 b5 71 5b bd f3 a2 d5 ff 69 2e 69 8a f2 be 16 b3 5b c8 09 42 82 5c 30 2a ca df de ef a3 6d 55 28 16 be e9 36 6e af 2d 3c e1 89 68 e9 6b c5 22 b9 f0 84 d7 b8 bd b6 f0 4d b7 ff 77 e0 fd ed 1d a3 42 48 90 0b 84 04 b9 60 9d 17 bb 9b fa fa 66 9c ce c9 c9 07 aa 8d db ea e1 73 8e ce d7 09 9f 73 1a b7 d5 27 1f ac a6 73 7d 5d b6 ec 6e 0a ad f3 d8 99 88 5c 20 24 c8 05 6f 5b c7 18 ed d7 7a 2d 25 da 4f 3b e3 b7 d4 9b 5f 18 52 9d 2e bc fb ab 8e 6c 3e 34 34 7e 4b bd fd b4 d3 b7 d9 26 63 34 f5 b6 f2 78 12 e4 02 21 41 0e 98 aa b2
                                            Data Ascii: yaWe3cbsC:-%oOn(h*,2!ANlDEq[}tf/ttq[i.i[B\0*mU(6n-<hk"MwBH`fss's}]n\ $o[z-%O;_R.l>44~K&c4x!A
                                            2024-12-27 19:44:01 UTC1155INData Raw: 8b 7c 17 64 eb db ee f8 6f ad 9a 7b cc 4f 83 33 7f 13 a4 af fc 5d 3c 9e 04 fd c6 7d 39 f4 95 b4 55 79 77 70 fa f5 5a 4a 89 e4 88 31 fd df 87 67 bf 56 4e e7 f9 ac 23 e3 86 35 f1 91 d1 ce b3 ce e8 fe 59 73 2c 3d cd 77 4f 4a 51 de 1d 4c da 4a 45 45 4d 2f b2 c0 ab 14 7d e5 6e ee 58 ab 4f b7 18 49 29 d1 79 d6 39 b4 bf de fc 52 85 8a fc 4a 3a 6f 34 bf 54 39 b4 bf de 79 d6 39 fd 34 97 75 4e e2 6e 66 67 22 fa 8a 17 2a fa c8 54 e5 1b 82 d3 0c 83 d3 79 d9 7c 68 68 fc fd f5 e0 a7 a5 c1 5f 9d b5 54 4a 06 3f 2d 8d bf bf de 7c 68 28 9d 3f f5 37 c7 12 e5 77 05 9c 2a 8f 7e 62 6a 0b fd 63 0e a7 de 96 c5 e7 b5 54 2a e2 86 39 f9 5f aa 0b df f4 54 87 cf 37 a7 94 1c 31 a7 1e 1c 0e 7e 66 d7 ef 9e b1 d6 24 6f 5e 45 2d a5 f0 ae ed 98 d5 34 99 2e dc f2 04 64 85 57 2c fa c7 be 20
                                            Data Ascii: |do{O3]<}9UywpZJ1gVN#5Ys,=wOJQLJEEM/}nXOI)y9RJ:o4T9y94uNnfg"*Ty|hh_TJ?-|h(?7w*~bjcT*9_T71~f$o^E-4.dW,


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            62192.168.2.549895104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:01 UTC361OUTGET /img/lang/fr.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:01 UTC895INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:01 GMT
                                            Content-Type: image/png
                                            Content-Length: 1532
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-5fc"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 3
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wCXswjVxTgJMU1Qvf0uV6KrLM1RmY%2B5SIJ6EhMF2lzsaUwc5Bjg%2FiMMTYMfQutJxuNrOc6HulVQkbvjqLhvzNkG8%2BGnAtb7SY6hJ4fz4ob4s6YpL7pS90lT6Mw7E4ENCrt26cI1bmHW8"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd8afb4df799-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1744&min_rtt=1513&rtt_var=732&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=939&delivery_rate=1929940&cwnd=92&unsent_bytes=0&cid=17f18d97963cddfc&ts=458&x=0"
                                            2024-12-27 19:44:01 UTC474INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 05 25 49 44 41 54 78 da ed d5 31 0d c2 50 00 00 d1 82 98 7a c0 01 02 40 00 0a 9a e0 a4 36 ba b1 e1 a6 16 90 c0 cc 7c c3 2f c9 7b 0a 6e bb d3 34 df 26 f8 75 bf 5e b6 f5 39 ba 82 c3 d9 1f cb e7 f5 1e 5d c1 e1 9c 47 07 00 f0 df 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c
                                            Data Ascii: PNGIHDRe&gAMAa cHRMz&u0`:pQ<%IDATx1Pz@6|/{n4&u^9]GHHHHHHHHHHHHHHHHHHHHHHHH
                                            2024-12-27 19:44:01 UTC1058INData Raw: c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00 48 8c 04 80 c4 48 00
                                            Data Ascii: HHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHH


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            63192.168.2.549893172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:01 UTC604OUTGET /img/lang/ru.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:02 UTC892INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:02 GMT
                                            Content-Type: image/png
                                            Content-Length: 1388
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-56c"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1ha5Nod2vuYvJy8WOMSGRff%2F2bzXBzBGdSjw7kWu03dolY75EHNTKV0RCD7ZOBRmuxd7zgKHbD60%2BRZreJLUcwAaSZhQs5Tk2KXEm08PMfOcwigecVcJ4VOiWcCxk2zC%2Fka01mm%2BGjqQ"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd8b1f61188d-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1747&min_rtt=1656&rtt_var=686&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1182&delivery_rate=1763285&cwnd=174&unsent_bytes=0&cid=9da4416e03abf2af&ts=818&x=0"
                                            2024-12-27 19:44:02 UTC477INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 05 33 49 44 41 54 78 da ed d9 b1 6d 02 51 00 05 41 9f 75 1d 80 44 0f c8 9d d0 2b 3d b8 1b 13 40 02 12 8e 38 7a 60 83 af 2f cd 54 f0 b2 0d de b2 6d db 17 00 7c ea 7b f4 00 00 e6 26 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40
                                            Data Ascii: PNGIHDRe&3IDATxmQAuD+=@8z`/Tm|{&$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@
                                            2024-12-27 19:44:02 UTC911INData Raw: 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 b2 fe 5d 9f a3 37 00 30 b1 e5 70 3a 8f de 00 c0 c4 d6 cb ed 7f f4 06 00 26 e6 23 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20
                                            Data Ascii: @"$$B@"$$B@"$$B@]70p:&# ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! !


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            64192.168.2.549897172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:01 UTC604OUTGET /img/lang/es.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:02 UTC888INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:02 GMT
                                            Content-Type: image/png
                                            Content-Length: 22865
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-5951"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qurf6RGojT98iXdi3KjqrNJYrMveUKbvb3vRnbe3FQ5cSmezobfc7nolZ6Db2JmSsEcZuZHDXmRmtAfs0v64o%2FcDMbz7fAO1nWO2Wl37CgD4Qi9VPIgMCT7u3ELzfUbpugQK7lAt4PPR"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd8b0d95de9a-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=2197&min_rtt=1705&rtt_var=991&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1182&delivery_rate=1712609&cwnd=209&unsent_bytes=0&cid=3a59ba88808d01e5&ts=982&x=0"
                                            2024-12-27 19:44:02 UTC481INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 58 7a 49 44 41 54 78 da ed dd 75 9c 5d 67 9d 3f f0 cf f3 1c b9 e7 ba 8c bb 67 e2 ae 4d ea 46 a9 42 a1 2d d0 42 b1 45 96 65 97 fd b1 ae b0 c2 0a ec c2 1a b2 38 94 c2 16 ea 94 ba a4 69 dc 26 13 99 4c c6 5d af db d1 e7 f7 47 92 4a 1a 99 f4 4e 92 a6 7c df 2f 5e bc 3a f7 9e 7b ce 33 e7 de dc cf 3c ce 36 7b 6b 41 08 21 84 bc 55 fc 42 17 80 10 42 c8 c5 8d 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42
                                            Data Ascii: PNGIHDRe&gAMAa cHRMz&u0`:pQ<XzIDATxu]g?gMFB-BEe8i&L]GJN|/^:{3<6{kA!UBBBHA(H!BHA(H!BHA(H!B
                                            2024-12-27 19:44:02 UTC1369INData Raw: 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42
                                            Data Ascii: !BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!B
                                            2024-12-27 19:44:02 UTC1369INData Raw: d8 7c 04 91 2a 7d 7f db 03 65 25 0b e7 5f f1 c7 87 7b ee c9 84 3e de 35 f9 2b 86 bc ee 79 57 ef f8 6e b9 e1 4b 87 8e fc cd e1 29 49 14 df bd 3c fe 87 b1 94 d4 58 9e 77 a9 17 fa 26 12 42 66 09 35 6d 5d 64 6c 07 13 31 59 91 ed 4d b9 1f 8b c9 9f 45 d4 9e a1 58 c9 a2 d2 4d 5b 3b 14 4d b3 64 49 e8 26 bc 1a fa 46 a5 ea ca b9 6e 36 7c ff b3 89 ab 2e 17 aa 85 5b 57 a2 28 78 86 93 3f bf 17 a3 36 6c 9b e5 70 69 c4 73 60 64 74 3a ac e2 c3 97 9f e1 55 96 8d df ec 40 4e c3 03 8f e3 da 25 72 59 f5 92 23 dd 87 4a c2 59 45 86 6e c2 eb c2 d8 b4 b2 66 ae 39 1a 2f 71 3c 2b 03 f6 b6 e0 ea c7 92 6d 9f 58 54 d9 e9 d3 1c 8f 26 2e f4 1d 25 84 14 8a 26 24 5e 64 0e 0e 15 f5 f8 7f 76 70 b4 5e 19 fb ca c4 d0 d6 fe b1 c3 8c 6f da 17 85 f0 99 86 22 f2 32 a0 21 cd a0 06 b8 da f0 27 cf
                                            Data Ascii: |*}e%_{>5+yWnK)I<Xw&Bf5m]dl1YMEXM[;MdI&Fn6|.[W(x?6lpis`dt:U@N%rY#JYEnf9/q<+mXT&.%&$^dvp^o"2!'
                                            2024-12-27 19:44:02 UTC1369INData Raw: af 9f 87 58 51 84 2d 03 a8 2c 47 24 10 ab 17 5f b7 10 b4 9d 14 6d ee 4b c8 45 87 82 e4 ed 6e ef f0 42 7f eb 5f 1f 7e e6 7d 45 a5 79 c6 a1 1f df 66 2a 9b c3 ce 57 e4 de e7 dd ac 5b 73 1b 92 0c 16 7a e3 0b ed 27 9e 3e b0 66 4e cb 3d 7f f7 cc a3 5f be e9 2a 73 d7 f3 66 85 79 ba d9 e4 75 50 7b 7e 10 0c dd 9d 18 1c e9 28 72 3d d0 76 a8 a2 b5 d6 e9 fe a5 a7 75 c2 83 d3 0e fa ca 33 51 b4 5a df d5 8e fa 96 1b 0c 7d 9e f6 83 9f ce 05 c3 d1 85 1e 6d 40 07 a6 b5 c4 0e b1 f9 57 b6 a8 d5 ab 2e cf ad b9 ca f4 79 00 40 37 c0 25 58 16 6c 8e fd a9 7b 4a 4a cb d2 d9 3f 09 fa a8 cb 9d 90 8b 0c 8d da 7a bb 2b 76 8f 8e 1e 79 4c 96 32 5a 08 e9 0c 8c 3c 9a 4b b1 f9 39 e5 c5 af 05 ed 97 02 ae 29 d5 65 4b fc 64 df f4 9c 31 dd 51 26 2d 2d 6d ed 4d 1f 52 5a 3b 03 d2 69 47 01 33 00
                                            Data Ascii: XQ-,G$_mKEnB_~}Eyf*W[sz'>fN=_*sfyuP{~(r=vu3QZ}m@W.y@7%Xl{JJ?z+vyL2Z<K9)eKd1Q&--mMRZ;iG3
                                            2024-12-27 19:44:02 UTC1369INData Raw: 2a ab 45 a2 2a 3f de ae 84 6c 09 80 00 1c 86 97 cb 92 c2 60 41 47 ea 2b cb ad f9 bd cc fc 4b ec ba 66 51 14 81 5b 8b cf 0d f6 54 16 5d e8 5b 4c 08 79 ab a8 46 72 d1 68 2c 46 62 18 d1 1c b4 30 2a 2b 10 a9 72 5e f1 e5 aa 6e ca 5e 73 89 bd 6f 37 1b 4a 49 13 db d5 c5 03 fe 0c 04 8f d8 e9 18 97 14 a7 b8 18 f9 0c 3b ac e6 a7 4b 72 d1 9c c0 57 c2 47 ca 2d 1e b4 bd 13 8a 07 5c 17 62 7a 6c d4 96 b8 0c 54 8d 7a f8 37 7c 8d 8c 33 c6 c6 98 59 b7 cc e9 8d 3a 95 dd aa b4 c3 65 6d 17 c3 b0 22 90 04 83 ce 1c 7d 6a 8a 01 45 ba 32 d0 e1 7a e1 ab 2e 7b 5c 92 92 7c 73 4b cc 18 54 c2 3e 27 91 80 d7 87 89 31 06 83 25 43 26 26 d4 5e c9 34 2e 49 7b 6b ad e5 55 76 28 94 6d 7b 50 cb a7 e0 f3 c1 34 d1 71 08 61 19 7e e9 c4 e9 fa 84 90 8b 0b 6d 6c 75 91 71 1c 3c df 86 ac 1b 13 93 98
                                            Data Ascii: *E*?l`AG+KfQ[T][LyFrh,Fb0*+r^n^so7JI;KrWG-\bzlTz7|3Y:em"}jE2z.{\|sKT>'1%C&&^4.I{kUv(m{P4qa~mluq<
                                            2024-12-27 19:44:02 UTC1369INData Raw: 2b d1 58 1d 03 d0 37 26 c5 52 3c e2 b3 15 49 64 73 62 6c 1c 86 71 2c 72 7c 1e d4 d7 c0 eb 01 04 fa bb 58 ef 84 50 35 54 86 50 15 c0 65 0b 11 f0 ce 42 8a 00 f8 df c7 31 9a c4 1f dd 0e b7 eb 42 bd 87 84 90 d7 50 67 fb 79 22 04 2c 1b 13 93 d0 73 6c 73 87 30 80 17 77 32 3f 87 db 2b ca 4b 8f 1d f3 d6 be 64 25 09 ad 35 68 aa c4 f7 9f 43 63 03 26 a7 c5 e1 41 00 f0 79 51 51 86 b2 52 59 55 44 d0 6f 03 b8 6f 7b c9 df 1d 5a 9e 11 2e 53 d5 2c c5 f5 d9 e8 af 3f b0 26 3a 36 a9 ce 5d f1 b5 ae f6 af 56 e2 a5 e8 28 f7 f7 6b dc 79 ad 1c 89 1c d7 75 23 a7 4b 25 0d 7f 3a 39 ba 05 f8 11 80 3f dc bc 7a aa ba 45 19 4a ab c2 a8 b2 27 bf bc 6c 47 65 b1 23 04 46 26 54 af db 1c 18 16 fd 23 c8 64 e1 d6 c4 bc 56 b8 5d 28 67 b8 6c c9 2c dc c0 44 06 23 93 70 6b e8 19 45 da c2 9e 23 28
                                            Data Ascii: +X7&R<Idsblq,r|XP5TPeB1BPgy",sls0w2?+Kd%5hCc&AyQQRYUDoo{Z.S,?&:6]V(kyu#K%:9?zEJ'lGe#F&T#dV](gl,D#pkE#(
                                            2024-12-27 19:44:02 UTC1369INData Raw: de e3 14 d2 2f 7d 94 5b 85 5b 41 4f 3f 34 17 bc 2a 82 2a cf 6b dc 30 98 57 b0 53 64 d4 d1 29 ea 05 5c 91 b1 52 49 92 64 11 d6 64 e6 76 14 15 b1 04 74 1d 35 81 82 7f 17 17 3e 78 35 bc aa f5 dc cb 99 0c 77 0c 2e 0e 14 99 b2 84 bc 6c 00 b0 35 38 36 2c 1b 96 30 8d 00 5b db 8a 7b 6e 11 91 82 2f 4a 08 39 5b d4 d9 7e ce 09 81 e1 29 7c f5 01 8c 69 61 9b f1 95 15 3e 3b 3e 3e ba d7 29 9d c7 a4 e2 f2 03 d3 49 c3 40 69 2e fe f9 5b c5 9c 9a 59 98 66 71 74 9c 71 ef 28 0e 0e 22 61 c0 62 08 86 60 3b 18 1e 62 a9 04 d2 e3 3c 35 20 67 92 0c 06 43 8e 97 da b2 cb e1 b6 10 0a 98 c6 98 02 16 64 5c 63 4c 17 90 19 14 30 99 41 87 90 19 cb 0b 47 e1 4c 30 18 dc 49 6b 76 4e b3 1d d5 91 4b 6d a5 c6 94 02 4e a8 d4 29 2a 46 2a 85 5c 06 7e 19 25 3e 2c 6f 41 d0 8b 59 d9 83 5d 08 fc e2 79
                                            Data Ascii: /}[[AO?4**k0WSd)\RIddvt5>x5w.l586,0[{n/J9[~)|ia>;>>)I@i.[Yfqtq("ab`;b<5 gCd\cL0AGL0IkvNKmN)*F*\~%>,oAY]y
                                            2024-12-27 19:44:02 UTC1369INData Raw: 3f fb 5c ed d5 4d 81 63 c3 6f af 0a 5d ff d3 1e f9 f2 3b 6e 74 69 7e ce a5 9e 1f 3d 7f 6b e3 ea e7 06 db bb f3 d3 2d 99 4c 30 38 d3 45 7a fb 27 50 5f fd da 6c 95 93 0a b8 11 cb c3 30 29 48 08 b9 00 28 48 ce b9 86 0a 5c da 1a 38 92 b8 4c 79 d3 cc f5 54 2a 2d cb 72 26 93 2d 2e 8e 14 e3 b9 25 4d a9 b7 74 85 63 f2 f5 f9 92 35 3a 07 1c 07 5c 42 6c 93 86 3e 55 51 00 c0 71 90 ad d4 2b af ca 45 a7 58 49 b1 d0 0d 24 f6 b8 70 70 46 41 c2 18 5b bd 7e fd a1 60 48 3c d3 79 85 a7 b5 3d 37 b0 e0 d2 75 00 38 e7 f5 ad ad 83 9f fc 78 d7 c3 0f 07 c7 c6 a4 64 52 cd 66 7b a7 87 5e 0d 12 ce 78 89 bf 31 18 2a 97 65 79 64 68 78 8e 88 70 c6 1b c2 65 f6 da 96 99 a7 08 80 db 37 e0 07 2f 2e d0 02 27 59 00 72 72 6a da ad 69 92 24 49 cc ba b2 e9 05 8f 66 cf fc b4 84 90 d9 42 41 72 3e
                                            Data Ascii: ?\Mco];nti~=k-L08Ez'P_l0)H(H\8LyT*-r&-.%Mtc5:\Bl>UQq+EXI$ppFA[~`H<y=7u8xdRf{^x1*eydhxpe7/.'Yrrji$IfBAr>
                                            2024-12-27 19:44:02 UTC1369INData Raw: 06 a6 62 18 9b d6 e2 49 28 32 82 96 7c 69 d6 cf 67 5c 39 08 85 c3 f5 f3 e6 f7 7a cc 16 57 c9 0d de d6 66 4f e9 81 e8 e0 fe f8 e0 3f ec 7f f8 e0 5a 2f 5f 53 d7 18 ae 3c 7a b6 80 cb 23 71 5e 35 6c c7 a2 d1 d7 9f 41 44 dc 95 8e 37 36 36 75 a1 6f 15 21 64 96 51 90 bc 73 a8 0a e6 36 a1 7d f2 e6 5f f6 3f 35 20 7f a9 67 90 2f 99 7f ac 47 7d c9 7c f4 0d 61 44 f9 b3 5f f6 3f bd 6f f2 8e 39 8d 70 9d e5 16 21 fb db da b6 7f fd eb c5 09 61 39 d6 b3 c9 c3 cf 96 4f 3f 64 76 74 2f d0 2e fd f8 7b 5b 17 2d 68 5a bf f4 59 b3 db 11 af f5 a5 af 29 6a 3a f2 e4 36 db 7e 6d aa b9 a4 2a 01 45 4b 47 e3 17 fa 3e 11 42 66 19 35 6d 5d 18 42 08 d3 34 f3 b9 9c b0 ed 6c 2a 95 88 46 53 69 7b 2a 06 00 8c 41 91 e1 72 41 95 67 b0 09 c7 eb a8 2a a2 49 a5 c7 fc ec 44 7e 49 56 d4 2d ae fe 51
                                            Data Ascii: bI(2|ig\9zWfO?Z/_S<z#q^5lAD766uo!dQs6}_?5 g/G}|aD_?o9p!a9O?dvt/.{[-hZY)j:6~m*EKG>Bf5m]B4l*FSi{*ArAg*ID~IV-Q
                                            2024-12-27 19:44:02 UTC1369INData Raw: 9b fe f5 d9 cd b7 48 67 b0 73 1f 4a 8b 73 0c 38 d2 8d 60 00 cf 6e 42 69 31 18 d0 d1 8d 50 40 74 75 67 cb 4b a0 ca d8 bd 1f 76 fa c4 97 3b 42 c4 1d a7 d7 32 c7 6d 7b 5c 62 53 df ff 7e a8 bc a2 a6 a5 79 de 92 25 e1 48 e4 d5 a9 85 47 09 21 b6 bf f2 4a 66 d7 2e d7 fc 45 cd 0b e7 6f cf 0c 44 ba b7 df da bc f6 11 71 c4 3b bf 2a fe 72 6c b5 bf f5 e8 91 96 cc 66 de 31 ee 64 79 fc 27 c1 c8 67 e2 60 22 bf 5f 03 80 a3 3b 1e 1e 1f 0e c6 83 b6 c8 31 61 32 00 6a 93 01 83 79 36 64 b9 d7 d1 bb 8e 8d 42 e3 8c 55 a8 12 fa 7c 5b fe d6 d3 76 5d f2 ce 7b 4c 6d d6 12 93 10 72 72 14 24 b3 69 74 02 f7 ff bd af 76 d0 c7 c1 c0 e0 24 b9 be 5f f3 5d 93 c9 ed d2 62 df 0b 41 c0 1a 51 84 c5 5c ad ba 1d 97 ec 69 c9 49 48 c9 87 fc 81 f7 a4 f4 c3 2e 00 dc 2b 7c ef 4a e7 f7 bb cc 01 c5 ec
                                            Data Ascii: HgsJs8`nBi1P@tugKv;B2m{\bS~y%HG!Jf.EoDq;*rlf1dy'g`"_;1a2jy6dBU|[v]{Lmrr$itv$_]bAQ\iIH.+|J


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            65192.168.2.549892104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:01 UTC361OUTGET /img/lang/ko.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:01 UTC902INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:01 GMT
                                            Content-Type: image/png
                                            Content-Length: 27127
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-69f7"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 4
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8JlVGdKH2NMXlR3PZrQwqw1KfHuAr3o3uGkoeSUtjtxk%2B%2FpAWW8M2IiT5K2LBOHFP%2BvWFO%2F9bTFW56mKC2FYuo3YCeZZJB9SFO8fTrdrBBwqpSmAskYa%2BMRJdoGsKXuNLdR9K0Rq7Q4y"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd8b1b260f65-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1713&min_rtt=1706&rtt_var=645&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=939&delivery_rate=1711606&cwnd=222&unsent_bytes=0&cid=99d578fa78ee1a5c&ts=467&x=0"
                                            2024-12-27 19:44:01 UTC467INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 69 be 49 44 41 54 78 da ed dd 77 5c 14 d7 fa 30 f0 99 6d ec 2e 2c bd 23 cd 8a 1d 01 05 b1 20 82 62 c1 8a 3d 6a 8c 69 37 c6 de b0 c4 24 1a 43 62 4d b1 97 18 3b 2a 68 4c 51 51 a4 58 c1 82 1a 15 c1 42 91 22 bd c3 ee b2 65 e6 fd 83 fb f3 f5 ba b3 cb 9e a1 cc 2e fb 7c 3f f7 8f 1b 66 e7 70 76 9c e1 99 d3 9e 83 93 24 89 01 00 00 00 74 b1 98 ae 00 00 00 00 fd 06 81 04 00 00 40 93 40 20 01 00 00 d0 24 10 48 00 00 00 34 09 04 12 00 00 00 4d 02 81 04 00 00 40 93 40 20 01 00 00 d0 24 10 48 00 00 00 34 09 04 12 00 00 00 4d 02 81 04 00 00 40 93 40 20 01 00 00 d0 24 10 48 00 00 00 34 09 04 12 00 00 00 4d 02 81 04 00 00 40 93 40 20 01 00 00 d0 24 10 48 00 00 00 34 09
                                            Data Ascii: PNGIHDRe&iIDATxw\0m.,# b=ji7$CbM;*hLQQXB"e.|?fpv$t@@ $H4M@@ $H4M@@ $H4M@@ $H4
                                            2024-12-27 19:44:01 UTC1369INData Raw: c7 e3 5d ba 74 69 d0 a0 41 f0 b0 30 0e 5a 24 cc 2b 2d 2d 5d b8 70 a1 58 2c 56 28 14 97 2e 5d ea d3 a7 cf ae 5d bb c4 62 31 d3 f5 02 40 b7 88 c5 e2 5d bb 76 f5 e9 d3 e7 d2 a5 4b 0a 85 42 2c 16 2f 5c b8 b0 b4 b4 94 e9 7a 01 08 24 4c 23 49 72 cb 96 2d ff fe fb ef db 9f 54 54 54 2c 5a b4 28 2c 2c 2c 2d 2d 8d e9 da 01 a0 2b d2 d2 d2 c2 c2 c2 16 2d 5a 54 51 51 f1 f6 87 ff fe fb ef 96 2d 5b a0 5b 85 71 d0 b5 c5 b0 1b 37 6e 04 05 05 c9 e5 72 d5 43 d6 d6 d6 eb d6 ad fb ec b3 cf f8 7c 3e d3 d5 04 80 31 52 a9 74 ff fe fd df 7d f7 1d 65 e3 83 cb e5 c6 c5 c5 0d 1a 34 88 e9 6a 1a 34 08 24 4c 2a 2b 2b 0b 0a 0a 7a b7 39 a2 6a c4 88 11 9b 36 6d ea d9 b3 27 74 04 03 43 43 92 e4 93 27 4f c2 c3 c3 63 62 62 34 7c ac 77 ef de 71 71 71 56 56 56 4c d7 d7 70 41 d7 16 63 94 4a e5
                                            Data Ascii: ]tiA0Z$+--]pX,V(.]]b1@]vKB,/\z$L#Ir-TTT,Z(,,,--+-ZTQQ-[[q7nrC|>1Rt}e4j4$L*++z9j6m'tCC'Ocbb4|wqqqVVVLpAcJ
                                            2024-12-27 19:44:01 UTC1369INData Raw: a5 ec e0 92 c9 64 1f 7c f0 01 ea 33 25 14 0a 63 63 63 a1 83 b7 e5 40 20 69 29 95 95 95 9d 3b 77 46 bd e3 1d 1d 1d 0b 0b 0b 29 0b 4c 4d 4d b5 b7 b7 47 2d d0 df df bf b2 b2 92 e9 8b 01 0c 57 65 65 65 ff fe fd 51 ef 5b 7b 7b fb d4 d4 54 ca 02 0b 0b 0b 29 db eb 9a 75 e9 d2 05 1e 84 96 03 81 a4 45 10 04 b1 7c f9 72 d4 7b 9d cd 66 1f 3f 7e 9c b2 40 b9 5c 3e 66 cc 18 d4 02 8d 8c 8c 92 92 92 d4 15 08 b3 59 40 33 52 28 14 94 d3 43 48 92 4c 4a 4a a2 b1 88 6a cc 98 31 ea 0a 3c 76 ec 18 e5 22 2a cd 96 2f 5f 0e 8d 92 16 02 81 a4 f9 11 04 71 e9 d2 25 1a 9d 5a 1f 7e f8 a1 ba 4e ad dd bb 77 a3 96 86 61 d8 b7 df 7e ab 6e 85 d7 d2 a5 4b 07 0f 1e fc f4 e9 53 78 b4 40 13 11 04 f1 f4 e9 d3 c1 83 07 ab 9b 6b 4b 10 c4 b7 df 7e 4b e3 06 de b3 67 8f ba 0e ae d9 b3 67 a3 96 26 14
                                            Data Ascii: d|3%ccc@ i);wF)LMMG-WeeeQ[{{T)uE|r{f?~@\>fY@3R(CHLJJj1<v"*/_q%Z~Nwa~nKSx@kK~Kgg&
                                            2024-12-27 19:44:01 UTC1369INData Raw: ba 75 eb 68 dc f0 fb f7 ef a7 bc 3f eb eb eb 35 27 99 1f 3c 78 f0 c3 87 0f e1 de 6e 76 10 48 e8 2b 2d 2d a5 d1 a9 e5 e2 e2 a2 ae 53 eb e9 d3 a7 a8 bb 1f 62 18 36 70 e0 40 75 9d 5a f1 f1 f1 34 b6 b9 9e 32 65 0a 3c 69 80 12 41 10 34 3a b8 38 1c 8e ba 1c 5c 55 55 55 03 07 0e 44 2d d0 c6 c6 e6 e9 d3 a7 94 05 16 14 14 50 36 9b 2c 2d 2d 7f fa e9 27 75 63 f5 a0 89 20 90 d0 44 10 04 8d 4e 2d 36 9b ad 2e a7 96 44 22 09 0d 0d 45 2d 50 24 12 a9 4b 14 5f 56 56 46 63 99 bd b3 b3 73 66 66 26 d3 57 17 e8 ae 8c 8c 0c 7a 33 b8 d4 cd b5 4d 4a 4a 42 dd 8e 17 c3 b0 d0 d0 50 89 44 42 59 e0 e9 d3 a7 df 9d ab 82 e3 78 50 50 d0 83 07 0f e0 f5 a8 e5 40 20 a1 83 76 a2 f8 d9 b3 67 6b 48 14 4f 63 56 8c e6 44 f1 a8 a5 71 b9 dc a3 47 8f c2 f3 06 34 20 08 e2 e8 d1 a3 34 d6 de 36 6f 92
                                            Data Ascii: uh?5'<xnvH+--Sb6p@uZ42e<iA4:8\UUUD-P6,--'uc DN-6.D"E-P$K_VVFcsff&Wz3MJJBPDBYxPP@ vgkHOcVDqG4 46o
                                            2024-12-27 19:44:01 UTC1369INData Raw: d3 57 57 d7 41 20 d1 a4 a8 a8 c8 c3 c3 03 f5 ce 73 77 77 57 b7 d5 79 6a 6a 6a f3 26 8a 8f 8d 8d a5 f1 92 35 6d da 34 78 c9 02 cd 4e a1 50 4c 9b 36 0d f5 6e e4 f1 78 ea 16 93 57 55 55 0d 18 30 00 b5 40 1b 1b 1b 75 bb 28 e6 e5 e5 69 33 fd f7 3d 1e 1e 1e b0 44 51 33 08 24 6a 11 04 f1 c5 17 5f a0 de 73 6c 36 fb ec d9 b3 94 05 d6 d5 d5 d1 58 7e 68 6e 6e ae 21 51 3c 8d e5 87 ce ce ce b0 fc 10 b4 90 d7 af 5f d3 48 32 df ad 5b 37 0d 49 e6 cd cd cd 51 0b 1c 35 6a 94 ba d4 0f d1 d1 d1 a8 8b b7 30 0c fb e2 8b 2f a0 05 af 01 4e 92 24 ea 35 35 04 24 49 c6 c6 c6 8e 1d 3b b6 be be 1e e9 c4 99 33 67 1e 3a 74 48 75 e8 9b 24 c9 3d 7b f6 2c 58 b0 80 20 08 a4 02 bf fd f6 db af bf fe 5a b5 37 8c 20 88 e5 cb 97 ff fc f3 cf 48 ff 82 5c 2e f7 b7 df 7e 9b 39 73 26 8d ee b5 b6 84
                                            Data Ascii: WWA swwWyjjj&5m4xNPL6nxWUU0@u(i3=DQ3$j_sl6X~hnn!Q<_H2[7IQ5j0/N$55$I;3g:tHu$={,X Z7 H\.~9s&
                                            2024-12-27 19:44:01 UTC1369INData Raw: e1 87 1f ae 5e bd 9a 72 c2 c9 ce 9d 3b 77 ef de 8d 14 ad 59 2c d6 37 df 7c 33 75 ea 54 ca 4e ad 15 2b 56 a0 76 6a b1 d9 ec 83 07 0f f6 ef df bf 8d 4d 38 51 d6 8a 6b 6e 3f c8 dd b0 2b 73 d1 f7 e5 7f c7 d7 67 e5 35 c3 b0 79 6b 21 eb 65 f5 39 6f 2a 63 6e 14 ee 3b 2d 49 7b c5 31 33 e5 da 5a b2 d0 f3 dc e8 32 33 33 33 67 67 e7 73 e7 ce 69 b8 ff 39 1c 4e 48 48 48 c3 84 a8 46 9b cb 8e 8e 8e 38 8e 27 26 26 22 3d 50 99 99 99 96 96 96 be be be ef dd ff 38 8e 77 eb d6 2d 3b 3b fb d1 a3 47 48 df eb e1 c3 87 3e 3e 3e 9d 3b 77 6e fd 4b aa b3 a0 45 f2 ff 95 97 97 fb f9 f9 bd 7c f9 12 e9 2c 17 17 97 3b 77 ee 50 e6 ce 4a 4d 4d 1d 3a 74 68 71 71 31 52 81 03 06 0c b8 78 f1 22 e5 f6 3e b1 b1 b1 63 c6 8c 41 9d 91 3c 63 c6 8c 23 47 8e b4 a5 99 5a f2 d2 8a d2 33 17 4b 4e 5d ac
                                            Data Ascii: ^r;wY,7|3uTN+VvjM8Qkn?+sg5yk!e9o*cn;-I{13Z2333ggsi9NHHHF8'&&"=P8w-;;GH>>>;wnKE|,;wPJMM:thqq1Rx">cA<c#GZ3KN]
                                            2024-12-27 19:44:01 UTC1369INData Raw: 52 52 12 d2 2f b2 b2 b2 ba 79 f3 26 e5 f6 10 b9 b9 b9 43 86 0c 41 5d a2 d8 ad 5b b7 f8 f8 78 03 5f a2 68 d0 81 84 24 c9 cf 3e fb ec e0 c1 83 48 67 b1 d9 ec 73 e7 ce 8d 1d 3b 56 f5 50 5d 5d 5d 58 58 d8 e5 cb 97 91 0a b4 b0 b0 88 89 89 51 b7 fc b0 5f bf 7e 19 19 19 48 05 3a 3b 3b df bd 7b 97 c6 6e be 8c 53 d6 d4 15 ec 3e f9 e6 97 23 ca 1a b4 45 67 86 83 6d 26 72 5a 3e d7 fe d3 29 6c 63 61 d3 4b d3 11 b9 b9 b9 6b d6 ac 89 8c 8c a4 ec 18 e8 d8 b1 e3 dd bb 77 2d 2c 2c 54 0f dd bd 7b 77 c4 88 11 15 15 15 48 bf 2e 24 24 e4 ec d9 b3 94 69 23 fe fa eb af 89 13 27 a2 f6 4f 7c fa e9 a7 fb f6 ed 6b 7b d1 5d 7b 06 dd b5 15 1b 1b bb 72 e5 4a 1a 39 b5 56 ae 5c 49 99 53 6b ff fe fd a8 cb 0f 31 0c 5b b3 66 cd f4 e9 d3 29 97 1f ae 5a b5 0a 75 55 3c 97 cb dd b5 6b 97 9f 9f
                                            Data Ascii: RR/y&CA][x_h$>Hgs;VP]]]XXQ_~H:;;{nS>#Egm&rZ>)lcaKkw-,,T{wH.$$i#'O|k{]{rJ9V\ISk1[f)ZuU<k
                                            2024-12-27 19:44:01 UTC1369INData Raw: 9b 8c bb eb 41 4f 3d 49 92 b3 66 cd 3a 71 e2 04 d2 59 2c 16 2b 26 26 66 d8 b0 61 aa 87 aa ab ab c7 8c 19 73 fd fa 75 a4 02 6d 6c 6c ae 5e bd da ab 57 2f d5 43 25 25 25 3e 3e 3e 1a 92 cc f7 e9 d3 67 db b6 6d 01 01 01 86 d9 10 79 cb d0 03 49 83 b2 b2 b2 88 88 88 9d 3b 77 aa 66 45 e4 70 38 91 91 91 93 26 4d 52 3d 4b 26 93 8d 19 33 06 35 a7 96 50 28 bc 7e fd ba b7 b7 b7 ea a1 92 92 92 c0 c0 c0 d4 54 b4 91 67 57 57 d7 6b d7 ae e9 45 a7 56 d5 cd 94 97 1f ad 96 17 a2 c5 5d 80 8a e7 64 d7 e9 e0 f7 a6 03 bd 9b 5e 54 4b 7b fd fa 75 40 40 c0 7b ab d9 1b d5 a3 47 8f f8 f8 78 ca 77 bb 94 94 94 c1 83 07 a3 76 70 85 84 84 fc f5 d7 5f 94 3b 6b 45 47 47 4f 9f 3e 5d 35 2f 38 8f c7 9b 3f 7f fe 9a 35 6b 20 69 23 66 b0 5d 5b ef 11 0a 85 c3 87 0f 0f 0a 0a 4a 49 49 79 2f 65 ef
                                            Data Ascii: AO=If:qY,+&&fasumll^W/C%%%>>>gmyI;wfEp8&MR=K&35P(~TgWWkEV]d^TK{u@@{Gxwvp_;kEGGO>]5/8?5k i#f][JIIy/e
                                            2024-12-27 19:44:01 UTC1369INData Raw: dd 94 59 24 d4 f1 f6 f6 8e 8c 8c b4 b5 b5 65 fa 62 e8 13 98 b5 85 00 c7 71 37 37 b7 49 93 26 29 95 ca 07 0f 1e 34 3a c3 04 c7 f1 af be fa 8a 32 d5 23 86 61 2b 57 ae 44 9d 40 8c e3 f8 c1 83 07 29 27 10 eb 08 92 24 73 bf db 5d 72 e2 2f a6 2b 02 a8 49 5f e5 28 c5 12 f3 60 7f 9d 9d ec 67 6a 6a ea ec ec 1c 15 15 85 74 56 59 59 99 44 22 19 3d 7a b4 ea 21 3b 3b 3b 92 24 b5 e9 91 36 32 32 5a bc 78 f1 fe fd fb 0d 39 6b 16 3d d0 b5 45 07 41 10 b7 6e dd 5a b8 70 a1 e6 84 6e 83 07 0f be 70 e1 82 89 89 89 ea a1 8b 17 2f 8e 1f 3f be d1 64 91 ef 99 33 67 ce 81 03 07 38 1c 0e d3 17 80 1a 49 92 a5 91 17 32 e6 af 27 e5 8a a6 97 06 5a 08 ce e1 b4 ff 65 ad cd ac 71 3a fb b7 52 a1 50 7c fa e9 a7 87 0f 1f 46 3a 8b cb e5 9e 3f 7f 7e d4 a8 51 aa 87 6a 6a 6a 42 43 43 35 e7 e0 f2
                                            Data Ascii: Y$ebq77I&)4:2#a+WD@)'$s]r/+I_(`gjjtVYYD"=z!;;;$622Zx9k=EAnZpnp/?d3g8I2'Zeq:RP|F:?~QjjjBCC5
                                            2024-12-27 19:44:02 UTC1369INData Raw: 94 a5 54 77 b3 91 03 1a 48 99 3c ef c7 fd 8a 9a 5a a6 2b a2 16 97 cb 8d 88 88 d0 b0 0f ae 48 24 0a 0f 0f bf 75 eb 56 40 40 00 5b 57 27 34 b7 49 10 48 5a 9b b1 b1 71 44 44 c4 85 0b 17 bc bc 28 f6 3d c5 71 7c eb d6 ad 8e 8e 8e 4c 57 53 93 0b 17 ef d9 3e 49 85 5b a7 ed a9 7b f4 ac e2 9f 44 a6 6b a1 89 a3 a3 e3 d6 ad 5b 29 67 a0 78 79 79 5d b8 70 21 22 22 02 76 c9 6d 7d f0 d7 80 01 2c 16 6b d0 a0 41 57 af 5e 5d b5 6a d5 7b a9 e2 66 cd 9a a5 e3 9d 5a b2 7a d9 c9 03 97 ba 4b 2b 99 ae 08 68 01 24 96 ff d3 ef ba 3c 52 82 61 58 68 68 e8 ac 59 b3 de fd 89 50 28 5c b5 6a d5 d5 ab 57 21 e5 09 53 e0 a2 33 c6 c2 c2 e2 87 1f 7e 88 8d 8d 7d bb e5 62 e7 ce 9d 23 22 22 74 fc 49 38 71 e6 a6 63 56 a6 11 a9 a3 53 45 41 13 49 d2 33 cb ce 5e 66 ba 16 9a b0 58 ac 77 3b b8 bc bd
                                            Data Ascii: TwH<Z+H$uV@@[W'4IHZqDD(=q|LWS>I[{Dk[)gxyy]p!""vm},kAW^]j{fZzK+h$<RaXhhYP(\jW!S3~}b#""tI8qcVSEAI3^fXw;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            66192.168.2.549894172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:01 UTC604OUTGET /img/lang/tr.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:02 UTC899INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:02 GMT
                                            Content-Type: image/png
                                            Content-Length: 9905
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-26b1"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1ZDRJClvW4sqtzO9B53TARSLMOEX%2Fzgaw%2BQoYsLnciA9fBFbRKIrFOP0c48cIxqHsX7K%2Br7KsZu3gZ%2BHiXsBcUOVrCbJGFtYO%2FbkHU2aV8ftO68YE2J6QQLVJ7iMX4dZpj1vZa%2B8TC%2BV"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd8b5e8943df-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1852&min_rtt=1765&rtt_var=724&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1182&delivery_rate=1654390&cwnd=243&unsent_bytes=0&cid=bec10c476bce847a&ts=870&x=0"
                                            2024-12-27 19:44:02 UTC470INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 26 78 49 44 41 54 78 da ed dd 77 9c 54 d5 fd ff f1 7b ee 9d be b3 7d 59 3a 2a dd 42 54 04 e9 08 0a 22 48 51 2c 88 c4 60 43 c5 04 5b 14 3b 9a a8 68 ec 1a 8d 2d b6 c4 12 2c d8 22 46 4c 34 51 41 8a a8 48 91 22 bd 6e 99 ed 3b f5 de 7b 7e 7f e8 2f fa 8d 8a cc de d9 3d 33 b3 af e7 c3 bf 70 99 f3 39 87 85 f7 de 72 3e 47 ec 08 b4 d5 00 00 68 2a 5d 75 01 00 80 cc 46 90 00 00 1c 21 48 00 00 8e 10 24 00 00 47 08 12 00 80 23 04 09 00 c0 11 82 04 00 e0 08 41 02 00 70 84 20 01 00 38 42 90 00 00 1c 21 48 00 00 8e 10 24 00 00 47 08 12 00 80 23 04 09 00 c0 11 82 04 00 e0 08 41 02 00 70 84 20 01 00 38 42 90 00 00 1c 21 48 00 00 8e 10 24 00 00 47 08 12 00 80 23 04 09 00
                                            Data Ascii: PNGIHDRe&&xIDATxwT{}Y:*BT"HQ,`C[;h-,"FL4QAH"n;{~/=3p9r>Gh*]uF!H$G#Ap 8B!H$G#Ap 8B!H$G#
                                            2024-12-27 19:44:02 UTC1369INData Raw: 1c 21 48 00 00 8e 10 24 00 00 47 08 12 00 80 23 04 09 00 c0 11 82 04 00 e0 08 41 02 00 70 84 20 01 00 38 42 90 00 00 1c 21 48 00 00 8e 10 24 00 00 47 08 12 00 80 23 04 09 00 c0 11 82 04 00 e0 08 41 02 00 70 84 20 01 00 38 42 90 00 00 1c 21 48 00 00 8e 10 24 00 00 47 08 12 00 80 23 04 09 00 c0 11 82 04 00 e0 08 41 02 00 70 c4 a5 ba 00 a4 19 21 34 21 34 b7 db 68 df d6 d5 a5 b3 5e da 46 2f 29 32 4a 8a f5 e2 62 bd 20 5f 78 dc 9a c7 23 3c 1e e1 76 49 a9 69 b1 98 4c 24 64 3c 2e a3 31 bb aa da ae 0c d9 a1 90 55 19 b2 76 ef b5 76 ec b4 2b ab 34 29 bf fd 0f 40 f6 22 48 5a 3b 91 13 d0 4b 4a 5c 5d 0f 70 1f 7a 88 bb 77 0f 57 b7 83 8c 2e 9d 8c 0e 1d 84 c7 ed f0 93 ed fa 7a 6b c7 2e 73 db 0e f3 eb 4d 89 af 36 24 56 ad b1 f6 94 d9 95 95 5a c2 54 3d 69 00 a9 24 76 04 da
                                            Data Ascii: !H$G#Ap 8B!H$G#Ap 8B!H$G#Ap!4!4h^F/)2Jb _x#<vIiL$d<.1Uvv+4)@"HZ;KJ\]pzwW.zk.sM6$VZT=i$v
                                            2024-12-27 19:44:02 UTC1369INData Raw: c3 93 7f 4d 7c be 52 86 d3 f2 e0 42 c3 70 75 3d d0 7f ea a4 e0 f9 67 1b ed 7e 2c 8f a5 4c ac f9 aa f2 f4 e9 d6 b6 1d aa 6b 05 b2 0d 41 a2 94 ae e7 9c 33 ad e0 be 3b f6 71 67 46 21 29 a5 b5 73 57 f8 c5 57 1b 1e 7d d2 2e 2b 57 5d ce fe f1 7a fc 27 4f c8 9d 79 be fb f0 c3 7e d8 08 c0 dc ba 2d 74 e6 79 89 95 ab 55 57 09 64 15 82 44 1d 43 0f ce 9c 91 ff bb 6b 85 cf a7 ba 94 1f 61 ee dc dd f0 a7 27 c2 f3 e6 db 7b cb 54 d7 92 34 e1 f7 fb 46 8f 0c fe e6 02 ef e0 01 ff f3 de b0 b9 6d 47 e8 ac 19 89 15 5f a8 ae 11 c8 1e 04 89 22 42 04 2f 9d 99 7f d3 35 e9 b6 6b 5d 4a 69 57 d7 34 3c fc 44 e3 53 7f b1 cb 2b 55 97 e3 8c cf eb 1f 37 26 ef 9a cb 5d 07 f7 fa 7e a7 4b 6b f7 9e ca a9 e7 26 3e fd 5c 75 7d 40 96 20 48 54 d0 f5 e0 45 e7 e6 df 7e 73 ba 6d 16 b1 1b 1a c3 f3 5e
                                            Data Ascii: M|RBpu=g~,LkA3;qgF!)sWW}.+W]z'Oy~-tyUWdDCka'{T4FmG_"B/5k]JiW4<DS+U7&]~Kk&>\u}@ HTE~sm^
                                            2024-12-27 19:44:02 UTC1369INData Raw: 72 4a ce f4 33 55 17 02 a4 12 41 e2 94 08 f8 73 ce fb 95 aa 87 a8 d2 b6 eb ff f8 98 b5 6d 87 ea 65 c0 fe 12 2e 57 fe cd d7 b9 0f 3b 44 75 21 40 ca 10 24 4e f9 4f 1a 6f 74 ea a0 6a 74 f3 ab f5 8d 4f ff 55 f5 1a 20 39 7a 61 41 c1 83 77 d2 14 12 59 83 20 71 c6 e3 c9 39 7b 9a aa fe 8c d2 b2 6a 6f 9e 2b 1b 1a 55 af 02 92 e6 39 fa a8 bc 1b af d6 0c 43 75 21 40 0a 10 24 8e b8 fb 1c ea 3e 52 59 bb f8 d8 e2 65 d1 7f fd 47 f5 1a a0 29 84 10 c1 f3 ce f2 9d 38 46 75 21 40 0a 10 24 8e e4 9c 71 8a 1e 50 b3 5d 59 c6 62 0d f7 fe 51 8b c5 55 af 01 9a 48 f8 7c 85 f7 df 61 74 ea a8 ba 10 c0 29 82 a4 e9 44 5e 9e 7f f2 04 55 a3 c7 16 2f 8d fe 9b 63 d8 33 9b 5e da a6 e0 c1 3b 85 a2 9f 45 80 54 21 48 9a ce 7b cc 10 a3 9d 9a 83 8a a5 6d 37 3c fa 94 16 a7 c5 6f 66 13 42 f8 46 8d
                                            Data Ascii: rJ3UAsme.W;Du!@$NOotjtOU 9zaAwY q9{jo+U9Cu!@$>RYeG)8Fu!@$qP]YbQUH|at)D^U/c3^;ET!H{m7<ofBF
                                            2024-12-27 19:44:02 UTC1369INData Raw: ba 3a d5 b3 c7 be 88 9c 80 ef f8 e3 fc 93 c6 79 06 f6 37 3a b4 57 75 0c b3 a6 69 9a 94 b5 37 de 4a 2b 14 b4 24 82 24 09 7a 89 9a 20 b1 eb ea 68 fa 9b 8e 74 5d 6f 5b ea 1d 3e 24 70 d2 89 de 11 c3 44 6e 50 49 13 b6 ef 93 52 36 3e fb 42 f8 c5 57 54 2f 0d 5a 17 82 24 09 7a 51 a1 92 71 65 5d 83 4c 10 24 69 c4 e8 dc d1 3b 62 98 7f c2 58 4f ff be 7a 9b 12 e5 f9 f1 5f 89 d5 6b eb 7e 77 07 ad 50 d0 c2 08 92 24 e8 39 39 4a c6 95 0d f5 04 89 7a 86 61 b4 2b f5 8d 19 e5 9f 74 a2 e7 a8 23 44 7e 9e aa e3 96 7f 8a dd d8 58 73 c9 6c bb bc 42 75 21 68 75 08 92 24 fc f0 d4 d2 96 21 a3 31 8e d7 56 c6 30 5c 3d bb fb 46 0e f3 8d 1d ed 1d 3c 40 f8 7c aa 0b fa 71 d2 b6 eb 6e bd 2b be 6c 85 ea 42 d0 1a 11 24 c9 f0 b8 95 0c 2b 4d 53 b3 d9 d7 de d2 5c bd 7a f8 4e 18 e5 1b 3b da 73
                                            Data Ascii: :y7:Wui7J+$$z ht]o[>$pDnPIR6>BWT/Z$zQqe]L$i;bXOz_k~wP$99Jza+t#D~XslBu!hu$!1V0\=F<@|qn+lB$+MS\zN;s
                                            2024-12-27 19:44:02 UTC1369INData Raw: e8 ca 93 a6 36 3c fe 74 62 fd 46 99 48 ec fb 63 8d d2 92 82 07 ef 14 99 76 22 3d d2 1f 41 92 b4 c4 97 ab 65 24 aa 64 68 ef b0 21 b4 01 6e 0d ac 5d bb 6b 66 df a8 45 63 3f ff a5 b1 58 ec fd 0f 6b ae b8 ae 7c c4 b8 ca 09 53 ea 1f 7a 3c b1 6e c3 3e ae 98 bd fd 8e cc bb 96 d6 29 48 31 82 24 69 32 1a 4b 7c f6 85 92 a1 dd 87 f6 76 f7 ea a1 7a 01 d0 bc 64 34 56 73 c9 d5 d6 ce e4 7a 28 c8 ba fa d8 47 8b 6b af 9e 53 36 78 74 f9 88 71 75 77 3f 98 58 f3 95 8c 44 fe f7 ea 59 88 e0 8c e9 fe 93 4e 54 3d 4b 64 15 82 a4 29 a2 ef 7f a8 64 5c a1 eb fe 93 26 a8 9e 3d 9a 91 b4 ed 86 3f 3d 11 7d ef fd a6 7f 44 2c 96 f8 f4 f3 ba 9b e6 96 0d 1e 5d 31 f6 94 ba db ef 89 2f ff 4c 7e ef e2 46 78 bd f9 b7 df ec ea 76 90 ea b9 22 7b 10 24 4d 11 fd e0 c3 a6 bd 85 e9 9c 7f c2 09 9a 9b
                                            Data Ascii: 6<tbFHcv"=Ae$dh!n]kfEc?Xk|Sz<n>)H1$i2K|vzd4Vsz(GkS6xtquw?XDYNT=Kd)d\&=?=}D,]1/L~Fxv"{$M
                                            2024-12-27 19:44:02 UTC1369INData Raw: b6 77 73 70 21 b0 bf b8 22 69 46 8d 4f 3c 1b 7d ef 03 d5 55 68 46 71 51 e1 9f 1f f2 8d 3b 5e 75 21 e9 ce e8 d4 a1 f8 b9 3f 47 df fb c0 5c bf 51 75 2d 40 26 21 48 9a 91 8c 44 6a ae b8 d6 da b5 5b 75 21 9a 51 5c 54 f4 e4 c3 81 33 4f d3 14 ed ba 4f 7f ae de 3d 4b 5e 7f d1 dc b2 ad f1 d9 17 54 d7 02 64 18 6e 6d 35 2f 59 5b 67 6e d9 e6 9f 30 56 b8 5c 6a 2b 11 5e af ef 84 51 32 1a 8b af f8 9c b7 5a ff 87 77 f8 90 e2 bf 3e a1 c5 e3 55 e7 cf 92 b5 b5 aa cb 01 32 0c 41 d2 ec cc af 37 6b ba ee 1d 32 48 e8 8a af 06 84 61 78 87 0f 36 8a 8b 62 1f 7d 42 f7 c0 6f e9 c2 3f 69 7c d1 53 7f 12 01 7f e8 cc f3 ac 0d 5f ab 2e 08 c8 3c 04 49 f3 93 32 be fc 33 77 cf 6e ae 83 7b a9 ea e7 f8 5f c2 30 3c fd fa 7a 07 1d 1d 5f b2 dc 6e f5 07 63 88 dc 60 fe 8d d7 e4 cf 9d 23 5c 46 cd
                                            Data Ascii: wsp!"iFO<}UhFqQ;^u!?G\Qu-@&!HDj[u!Q\T3OO=K^Tdnm5/Y[gn0V\j+^Q2Zw>U2A7k2Hax6b}Bo?i|S_.<I23wn{_0<z_nc`#\F
                                            2024-12-27 19:44:02 UTC1221INData Raw: 6f cb 48 d8 3b a0 bf 70 a7 45 87 c7 54 12 42 18 ba 30 8c d4 be 59 20 a5 b4 b6 6c ab ba e0 92 f0 d3 cf 69 d1 a8 ea 49 02 ad 05 41 92 c6 e2 89 f8 a2 a5 b1 c5 4b dd 7d 0e d5 4b db a4 fb db 5c aa c9 58 2c 32 ff cd d0 2f 67 98 ab d6 68 92 87 22 40 cb 21 48 d2 9d b5 7d 67 78 fe 5b 9a 99 f0 f4 3b 32 4d 9a cf a7 21 73 f3 96 9a 4b 67 d7 df f3 90 6c 68 50 5d 0b d0 ea f0 8c 24 43 08 e1 3e f2 f0 82 bb 6e f1 f4 ef 9b 56 3d 83 95 b3 1b 1b 23 2f bf 5e 73 c3 2d 1c 4e 05 a8 42 90 64 14 9f 37 e7 cc d3 72 af 98 e5 3a b0 4b a6 ec 35 69 3e d2 b2 63 1f 7c 58 77 fb 3d f1 a5 9f 72 2f 0b 50 88 20 c9 3c 7a db d2 e0 cc f3 82 bf be 40 f8 7d ad f3 c1 89 94 d2 da bc b5 f6 96 3b 23 6f 2d 68 c6 2d 90 00 f6 0f 41 92 a9 5c 3d ba 05 67 5d 18 98 3c 51 2f 2c 50 5d 4b cb 91 b6 34 37 6d 6e fc
                                            Data Ascii: oH;pETB0Y liIAK}K\X,2/gh"@!H}gx[;2M!sKglhP]$C>nV=#/^s-NBd7r:K5i>c|Xw=r/P <z@};#o-h-A\=g]<Q/,P]K47mn


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            67192.168.2.549902104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:01 UTC361OUTGET /img/lang/de.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:02 UTC897INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:01 GMT
                                            Content-Type: image/png
                                            Content-Length: 1031
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-407"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 3
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wu5djk8dxL44De0pffgh%2FrhvBYF%2BLH2XjVZkRAQVi0mYy36iXdOifz8eD7vyEhXBQ2UohLf%2FrJ%2FWDmqor0e5q6A5v7OvXPTEDQg8trxjXE7Cjr1tGBdqFHE0TnFXLo2EKjWpdeaeQ7dS"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd8c0bc48c8a-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1984&min_rtt=1984&rtt_var=992&sent=6&recv=8&lost=0&retrans=1&sent_bytes=4182&recv_bytes=939&delivery_rate=221514&cwnd=248&unsent_bytes=0&cid=5966535f48949ef2&ts=482&x=0"
                                            2024-12-27 19:44:02 UTC472INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 42 08 02 00 00 00 3c 1b 33 4b 00 00 03 ce 49 44 41 54 78 da ed d8 c1 09 42 51 10 04 c1 ff c4 9b 69 99 a1 79 99 81 b1 68 10 2d 2c 0b 55 11 cc ad 61 ae 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 a3 f3 9a 5e 00 c0 6a e7 33 bd 00 80 d5 6e
                                            Data Ascii: PNGIHDRB<3KIDATxBQiyh-,Ua^j3n
                                            2024-12-27 19:44:02 UTC559INData Raw: 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 44 48 00 48 84 04 80 e4 fe 78 4e 4f 00 60 b3 f3 7d 4f 4f 00 60 33 d7 16 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90
                                            Data Ascii: HDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHDHHxNO`}OO`3


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            68192.168.2.549903172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:02 UTC612OUTGET /app/why_b1.62d4edd3.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:02 UTC891INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:02 GMT
                                            Content-Type: image/png
                                            Content-Length: 6874
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-1ada"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L8vNfoVnbVGCsg8PXbiGw725oRe52eeHLeHB6BMjGjVJYW07hfwOCwajqzIuL5Rf1V6iGWFgpmO9QeI0BaUJRs0I%2FKL2aycZVz6h2kcVQwevFN8RzIHIXpnuJaXZU8T%2BtKrvvX%2BwHIFg"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd8e69790f53-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=2171&min_rtt=1707&rtt_var=1568&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1190&delivery_rate=538745&cwnd=193&unsent_bytes=0&cid=768146b09ed87ea7&ts=829&x=0"
                                            2024-12-27 19:44:02 UTC478INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                            Data Ascii: PNGIHDRXtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                            2024-12-27 19:44:02 UTC1369INData Raw: 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 34 41 33 34 45 39 45 33 35 41 46 31 31 45 43 41 46 32 39 42 35 41 44 33 36 34 34 35 36 31 39 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 34 41 33 34 45 39 46 33 35 41 46 31 31 45 43 41 46 32 39 42 35 41 44 33 36 34 34 35 36 31 39 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 34 41 33 34
                                            Data Ascii: m/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:B4A34E9E35AF11ECAF29B5AD36445619" xmpMM:DocumentID="xmp.did:B4A34E9F35AF11ECAF29B5AD36445619"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B4A34
                                            2024-12-27 19:44:02 UTC1369INData Raw: 8a e4 fc 19 ed 30 a2 07 22 48 3e 80 e8 6d 7c 6f 07 16 bf fe fa f3 24 c9 2d e9 96 2c b9 82 ec f3 fa 89 1d f6 c2 90 6c e6 cd 95 1c 51 5a b5 c7 88 1e 00 24 1f 40 9c 8e 6e 77 ea a0 30 08 df 97 65 f5 b8 f7 eb 69 32 40 d9 0a 97 05 20 f9 22 62 44 04 ab 83 fb c9 1e 11 c8 27 a2 f8 bf 7e ba 0c a2 04 20 53 22 82 58 9d da 2d 3a b8 45 84 e0 af f1 8a 28 b9 40 92 8a 86 9a ee 5c 37 7a be 91 08 d6 53 52 0a d3 44 8f bf 38 c8 b6 ed 87 27 96 c9 c0 60 da 35 b1 ec 11 21 5b 33 49 07 c3 9a 97 64 46 94 60 11 29 88 92 95 11 01 c7 f9 45 f0 b1 2d 20 75 06 23 34 f5 01 a1 31 27 de 3a 24 b3 1a a3 54 5b 13 56 ce 0d 0e c9 d4 75 70 54 e9 cb d0 df 23 5b 44 29 a1 26 57 18 08 4c ab 08 92 7f e2 2d 80 38 f3 b4 19 b4 fc b8 18 55 55 da ab df 89 84 4c 1f ec 1c a6 3f bf 31 40 87 7b 92 81 ae 07 79
                                            Data Ascii: 0"H>m|o$-,lQZ$@nw0ei2@ "bD'~ S"X-:E(@\7zSRD8'`5![3IdF`)E- u#41':$T[VupT#[D)&WL-8UUL?1@{y
                                            2024-12-27 19:44:02 UTC1369INData Raw: 00 9a e6 4d 2c ff fa 12 51 7f ff 28 fd ea b1 76 a3 e9 25 ec cd 0d 87 e8 ad 8d dd 8e 3b 4e 59 ef 44 e5 b6 6f df e6 52 f5 da b1 ed 1d fa cd 93 8f 1b ce 2d 95 c9 06 19 92 47 d3 2d 23 92 59 0e 4a 44 be a1 e4 f6 3b ff 81 a4 da 3a 78 3b 00 c9 92 10 58 8e 15 3a f1 f6 ce 6f 32 2f 69 74 34 49 83 03 83 66 3c 88 ca 16 7f 37 43 87 b3 d3 5e ca 02 8e 57 3c 49 a5 70 33 5c 00 e2 00 80 bc 5c 3b c7 7a 6e d0 c4 3b b7 4a 99 23 d3 b0 24 ec c6 d5 8a a4 dd 0a 85 ed 39 64 e4 32 f6 e8 a1 e6 2d 59 02 0a 34 bd 23 88 a4 a4 bd 72 8e 9e ee 1e 51 82 27 de b9 54 ca 5a 5a 8e a1 95 67 df 6e 46 86 32 b6 10 79 e6 40 6e cd 28 29 23 aa 48 8e e7 98 95 ae a3 17 2d a4 0f 8f c0 d9 a7 35 20 ea 2f ac c3 81 5d 40 38 aa 2e 4a b7 dc b4 5c d9 1f 89 a7 e8 be 87 de a5 0b cf 6b a2 53 57 36 ba ff f2 4a 3e
                                            Data Ascii: M,Q(v%;NYDoR-G-#YJD;:x;X:o2/it4If<7C^W<Ip3\\;zn;J#$9d2-Y4#rQ'TZZgnF2y@n()#H-5 /]@8.J\kSW6J>
                                            2024-12-27 19:44:02 UTC1369INData Raw: b2 25 6f 72 f6 a4 fb 0e 58 d4 c0 3d 38 9c a6 a7 3e 1c c9 18 fe 1e 6c 0c 17 9a 59 81 7f d6 4a e9 76 60 6e 23 64 2f 5a b5 5a 1c 7d 8b cf 9d 6c 0e ed 96 28 63 df da a7 e1 b2 ef fa 9a 2c af 37 fa 4b dc f6 c9 7d 54 b0 1c e2 5f fc e3 17 71 de 11 36 da 4e 52 9d 1a 41 bc e6 7a f8 45 13 e3 bc f5 b1 e5 75 fa df 0e f1 fe c2 44 37 cd 1d 3d 42 35 72 9c 62 a9 38 7d 66 60 e7 ea aa 74 42 4c d5 aa 61 13 a5 31 11 7e ea b4 fd 0a 6d bf 90 da 27 5d 7b 43 73 29 f9 5c c9 47 10 fe b0 ef e1 cd c9 05 49 bc 73 2c 05 07 6e ce 59 a2 c8 50 73 03 a5 c3 61 2d 18 98 8d 3c 23 9a 50 d0 f1 53 b2 a5 19 48 66 14 b3 3c 57 8f 26 27 8c ec a5 55 47 de a6 d9 c9 3e e7 95 5f 35 c1 5f 57 93 fc c4 a3 b5 bc ed 03 20 e3 ac 0b 2e 7f ba 9a 1d ef 7e 76 bc 6f 17 34 f1 ce a7 14 ec 06 9f 73 35 45 7e 3c 3c 6f
                                            Data Ascii: %orX=8>lYJv`n#d/ZZ}l(c,7K}T_q6NRAzEuD7=B5rb8}f`tBLa1~m']{Cs)\GIs,nYPsa-<#PSHf<W&'UG>_5_W .~vo4s5E~<<o
                                            2024-12-27 19:44:02 UTC920INData Raw: 4d fd 96 c5 1b 24 01 86 68 27 8a 25 56 ee 2f 70 8b 42 f4 77 bc 44 f6 29 36 5d d2 b5 37 24 e4 6b ae 07 20 45 16 51 52 0c c6 8d bc fb 1a db 6f 78 ff 5c 71 ac 28 2f f6 94 33 88 5e 7c 86 dd cb 63 54 ae 68 f6 cc 69 22 6a 5e c0 30 cd e7 df fc 1c 86 91 c8 e6 2a f8 62 b3 22 d9 59 a5 fd 78 5c 5d e0 ff c5 5e b6 f3 18 86 ed a5 ee 3b d3 66 a8 09 03 d1 c6 60 3c c0 bb b7 69 4d ae e2 9c b4 53 c9 3e 7b de 65 44 ef 6d 26 1a 1c 50 bb d0 ab 6b d4 e8 22 9a 4f f5 33 33 6f 89 9b 63 ee 24 f6 9a d3 fd 74 cb f0 7a 26 91 96 8c 03 1c 67 33 1c ed 53 c1 6f a6 d5 8c 42 ad 83 50 84 fd b3 d9 6e 62 68 7e 9a eb 7b 9c fa ef bb 17 f1 e6 63 e3 17 26 24 79 5c ab 79 cd b6 99 81 44 9e 33 07 cd d7 58 57 89 b7 af 54 42 8e 3b d8 e6 34 e3 50 74 6e f2 83 53 53 fb e8 c6 c4 46 aa a0 a4 3a b8 f1 c0 1e
                                            Data Ascii: M$h'%V/pBwD)6]7$k EQRox\q(/3^|cThi"j^0*b"Yx\]^;f`<iMS>{eDm&Pk"O33oc$tz&g3SoBPnbh~{c&$y\yD3XWTB;4PtnSSF:


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            69192.168.2.549908104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:02 UTC361OUTGET /img/lang/hu.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:03 UTC906INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:03 GMT
                                            Content-Type: image/png
                                            Content-Length: 1458
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-5b2"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 4
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iIxxCf075f4DUm7JXJCWFuugtvY%2FWXC3uuPqaBiXDXTix3BtSdkN%2FrFbFFvQ2OR9CTej9LXJzq%2Bi9RVRe%2BzxlcRF6QM%2Fh8PDt%2BndE7FbKJ8kvoYaXWAER0aSjYal6QXet%2BU1%2BJhiv0jo"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd92fbea7c93-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=2087&min_rtt=2087&rtt_var=1043&sent=7&recv=8&lost=0&retrans=1&sent_bytes=4182&recv_bytes=939&delivery_rate=278466&cwnd=210&unsent_bytes=0&cid=c5d4fa6a262c0fe8&ts=485&x=0"
                                            2024-12-27 19:44:03 UTC463INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 0c 08 06 00 00 00 86 2b cf 00 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 04 b4 49 44 41 54 78 da ed d9 b1 09 02 40 00 04 41 5f ac c6 22 4c 8c ad c5 f6 8c 04 c1 54 b0 12 5b 78 9b 58 78 78 66 2a b8 70 e1 c6 e7 7c 99 07 00 80 d0 71 f5 00 00 60 3f 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c
                                            Data Ascii: PNGIHDR+gAMAa cHRMz&u0`:pQ<bKGDpHYsttfxIDATx@A_"LT[xXxxf*p|q`? '0r '0r '0r '0
                                            2024-12-27 19:44:03 UTC995INData Raw: 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 dc f8 3d 9e 73 f5 08 00 60 2f 63 ce 29 30 00 80 94 8b 04 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09 0c 00 20 27 30 00 80 9c c0 00 00 72 02 03 00 c8 09
                                            Data Ascii: '0r '0r '0r '0r '0r '0=s`/c)0 '0r '0r '0r '0r '0r '0r '0r '0r


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            70192.168.2.549911172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:03 UTC612OUTGET /app/why_b2.c3f3d29c.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:04 UTC891INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:04 GMT
                                            Content-Type: image/png
                                            Content-Length: 7306
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-1c8a"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RZWo3CcrOnMo6lzp2BFMMGmiFks2DHHhs7Vk2A538nR7Xa8PmVkz7u91vDFXtlEcDSpP4WFiHuUyZMNAxFtUfM0YjYukqhOZd6YRnclMQBTX70%2FNioQvjWRS0v%2Fxar3dYEUQR%2Fkx5sAD"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd975a0b43c1-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1752&min_rtt=1747&rtt_var=667&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1190&delivery_rate=1627647&cwnd=223&unsent_bytes=0&cid=6369407577ef69d9&ts=849&x=0"
                                            2024-12-27 19:44:04 UTC478INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                            Data Ascii: PNGIHDRXtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                            2024-12-27 19:44:04 UTC1369INData Raw: 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 37 39 46 46 37 44 30 33 35 41 46 31 31 45 43 39 37 43 36 42 42 33 46 31 37 32 42 46 36 42 45 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 37 39 46 46 37 44 31 33 35 41 46 31 31 45 43 39 37 43 36 42 42 33 46 31 37 32 42 46 36 42 45 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 37 39 46 46
                                            Data Ascii: m/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:B79FF7D035AF11EC97C6BB3F172BF6BE" xmpMM:DocumentID="xmp.did:B79FF7D135AF11EC97C6BB3F172BF6BE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B79FF
                                            2024-12-27 19:44:04 UTC1369INData Raw: 0a 69 e7 31 1e c0 a2 c7 2f 66 47 b0 6d a9 fa 9d 93 dd 77 6c fa f6 9f ec 1e f9 e7 54 27 ff 32 da dd 87 2f 48 a7 98 ab bd 1e 97 04 6e 92 ac 73 64 c4 e0 de 3e e6 98 16 40 77 b5 58 18 a6 1b e1 47 4c 5c d2 ed b9 30 eb 46 f0 19 03 90 0e ba 58 b1 57 7b 75 c3 bf 3b e7 30 ba 67 13 33 33 54 1a 48 da 4d 9d 1f 23 9a 8f 64 b8 8c 03 08 80 f4 55 90 1e 42 d1 a8 0e 72 70 a6 da 30 e8 66 b6 45 d1 eb 20 b6 75 51 e7 b1 ae 42 32 5f 46 8a 17 80 b4 e1 62 79 e1 37 b7 21 91 71 49 00 89 2b fe 39 b7 e0 5a 83 3f 0a 09 0b 8a 83 61 26 ab 41 51 91 99 45 45 42 1f 17 00 e9 27 13 c2 b5 42 20 27 d3 14 d4 e2 12 63 b8 5a 41 b9 1e ab c4 35 3b 1a 41 79 68 22 24 84 68 76 04 20 7d ce 87 95 ad 0a b2 4b 6a a0 6b 71 09 e3 7a 57 af e6 1f 69 56 47 0f 2c a2 70 69 a9 60 0a 3b 82 7d 30 02 eb a5 ee f3 53
                                            Data Ascii: i1/fGmwlT'2/Hnsd>@wXGL\0FXW{u;0g33THM#dUBrp0fE uQB2_Fby7!qI+9Z?a&AQEEB'B 'cZA5;Ayh"$hv }KjkqzWiVG,pi`;}0S
                                            2024-12-27 19:44:04 UTC1369INData Raw: 96 a3 43 ae 56 08 0c 37 06 91 1a d0 e2 bf b1 c5 12 dd 74 f2 12 e5 56 ca 0d 8b 8a f5 e2 12 8a 71 81 88 ba b7 82 4a ab db 58 bb 0a 0e b7 e6 6e 49 50 7c 30 14 34 27 be f2 e5 fb e6 91 e6 ed 0f 4d c9 d4 8f d9 78 db 38 ab 15 66 7c ac f3 48 4e 78 d2 3b 73 83 e7 0b b2 43 61 73 2f a7 6c a9 5c 83 e4 fc ce cd 54 2c e4 b4 8c 99 d6 0b c5 f4 a5 47 b5 16 12 7b e6 60 f0 9a 22 ed 22 32 ed db d4 4c c5 e8 79 f5 56 76 f4 6e b8 0e d5 df 96 a1 76 81 70 fd 44 71 90 91 8b 39 de 3f 68 83 68 68 01 11 1f c9 45 52 79 7f 0b 0a 05 8c 5e 1b 91 57 48 66 d5 24 e2 6b 23 f6 0c 41 63 96 5f 30 c1 aa 76 77 b5 4a 37 9e 99 8a d6 50 bc 9f 39 61 d1 d1 bb 43 2f 4e d6 ee 77 18 19 85 4e a3 50 a9 17 37 49 0d 64 47 82 60 3d d6 38 af c9 a9 b8 b3 13 23 f4 ee 75 63 61 0d 25 a6 a8 e8 59 10 cf 4a 24 80 21
                                            Data Ascii: CV7tVqJXnIP|04'Mx8f|HNx;sCas/l\T,G{`""2LyVvnvpDq9?hhhERy^WHf$k#Ac_0vwJ7P9aC/NwNP7IdG`=8#uca%YJ$!
                                            2024-12-27 19:44:04 UTC1369INData Raw: 76 63 62 58 0b 13 c8 3c 8d 56 c4 f3 b8 41 42 41 67 3f 58 c1 24 04 ac f6 80 f7 9e ff fb 27 a7 10 83 f4 c8 c5 8a 8d 37 3a 10 93 50 90 ba 6d 35 26 49 aa 21 c4 d6 46 ba d9 86 92 ba 36 12 b7 f0 5d fa 36 94 42 ad 1e 12 5d a1 65 d0 17 89 1b 82 20 3d 3a 80 9d 3e 80 a4 a9 66 46 ea 7d 1b 4a da 80 dd 00 c6 2a 74 ea 77 7b 6e 96 5d 2c 8c 5b 66 d4 75 07 3b 40 1f c0 18 24 ea 4a 79 1f 92 47 b9 db c0 dd 9a 18 61 b4 6b 7d 86 b6 16 1c 1a cb 10 2d 09 57 e1 d2 92 4b c7 67 2b 74 b5 28 5d 24 5e 83 a4 79 77 ab 95 79 23 2c 32 e7 bd 57 ae 56 b3 01 bb bd b8 77 a1 2c ce 1b d5 02 f5 c0 bd 94 41 ba e6 66 ed 07 20 bd cc 62 25 00 50 0f 92 3b 36 64 e8 a7 6e cc d1 fb 37 65 62 f3 fa de 53 1c 99 a9 d0 8b 27 8b 74 70 ba d2 12 24 f6 45 b7 ad 80 5d ab ba ab 21 c9 79 5b ab a1 74 ba 36 52 08 5a
                                            Data Ascii: vcbX<VABAg?X$'7:Pm5&I!F6]6B]e =:>fF}J*tw{n],[fu;@$JyGak}-WKg+t(]$^ywy#,2WVw,Af b%P;6dn7ebS'tp$E]!y[t6RZ
                                            2024-12-27 19:44:04 UTC1352INData Raw: e9 60 1b 4a 2d 50 57 73 61 8c 0d 74 00 48 bf 41 32 53 f2 3f bc eb 85 65 38 bd 40 74 a5 44 f4 dc b1 12 7d 64 5b 96 ee dc e0 d0 a3 3b b2 f4 c8 f6 2c 1d 11 b1 c9 7f 9c 2b 53 d5 35 e7 93 94 c5 13 7f fb ed 22 fd ca 5d a3 c6 ef 94 c5 c4 a4 f9 24 86 6f 4e f1 5b bb 5d 9a 5a a2 ef 3c 7f 82 98 13 5e f1 bd a7 bc 3c 53 0c 1f 27 4e 7e f3 e0 0c 5d 98 5c 36 6b 18 aa 7a 1e 64 eb b4 80 cc d1 36 22 0c 2b eb e1 36 6b 36 14 4c af d7 48 8b d0 86 ab 35 5e 09 67 17 ca f8 43 3c fa cc cb ff f9 6b 57 00 48 9f 41 52 12 1f d0 f9 25 4e ef 17 30 bc 3a e5 af 00 78 ec 2a a7 63 73 25 fa ec 9d 5e f1 90 d1 98 b0 0e 37 af 73 e8 5e 11 67 7c fd 70 91 ae 96 e4 f6 60 3e 24 7b c5 e3 76 4e 94 e9 b1 9d 23 b5 df e5 59 21 2f 56 31 62 a0 44 48 92 b7 76 bb 7a b5 24 2c c5 25 2b d8 67 e4 e8 39 69 71 df
                                            Data Ascii: `J-PWsatHA2S?e8@tD}d[;,+S5"]$oN[]Z<^<S'N~]\6kzd6"+6k6LH5^gC<kWHAR%N0:x*cs%^7s^g|p`>${vN#Y!/V1bDHvz$,%+g9iq


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            71192.168.2.549912104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:03 UTC361OUTGET /img/lang/pl.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:03 UTC896INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:03 GMT
                                            Content-Type: image/png
                                            Content-Length: 1283
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-503"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 3
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OCtCuNKf8GlFIaEnEzm3rROJySuz4W6nDt7%2B1VQgZ079ZluzzqJYLrBZvZKjgJtNMmJmwdhixv9cDiqyuW5CVqiftqHlhRkAw09%2BgM2DeIeefk%2FHWZtPoHxxM2NndshoZS9zr6cbwHqH"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd975ba0c33a-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1680&min_rtt=1670&rtt_var=646&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=939&delivery_rate=1668571&cwnd=235&unsent_bytes=0&cid=3b3f49a46283a78f&ts=466&x=0"
                                            2024-12-27 19:44:03 UTC473INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 4f 08 02 00 00 00 80 85 20 95 00 00 04 ca 49 44 41 54 78 da ed d8 41 0d 84 40 00 04 41 20 27 01 39 28 44 04 ca 4e 03 16 f6 3c 5c 3f 36 9b 54 29 98 5f 27 b3 8f 31 36 00 f8 d7 31 7b 00 00 6b 13 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11
                                            Data Ascii: PNGIHDRO IDATxA@A '9(DN<\?6T)_'161{k! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! !
                                            2024-12-27 19:44:03 UTC810INData Raw: 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 92 cf 7b 3f b3 37 00 b0 b0 fd 7b 5e b3 37 00 b0 30 d7 16 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00 90 08 09 00 89 90 00
                                            Data Ascii: ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! {?7{^70


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            72192.168.2.549922172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:04 UTC612OUTGET /app/why_b3.488465af.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:05 UTC889INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:05 GMT
                                            Content-Type: image/png
                                            Content-Length: 6425
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-1919"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h4jcJgAyIW0z4UUm3Wao%2B6k2rfgSfFVAuuMP4VeFRlQd6yalucf7sFa2upAsHJNV6zgN%2FnFYq34w7AHjnWKNLJFRREqeC15Yb9l1tSHt2hWqFFcdROILecUqz2WthPsFzo5CW6wvFvPU"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd9d2a4d8c7b-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1839&min_rtt=1838&rtt_var=692&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1190&delivery_rate=1577525&cwnd=186&unsent_bytes=0&cid=10ef27e83a6c61be&ts=849&x=0"
                                            2024-12-27 19:44:05 UTC480INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                            Data Ascii: PNGIHDRXtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                            2024-12-27 19:44:05 UTC1369INData Raw: 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 41 39 45 32 35 41 33 33 35 41 46 31 31 45 43 42 36 37 45 46 39 34 39 37 44 42 37 38 46 39 45 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 41 39 45 32 35 41 34 33 35 41 46 31 31 45 43 42 36 37 45 46 39 34 39 37 44 42 37 38 46 39 45 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 41 39 45 32 35 41
                                            Data Ascii: xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:BA9E25A335AF11ECB67EF9497DB78F9E" xmpMM:DocumentID="xmp.did:BA9E25A435AF11ECB67EF9497DB78F9E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BA9E25A
                                            2024-12-27 19:44:05 UTC1369INData Raw: be 26 da db 0e d9 fb c8 02 cf de bb 42 73 16 55 48 28 bc d7 c3 7a 05 9c 25 4b f3 74 a6 6f 28 88 33 5c cf 2a 78 57 7a 62 3a 14 6e 3d 96 c5 28 c9 28 15 78 3a 3b 5b 6f 15 1f 7f eb 79 fc e9 8f 8b c7 9b 68 01 00 a4 46 0c c1 9d d0 32 78 5d f4 11 25 b2 21 32 2f ae 20 b5 de 6b f0 2c 00 86 82 ac 77 10 37 b8 8e 12 9c 5b dc 23 ce 94 a0 db d5 5c 2b ef 75 5b 8c 52 c5 b2 10 87 8b 05 40 e6 c9 84 c8 46 4d 81 c5 88 9e 06 f5 21 24 de 36 85 d6 24 86 c4 1b 8d cb 2d dd b9 d6 1e ac aa b9 11 9a 46 6e 24 66 15 02 20 f3 c0 87 1d 06 1b 24 44 b1 e5 08 20 d1 02 75 57 ef 86 9d cb dc 08 2c 08 00 99 47 0b 92 62 31 28 ac f7 9a bc 12 8f f8 90 c8 61 1f fe 20 43 37 88 4d d8 bc e4 46 80 07 00 99 67 0b a2 42 22 4b 16 5b 8c 94 e0 fd 9b df b8 8b a6 4a 65 bf 87 4b 09 de 63 31 a5 77 cc f6 12 ab
                                            Data Ascii: &BsUH(z%Kto(3\*xWzb:n=((x:;[oyhF2x]%!2/ k,w7[#\+u[R@FM!$6$-Fn$f $D uW,Gb1(a C7MFgB"K[JeKc1w
                                            2024-12-27 19:44:05 UTC1369INData Raw: a0 d9 13 bc d3 1a 41 7a 94 b3 48 2c c6 a0 e7 44 0a 45 d7 eb d9 92 8f 52 c9 8d ea b9 72 9c a8 8e 30 e7 1d 2e d6 82 b0 20 86 c5 20 b5 cb 55 0f de 5f 95 f1 88 cd ed 61 e9 c3 e6 17 db 9c 77 58 90 05 d4 8b 95 b4 18 c9 65 80 b8 52 5f 4f e6 dd 1c 36 1f bf 8f db ad 15 32 ef 00 a4 51 6d 88 ea f6 f0 34 97 4b ad 27 73 2e 89 0d 92 a0 3e ed 38 46 bd bf 18 36 25 dc 34 9b 2b 16 2e 9e 0d 97 0b 2e d6 9c 5a 90 70 ee 47 bd 0b 37 a4 65 de d3 86 cd 37 e2 9c f7 27 3f 97 93 63 e3 f7 ca e7 3b 77 1d 5b 9d eb 2b 3c bf 67 77 cf 89 b9 3a df 4f 34 28 c9 b0 20 69 41 3a af c3 62 d4 08 de 79 15 4b 82 e0 1d 16 64 61 05 e9 16 8b d1 d6 c2 e8 fa cd cb a3 f7 bc fe d6 10 15 8b 2e ad 5b 9b a7 4b bb f3 5e dd b9 a1 29 3a 24 c7 6c 19 c3 e6 3f b9 71 99 97 49 37 93 17 2c b1 c1 ac f5 b6 b5 b0 13 fb
                                            Data Ascii: AzH,DERr0. U_awXeR_O62Qm4K's.>8F6%4+..ZpG7e7'?c;w[+<gw:O4( iA:byKda.[K^):$l?qI7,
                                            2024-12-27 19:44:05 UTC1369INData Raw: 2e f5 88 08 d6 1f b9 20 41 fa 30 a7 ae 65 dc 72 45 f7 a3 86 b4 e0 5d b7 24 4a bd 16 03 50 cd 39 ef 64 5a ab d9 58 8b cb b4 62 a4 c7 20 f5 5a 12 ae 58 0a 79 53 df 6f 7d a6 93 7e f1 61 89 1e 3b 30 49 15 e3 18 00 64 6e b4 eb 42 7e 78 6b 0b bf 57 34 83 ad 89 bb 3f 05 57 e3 b4 e0 9d 8c 01 8d b5 86 cd eb 6e cf 0c 5c 31 4a 81 a1 c6 82 75 de e7 09 08 1c 77 7a 90 78 6e 96 d8 ce 0a 38 fe 78 4b 07 ad 5e 92 f1 1e f9 2c a3 7f dc 3f 41 e5 8a 7a 0c 00 32 eb 12 c1 f9 77 2e e4 e7 ff cd f7 8e 6c 16 bf ed 56 ed d6 cd 5a 40 ce bd ee dd 3b be b0 2a 7a cf 73 2f 9e f1 56 77 df 7c 5d 17 5d d5 e3 df 61 ea fd be 82 7f 2f 10 23 78 bf 7d 5b 37 b5 b7 67 d2 af af ac 5a 15 9b c6 be be 06 ce 16 e9 8d fd c3 d6 e0 dd b3 20 a2 e1 4f 17 92 ac 28 ff 68 53 3b 5d d9 15 77 55 df b2 a6 95 0e 7d
                                            Data Ascii: . A0erE]$JP9dZXb ZXySo}~a;0IdnB~xkW4?Wn\1Juwzxn8xK^,?Az2w.lVZ@;*zs/Vw|]]a/#x}[7gZ O(hS;]wU}
                                            2024-12-27 19:44:05 UTC469INData Raw: 81 84 93 7d f6 a1 e7 6e 35 b1 90 28 3c 8f e0 5d db 0e fe 6b b6 cc 3b 9b 66 2f 93 39 ea 37 dc 66 ac ea ec 43 b7 99 7f 6f c4 20 73 10 bc 27 ee bf 11 5d d2 fd 7a a2 e4 32 40 17 6a ce 3b 09 3b d9 73 b8 5f 58 02 ff 78 e3 9d 6d db 07 ba 97 1e 50 ff de 73 cf 0f 7c bd f5 f2 b6 67 da 37 2e ed 4d b3 24 64 ba 57 e2 43 84 ab 3a 00 40 10 bc 1b 81 78 e3 67 de 49 89 ab 9c 72 c5 b7 04 62 7b d9 b9 f1 0f fe f0 d6 15 27 d4 bf 55 b8 a3 e7 4a fd c5 de bf be 4f af 5f 0c 82 8b 75 9e 90 d4 73 ef 3f 6d 6c 54 2d b7 87 f3 2a 03 0e eb 58 6d 7e 1a b7 8a a3 94 5b c5 41 00 64 0e e2 92 2a 8d b8 f9 86 cd 17 f1 8b c2 c5 aa 47 47 c5 e3 e4 79 c5 25 46 e6 3d d1 93 65 d4 9b 73 de e7 6c c1 ba f4 b8 e4 0c 7e 7a 00 52 53 7f f2 c0 d5 df 16 c5 b7 71 26 e0 62 41 10 04 40 20 08 80 40 10 00 81 20 04
                                            Data Ascii: }n5(<]k;f/97fCo s']z2@j;;s_XxmPs|g7.M$dWC:@xgIrb{'UJO_us?mlT-*Xm~[Ad*GGy%F=esl~zRSq&bA@ @


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            73192.168.2.549923104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:04 UTC361OUTGET /img/lang/pt.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:04 UTC898INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:04 GMT
                                            Content-Type: image/png
                                            Content-Length: 31477
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-7af5"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 3
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5R7L58Yoj%2FURQ3gQa0%2FL1dLGM5fa4Jz3xI7MxXT%2FnljlmVKsBum1g2QLwVCAOXhYtZbyrlsy8BLSQyu5LtnUq1vOyZB3AQDpF2CwqUbgv0XOC2W9THJT6mUfLUzr9wiz6QQHktekBE2Z"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcd9d5fdc19b6-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=2039&min_rtt=2031&rtt_var=777&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=939&delivery_rate=1393794&cwnd=170&unsent_bytes=0&cid=1e223bcce61b9cc0&ts=460&x=0"
                                            2024-12-27 19:44:04 UTC471INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 7a bc 49 44 41 54 78 da ec dd 75 7c 95 d5 03 c7 f1 cf 73 ef ee ba 3b 59 33 06 a3 bb bb 53 3a 14 0b c1 04 45 51 51 14 15 01 11 01 51 51 f9 21 29 1d 52 4a 77 c7 80 91 0b d6 dd dd 37 9e df 1f 0c c6 90 1e ba 81 e7 fd e2 e5 cb 3d f7 3e 79 b7 e7 7b cf 39 cf 39 47 62 2c 82 50 85 16 1e 61 6c 48 55 1f 84 20 08 95 a0 a8 ea 03 10 04 41 10 9e 6e 22 48 04 41 10 84 4a 11 41 22 08 82 20 54 8a 08 12 41 10 04 a1 52 44 90 08 82 20 08 95 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5 88 20 11 04 41 10 2a 45 04 89 20 08 82 50 29 22 48 04 41 10 84 4a 11 41 22 08 82 20 54 8a 08 12 41 10 04 a1 52 44 90 08 82 20 08 95 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5 88 20 11 04 41
                                            Data Ascii: PNGIHDRe&zIDATxu|s;Y3S:EQQQQ!)RJw7=>y{99Gb,PalHU An"HAJA" TARD "DA$ B A*E P)"HAJA" TARD "DA$ B A
                                            2024-12-27 19:44:04 UTC1369INData Raw: 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5 88 20 11 04 41 10 2a 45 04 89 20 08 82 50 29 22 48 04 41 10 84 4a 11 41 22 08 82 20 54 8a 08 12 41 10 04 a1 52 44 90 08 82 20 08 95 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5 88 20 11 04 41 10 2a 45 04 89 20 08 82 50 29 22 48 04 41 10 84 4a 11 41 22 08 82 20 54 8a 08 12 41 10 04 a1 52 44 90 08 82 20 08 95 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5 88 20 11 04 41 10 2a 45 04 89 20 08 82 50 29 22 48 04 41 10 84 4a 11 41 22 08 82 20 54 8a 08 12 41 10 04 a1 52 44 90 08 82 20 08 95 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5 88 20 11 04 41 10 2a 45 04 89 20 08 82 50 29 22 48 04 41 10 84 4a 11 41 22 08 82 20 54 8a 08 12 41 10 04 a1 52 44 90 08 82 20 08 95 22 82 44 10 04 41 a8 14 11 24 82 20 08 42 a5 88 20 11 04
                                            Data Ascii: "DA$ B A*E P)"HAJA" TARD "DA$ B A*E P)"HAJA" TARD "DA$ B A*E P)"HAJA" TARD "DA$ B A*E P)"HAJA" TARD "DA$ B
                                            2024-12-27 19:44:04 UTC1369INData Raw: 76 38 39 21 49 e4 e4 90 9e 4e 6c 2c c7 8e 11 17 87 46 83 bb 3b ad 5a e1 e7 77 cf 84 33 36 66 d0 20 fa f7 27 34 94 4d 9b 28 2a 62 e0 40 ba fc c1 b9 40 e6 7f 87 c7 9f 0c 57 a3 5f d5 17 5e 10 9e 01 22 48 fe db 64 28 c0 3e 85 d7 da 30 61 3e 46 46 ec df cf 0f 3f d0 bb 37 93 27 df af 36 a9 b4 94 84 04 02 03 b9 72 05 8d 86 c6 8d 19 38 10 3b 3b 0a 0b 49 4a e2 ca 55 76 ee e7 4a 04 97 a3 48 2c 45 36 46 63 80 d6 1c 0c 41 45 cd d2 fb 1d 51 9f bd 8c da 49 2e a4 41 ac 1e db 95 24 eb 51 e8 81 51 7d 9c fc f1 6a 44 fb f6 d8 d9 61 60 40 4c 0c c7 8f b3 6c 19 16 16 34 6a 44 bd 7a 38 38 a0 fc 5b 33 88 9e 1e 75 ea 50 bb 36 b9 b9 ac 5c 49 4a 0a 83 06 31 79 1d 57 2e f1 d1 67 b4 3f 48 b7 62 8c ab fa 73 10 84 a7 9a 08 92 ff 30 35 a6 31 8c 6e cc 7b 5f e2 e2 c2 8e 1d 04 07 d3 a6 0d
                                            Data Ascii: v89!INl,F;Zw36f '4M(*b@@W_^"Hd(>0a>FF?7'6r8;;IJUvJH,E6FcAEQI.A$QQ}jDa`@Ll4jDz88[3uP6\IJ1yW.g?Hbs051n{_
                                            2024-12-27 19:44:04 UTC1369INData Raw: 42 58 ba 94 f7 de a3 71 e3 0a d5 38 b2 4c 4c 0c 9f 7f 8e a5 25 e3 c7 73 21 88 16 03 f8 e4 14 09 de 60 5d d5 c7 ff 8f 51 41 27 98 7d 09 f9 05 de ec 8e 4a 8f 49 93 08 0f 67 d6 2c 32 32 ca c6 a5 bf 41 5f 9f e7 9f a7 69 53 a6 4d c3 3f 80 37 f6 f2 7d 4f 82 15 4f a0 09 47 10 9e 3d a2 6a eb 99 a3 c6 3a 9c 65 1f d2 bd 1b bf ff 0e f0 e9 a7 65 f3 85 dc 52 5a ca 1f 7f 10 1d cd a4 49 a4 a5 f1 ca 04 d6 47 a0 fb b7 9a d3 ab 9c 21 8c d0 d0 fd 30 3f 75 64 cf db bc fa 1e 59 59 fc f8 23 1d 3b d2 ae 5d 79 dc 4a 12 cd 9a e1 e5 c5 bc 79 f4 ef cf d4 8d cc 9b 44 cb ff d1 51 34 99 08 42 45 a2 44 f2 6c 29 c5 23 92 ad 33 e9 d2 99 6f bf c5 c3 83 57 5e b9 33 45 32 33 f9 fc 73 6c 6c f8 e0 03 d6 ad a7 e3 eb ac 2d 44 e7 f3 5f 49 91 5b ac 61 4a 3e 9d bf 61 72 67 12 13 99 3c 99 f0 70 e6
                                            Data Ascii: BXq8LL%s!`]QA'}JIg,22A_iSM?7}OOG=j:eeRZIG!0?udYY#;]yJyDQ4BEDl)#3oW^3E23sll-D_I[aJ>arg<p
                                            2024-12-27 19:44:04 UTC1369INData Raw: 86 ae 5d 59 b6 8c bd 7b 79 6f 26 33 62 70 fb 0b fb 7f e9 3c 04 a1 ba 10 41 f2 94 51 a4 f2 66 03 5e 79 91 85 0b e9 d8 91 5a b5 00 64 99 9c 1c 22 22 38 75 8a dd bb 69 de 9c e2 62 be fc 02 0b 0b e2 e2 58 be bc 7c 75 19 e2 01 d0 80 21 64 c8 ec fe 86 d2 46 28 95 00 8a 48 06 4b 24 c9 14 82 21 94 80 c7 93 ab 6e d2 42 2c 18 42 1e 98 42 a9 9a 65 5f a2 57 0b 85 02 8d 06 a3 ab bc 0e f1 a0 be 59 b7 56 a3 92 fb bb 4d 2e 24 83 19 14 82 01 14 5d 62 fa c7 60 0e a0 c9 c5 3f 88 b8 9b 17 24 1f ec c0 f2 b6 75 1d 5c 78 67 16 ef eb 93 9d cd b9 73 98 99 f1 c1 07 0c 18 40 e3 c6 78 78 60 6a 8a 52 c9 4b 2f 31 7b 36 8e 8e 4c 58 c4 b7 1d f9 3a 14 c3 7f e6 d3 17 84 ea 49 04 c9 53 a5 80 ce 0a a6 7d ce ae 5d 38 38 d0 a6 0d f1 f1 9c 3c 49 44 04 0a 05 3e 3e f4 e9 c3 1b 6f 90 91 41 70 30
                                            Data Ascii: ]Y{yo&3bp<AQf^yZd""8uibX|u!dF(HK$!nB,BBe_WYVM.$]b`?$u\xgs@xx`jRK/1{6LX:IS}]88<ID>>oAp0
                                            2024-12-27 19:44:04 UTC1369INData Raw: c0 b1 0e 12 94 94 50 74 9e b6 87 e9 9d fb 64 ce 66 b7 31 07 3a 60 dc 14 03 03 80 a4 60 d0 62 eb 57 96 16 29 41 e8 d9 e2 e0 09 90 9d 85 d1 25 ba ef a3 85 f6 09 ec 57 03 f3 6a 91 d0 04 c7 da 00 85 45 14 5d 46 5d 03 5b 1b 80 ac 2c a4 48 0c eb 62 6a 02 90 1c 8a c3 19 3e 0c e6 0a a4 6c d9 d2 a6 6b d7 21 43 ea 75 ec 18 61 67 87 b7 37 3e 3e d8 db df 39 ef fd 1d d4 6a 8e 1f e7 d8 31 2c 2c e8 d6 8d c0 13 a4 4c e6 ad 94 bb f4 79 14 84 67 86 f8 aa 54 8d 65 d3 b3 26 b9 b9 cc 9a 85 b9 39 b2 4c 71 31 39 39 24 27 13 16 c6 9f 7f 52 52 42 40 00 23 47 62 66 46 4c 0c 27 4e b0 68 11 17 2f d2 a9 13 1d 3a d0 ad 1b 36 36 e4 e7 f3 cb 2f e5 9b cc 52 92 e5 8e 71 09 c5 69 00 7a 66 60 46 ee cd 76 14 95 3d 40 7a 5a d9 8f 5a 0f 92 4f c3 13 0a 92 14 15 a5 be 68 6e 6e 4d cf 16 28 1f 5b
                                            Data Ascii: Ptdf1:``bW)A%WjE]F][,Hbj>lk!Cuag7>>9j1,,LygTe&9Lq199$'RRB@#GbfFL'Nh/:66/Rqizf`Fv=@zZZOhnnM([
                                            2024-12-27 19:44:04 UTC1369INData Raw: af 8f bf 3f 07 0f 96 2f 29 02 95 35 80 56 4b 70 30 75 02 08 0b a7 43 07 b4 5a ec ec c8 cd a5 76 37 ce 07 e2 5f 1b c0 de 8d 94 27 18 24 12 86 9e 68 b5 00 97 2e d3 aa 35 5b b6 e0 e2 82 56 4b a3 46 cc 9b 47 cb 16 c4 c4 e0 e0 08 20 b9 96 cd 53 f2 44 24 1b d1 ca 1e ad 16 8d 86 52 0d 99 99 e5 7d d4 6b d6 24 31 09 9d 84 5a 8d 42 81 a5 35 e9 e6 77 0f 12 35 64 42 1c 5c b2 22 d2 15 da d1 b8 03 cf b7 c5 d6 96 d2 52 4e 9e 64 f1 62 3e ff 9c 29 53 98 34 89 8c 0c b6 6e 25 31 11 3f 3f ba 77 c7 d1 91 03 07 58 92 81 f6 28 ad b5 e2 f1 2d e1 59 23 82 a4 fa 91 71 4a 61 fc ec 7b 76 82 ab c4 86 d9 62 45 8c 31 3f fe 08 90 93 8d 4a 9f bc 3c 7e fb ad ac 85 20 25 85 ad 5b 49 4d 21 3e 11 20 2b 9d 28 0f de 8e be 73 16 f4 c7 b3 ce 9d d4 e4 b2 5d 27 25 91 9c 42 4a 0a 3f fd 54 f6 6a 4a
                                            Data Ascii: ?/)5VKp0uCZv7_'$h.5[VKFG SD$R}k$1ZB5w5dB\"RNdb>)S4n%1??wX(-Y#qJa{vbE1?J<~ %[IM!> +(s]'%BJ?TjJ
                                            2024-12-27 19:44:04 UTC1369INData Raw: 43 d8 b8 91 91 23 99 f5 31 cd 9f c4 c3 cd 82 50 1d 88 20 a9 2e f4 65 86 0c 21 30 90 c6 8d 6f 8e 8e 05 c0 d9 b3 d4 ad 4b 62 22 26 26 34 6a 44 e3 c6 a8 d5 24 27 b3 73 27 4b 96 d0 b2 25 43 87 62 60 c0 b1 63 7c f1 05 1e 1e f4 ea 85 b3 f3 9d 05 14 59 96 45 6f ea c7 e3 eb cb c4 89 14 16 90 94 4c d0 71 d6 9f a3 f0 24 56 11 d4 2d 64 a8 1a 2b 30 b8 db 83 64 7e b0 e2 17 4c 46 23 cb 24 27 e3 78 b3 17 8b 87 07 69 69 e8 eb 63 34 94 a4 05 38 3d da b1 08 42 35 25 82 a4 7a d0 52 47 9f 96 2d f9 ea 2b 3e f9 a4 c2 2b 07 0f 32 71 22 df 7e cb 6b af 95 35 87 a8 54 b8 b9 31 76 2c 6a 35 27 4e f0 f3 cf 18 19 d1 b1 23 d3 a6 11 11 c1 86 0d 94 94 d0 b9 33 8d 1a 55 08 a4 ea d0 46 52 50 a4 0e 8e ce be 7d ea df 7b f1 f7 b0 34 33 a9 16 8d 08 91 41 7c db 03 c3 eb 38 26 12 00 bd e5 87 9a
                                            Data Ascii: C#1P .e!0oKb"&&4jD$'s'K%Cb`c|YEoLq$V-d+0d~LF#$'xiic48=B5%zRG-+>+2q"~k5T1v,j5'N#3UFRP}{43A|8&
                                            2024-12-27 19:44:04 UTC1369INData Raw: 10 bd 0f 73 73 4a 4b 2b b4 72 35 6c c8 c5 8b d4 ad c7 69 cb aa 3e 44 41 a8 1c 11 24 55 49 ca a6 45 03 92 92 b0 b3 ab 30 3a d6 99 33 34 6f ce b9 73 64 18 dd 36 90 93 92 3c 5f de de c8 c4 29 34 69 c2 f0 e1 cc 99 43 50 d0 83 76 51 9d 6e c8 e6 26 fa 2a 3d 45 9f 76 ee f3 3f 68 b5 f0 d3 b6 b5 3d 2d 6f bd 64 66 ac 5a 34 a5 dd 57 af 37 f9 e0 85 7a 80 8d 85 61 55 1f ec 13 63 08 e6 c1 24 24 e0 e4 44 42 42 f9 72 0f 0f a2 a3 71 72 a2 d0 8b 47 2d 5e 0a 42 b5 22 82 a4 4a a5 d3 a6 15 d7 af 97 8f 34 0e c8 32 71 71 b8 ba 72 f0 28 b2 4d c5 f7 4b 94 3a b3 20 96 2e a3 d1 68 98 3a 95 fd fb 59 b1 82 e2 e2 aa 3e 91 87 e3 e1 6c e6 68 63 1c 11 97 1b 9f 5a 70 3d 36 27 25 b3 e8 d6 4b 25 6a ed d9 ab a9 a9 99 45 81 c1 e9 ee 4e a6 8e 36 d5 e7 51 b3 27 a0 95 96 c3 87 a9 5f 9f 4b 97 ca
                                            Data Ascii: ssJK+r5li>DA$UIE0:34osd6<_)4iCPvQn&*=Ev?h=-odfZ4W7zaUc$$DBBrqrG-^B"J42qqr(MK: .h:Y>lhcZp=6'%K%jEN6Q'_K
                                            2024-12-27 19:44:04 UTC1369INData Raw: 97 d9 71 82 8c dd 58 06 51 3f 95 00 30 bf 99 28 b5 64 b6 06 31 6e 1c e9 b7 15 c3 24 09 27 27 92 93 71 f6 25 14 02 fe 85 6b 21 08 ff 00 11 24 55 c6 50 8d 83 03 a9 a9 38 38 94 2f d4 6a d1 d3 23 3d 9d 54 1d e8 50 a4 60 9b 4b ef 06 f4 1b 48 d3 c6 38 38 a0 d5 72 f6 2c f3 e7 93 9b 5b 96 1c fd fb 63 6f 8f be fe 43 75 19 91 c1 b4 35 f5 87 60 eb 48 6c 38 1d dc 98 ff 1a 6d da 73 fa 34 3d 7a f0 8b 15 3d a7 93 1c 4d cb 4e 5c 0e 24 3d 1c dd b5 aa be 4c 4f 42 81 31 fd 66 10 75 85 36 dd b8 1c c8 e5 6b b8 1a 63 eb 80 4e 87 5f 3d b4 16 b4 6c 83 bb 17 57 cf e1 e0 45 d6 e8 fb 35 57 18 1a 52 bf 3e f5 eb 23 cb 94 96 92 96 46 58 18 7f fe 49 5c 1c 46 46 b4 6d cb e8 37 d0 7b 87 d4 54 2e 9d 65 e1 2e 72 b7 d1 36 99 76 32 96 50 12 81 4e 87 4e 57 a1 bd fd c6 30 c0 2e 5e c4 4b 04 54
                                            Data Ascii: qXQ?0(d1n$''q%k!$UP88/j#=TP`KH88r,[coCu5`Hl8ms4=z=MN\$=LOB1fu6kcN_=lWE5WR>#FXI\FFm7{T.e.r6v2PNNW0.^KT


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            74192.168.2.549927104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:04 UTC361OUTGET /img/lang/ru.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:05 UTC894INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:05 GMT
                                            Content-Type: image/png
                                            Content-Length: 1388
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-56c"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 3
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BGY9vjNE2K9hss4L0dVdksI8RVKPC06briqtr9QG%2FSpQupNYTNDsHrltbPll08J9AuzA9JlDoWWOtGhLW0ZFjwxBBoQDjxcXjYg6BgPhTidAG8EbsCXP0E6B1FiJYH9KbcT14HTMKkB%2F"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcda01e9b8cb7-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=2334&min_rtt=2024&rtt_var=981&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=939&delivery_rate=1442687&cwnd=168&unsent_bytes=0&cid=3a23f8b31c9915a7&ts=467&x=0"
                                            2024-12-27 19:44:05 UTC475INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 05 33 49 44 41 54 78 da ed d9 b1 6d 02 51 00 05 41 9f 75 1d 80 44 0f c8 9d d0 2b 3d b8 1b 13 40 02 12 8e 38 7a 60 83 af 2f cd 54 f0 b2 0d de b2 6d db 17 00 7c ea 7b f4 00 00 e6 26 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40
                                            Data Ascii: PNGIHDRe&3IDATxmQAuD+=@8z`/Tm|{&$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@"$$B@
                                            2024-12-27 19:44:05 UTC913INData Raw: 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 22 24 00 24 42 02 40 b2 fe 5d 9f a3 37 00 30 b1 e5 70 3a 8f de 00 c0 c4 d6 cb ed 7f f4 06 00 26 e6 23 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21 01 20 11 12 00 12 21
                                            Data Ascii: $B@"$$B@"$$B@"$$B@]70p:&# ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! !


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            75192.168.2.549929172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:04 UTC613OUTGET /app/about_l.ea718511.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:06 UTC897INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:05 GMT
                                            Content-Type: image/png
                                            Content-Length: 221467
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-3611b"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d%2BeeGCKDjFWyuuNC%2FORyJBRYMxJexSffnKlnSEqpduXQ1o7YM7lGMml4CImQqjWlh785HPI72pj124xRiobOAgndG3ZuVK%2FfyEYt53frdPEdFEdOYE0ajj82%2B95D7dMgpB2OFmuDqZwB"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcda01992ef9d-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1809&min_rtt=1801&rtt_var=693&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1191&delivery_rate=1559829&cwnd=134&unsent_bytes=0&cid=40b483cf5e73ec01&ts=1155&x=0"
                                            2024-12-27 19:44:06 UTC472INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 02 58 08 06 00 00 00 be 66 98 dc 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                            Data Ascii: PNGIHDRXXftEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                            2024-12-27 19:44:06 UTC1369INData Raw: 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 45 33 46 46 35 46 34 38 33 35 41 46 31 31 45 43 39 45 43 41 44 35 45 33 44 31 42 37 46 36 34 33 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 45 33 46 46 35 46 34 39 33 35 41 46 31 31 45 43 39 45 43 41 44 35 45 33 44 31 42 37 46 36 34 33 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64
                                            Data Ascii: obe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:E3FF5F4835AF11EC9ECAD5E3D1B7F643" xmpMM:DocumentID="xmp.did:E3FF5F4935AF11EC9ECAD5E3D1B7F643"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid
                                            2024-12-27 19:44:06 UTC1369INData Raw: d6 54 fe eb 71 71 71 71 71 71 c0 e2 3a 9a 94 a9 79 b0 10 28 d3 b4 f7 f2 bf c6 18 68 fd 19 f1 a1 76 1e 61 a6 20 9e b0 74 39 83 ac 47 99 95 f1 cb cd c5 c5 c5 c5 c5 01 8b eb 70 80 a3 83 b5 af 5c 4d 89 d9 9a 0d 5b 98 7d 9b 4d 4e 63 b6 24 b1 ee 37 99 6d 66 90 f5 5d 66 7c 80 71 2e 2e 2e 2e 2e 0e 58 5c 1c e2 7a 08 5a 9f 33 3b 99 4d 7e 85 d9 6e 66 45 88 27 2c 5d c5 20 eb 54 7e 69 b9 b8 b8 b8 b8 38 60 71 1d 29 50 d4 93 ed 72 65 87 cf 15 9f f5 0f b9 a9 43 ed 6d f8 2b 66 21 66 6a 8a 87 b7 19 64 fd 8b d9 50 fe 73 71 71 71 71 71 71 c0 e2 3a d2 a0 aa d0 63 f4 08 c2 6a 4f 7b b8 93 81 d6 cf d9 e4 38 66 ff 49 cc be 84 d9 7a 06 59 77 30 73 f0 9f 90 8b 8b 8b 8b 8b 03 16 d7 d1 0e 73 3d 8d cf da c1 ec 62 36 a9 66 84 5f cf cc ce 4c 05 af 0d 0c b2 2e e3 97 96 8b 8b 8b 8b 8b 03
                                            Data Ascii: Tqqqqqq:y(hva t9Gp\M[}MNc$7mf]f|q.....X\zZ3;M~nfE',] T~i8`q)PreCm+f!fjdPsqqqqqq:cjO{8fIzYw0ss=b6f_L.
                                            2024-12-27 19:44:06 UTC1369INData Raw: 4c 66 36 07 f1 dc 59 4f 32 ab e4 77 31 17 17 17 17 17 07 ac fe 02 56 df 78 e8 b2 f1 d7 ff 79 07 ed 8c dd 48 9b c3 a5 90 a9 98 84 25 18 a1 29 09 53 a9 90 05 1d 64 c1 00 59 ec 57 12 6c b0 08 73 61 13 de 91 c6 54 3e 65 19 51 5a de cf 41 ab bf 37 1b b6 32 bb 91 4d 4e 61 b6 28 b1 ae 9a b0 54 6d 36 bc 89 99 85 df d5 5c 5c 5c 5c 5c 1c b0 fa 48 13 ae 7b 78 d4 84 1b 1e f9 14 0a 7d 9a 36 05 6b 10 96 2d 71 6e 4a 81 ab 4c 90 45 74 90 45 52 20 4b ef c9 ea a2 06 81 78 89 85 5c 4d 6d d2 67 d2 e8 f2 1f 0b 95 6e 31 05 2a 0e 39 68 e5 58 a5 3f 34 1b 66 03 ad b5 cc 4e 67 93 97 32 db c9 cc 8b 78 7a 87 cf 19 64 9d c9 ef 70 2e 2e 2e 2e 2e 0e 58 87 12 ac be fd 88 65 c2 77 1f 7b 09 16 b2 4c 69 0a cf a0 fe a8 43 df dc 97 84 2c 03 02 18 62 ac cc ab 7d 42 cc b9 41 df db 50 8d cf 12
                                            Data Ascii: Lf6YO2w1VxyH%)SdYWlsaT>eQZA72MNa(Tm6\\\\\H{x}6k-qnJLEtER Kx\Mmgn1*9hX?4fNg2xzdp.....Xew{LiC,b}BAP
                                            2024-12-27 19:44:06 UTC1369INData Raw: 5a 65 80 2c 92 03 b2 f4 1e a6 34 c8 32 a9 ae b3 c5 72 a5 79 ce 4c c6 3a cc 88 05 59 86 e5 51 e3 b3 24 52 21 d8 c5 9f 12 b7 65 ed 88 e9 3f f9 72 5f fe 46 07 d8 6c 98 0b c2 0a 81 ac 03 49 eb f0 27 c4 d3 3a 3c 99 38 9f 93 99 ad 62 90 f5 00 b3 62 5e e4 70 71 71 71 71 c0 3a 62 34 f5 57 cf df 0d 0b d9 49 9b c2 f3 68 73 d4 1d 4f bb 80 f4 34 08 29 31 55 dd f1 50 c4 bc b9 d0 30 2f be 23 69 a0 17 45 df 98 03 d7 69 a3 40 2c 89 4e 88 a9 81 e7 16 09 ae 53 47 c2 32 ac d4 18 8f 95 d5 0b 85 14 60 23 69 c3 1b 1a 27 cc 36 d6 07 cc eb 96 08 44 1d 76 67 34 b1 4b 7f 19 31 f3 d6 45 23 a6 de 3a f9 30 06 ad fe d0 6c d8 c0 ec 1b 6c 72 16 b3 8f 99 a9 37 c2 0d 88 a7 75 b8 9e 19 ef 5c c2 c5 c5 c5 75 84 8b 0c ab fa ce 81 56 86 fd 17 ac ee 7c e1 12 2a e2 5e f8 a3 83 d0 11 b3 74 55 bb
                                            Data Ascii: Ze,42ryL:YQ$R!e?r_FlI':<8bb^pqqqq:b4WIhsO4)1UP0/#iEi@,NSG2`#i'6Dvg4K1E#:0llr7u\uV|*^tU
                                            2024-12-27 19:44:06 UTC1369INData Raw: 2d 04 b2 52 03 c9 0d 50 92 ea 31 a2 86 30 29 ef 65 93 19 14 0d 34 9c 6b 64 7b 13 fc ff 5e 13 f7 6c b1 2a dd 79 c2 30 b8 ce 1a a3 35 1f 76 7b b6 a2 08 bc b1 01 9d ef 6e 81 22 2b b0 0c f4 c2 fb c5 29 b0 32 58 d3 4b f5 48 b5 3c f1 11 c0 d6 51 7b 29 ba 4e 1f 0d cf b9 e3 b5 38 ae 10 03 ac b6 e7 97 a3 e4 fa e3 33 00 56 e2 fb 28 ba ef a2 07 2a cd eb 97 cb ab a7 ad a7 30 c8 da 4d c3 f2 5d db d6 fe ee cf fd e0 21 39 dc 9b 0d d5 64 af bf 65 76 75 e2 7c d4 78 b7 c7 98 dd c6 40 ab e9 30 06 2b 9b 50 e9 78 51 18 e6 39 47 b0 8a a2 e1 19 d2 4f c8 8c b6 ea 83 75 f2 de 8e bb 3f b9 f1 ec 3f e5 0d 56 bf 99 3f 56 ac 72 cd 27 03 5c a3 20 74 75 f8 30 3e e3 e6 2f 50 7a af 34 fb 2f 24 c7 94 9d fe f9 b4 2d 72 d5 b2 bb 2e eb 04 17 17 17 07 ac a3 11 b0 a6 ff e1 65 09 56 e1 31 c4 94
                                            Data Ascii: -RP10)e4kd{^l*y05v{n"+)2XKH<Q{)N83V(*0M]!9devu|x@0+PxQ9GOu??V?Vr'\ tu0>/Pz4/$-r.eV1
                                            2024-12-27 19:44:06 UTC1369INData Raw: 99 2c 53 65 9b ff e5 a5 b7 5d c2 07 ed e6 e2 e2 80 75 e4 00 d6 cc c7 5f bb 1f 32 bd 42 69 0e f9 48 32 ce ca 24 36 28 09 3b 19 2a fc 4c d0 93 06 54 26 1e 2b e8 b3 9f 67 da 36 8b b7 cb 70 6e ba 66 37 06 37 ee d3 47 c3 79 e2 30 40 ec 1e 35 45 cd fc ee 9f bf 06 a1 95 bb b5 6d ad 63 2b b4 14 0e 69 9e 2d 06 69 ed f3 57 c7 3d 5b 6e 2b 83 b4 89 70 a9 de 28 c1 c8 03 cd 0f bf 8f e0 a7 3b b4 43 3b a6 0f 81 ef f2 e9 90 ca 74 f1 5f 0c a6 02 0b 37 a0 ed c5 78 f3 a0 e6 d9 fa f2 74 b8 e6 8e 34 ec 27 ba b3 19 2d 4f 7e 84 d0 da 7d c6 54 15 3a d0 35 c6 6a 11 b5 72 0a d3 b0 b2 8c 46 95 9b 76 6c fa c3 d2 7e 0e 59 87 03 68 cd 45 3c 3e ab 6b 18 a3 3a 66 3f 61 f6 0c 03 2d a5 4f e0 ea d1 b7 af 13 86 fb 7e 2f 16 db bc dd 2f 23 e6 70 95 d5 7b a5 9b 4e 6d 92 cf 14 0f 98 19 b0 7a e0
                                            Data Ascii: ,Se]u_2BiH2$6(;*LT&+g6pnf77Gy0@5Emc+i-iW=[n+p(;C;t_7xt4'-O~}T:5jrFvl~YhE<>k:f?a-O~//#p{Nmz
                                            2024-12-27 19:44:06 UTC1369INData Raw: 6f 99 59 8a 06 43 01 4c 4d 73 6b 65 f5 62 99 64 9d d6 06 90 1e 59 a6 79 ae d4 71 0d 55 a9 43 e9 b8 cf 1b 97 e6 d9 0a bc b9 1e 81 85 1b e3 9e ad 0a 8f 96 1b cb 3e d1 98 41 3e ba b7 0d 2d 8f 7e 80 e8 ce 16 06 66 80 eb b4 63 e0 fd c2 24 43 cc 96 1a dc ee ff f7 67 da fe d4 0c f2 c6 64 ad a9 43 03 99 79 ec 52 be 77 72 bd cc 80 d5 b5 9d 12 95 db 10 92 ff 01 99 de b2 63 fb 7d ad fd 1c b4 fa b5 37 2b 31 ec ce 77 d9 e4 6d cc ba 08 7b 31 e2 c3 ee ac 2a f4 44 8e 7d f0 ad 6a 61 90 f3 75 e2 15 c7 51 45 21 6a 9c 9e e4 71 c6 bf 69 2a 30 d3 c2 bd 57 6a 12 5e 61 80 5b bb 77 69 30 12 07 2c 39 91 81 4d 12 40 9c 16 88 36 9b 36 a6 a7 da 4c ad 0d 84 de d8 01 d1 e7 4c 07 2c 25 d7 d0 57 b9 20 2a 3f ef 95 7e 9e bc ab e3 d3 65 b7 5d 32 9b 57 51 5c 5c 1c b0 fa 05 60 cd 7e e6 7f 23
                                            Data Ascii: oYCLMskebdYyqUC>A>-~fc$CgdCyRwrc}7+1wm{1*D}jauQE!jqi*0Wj^a[wi0,9M@66LL,%W *?~e]2WQ\\`~#
                                            2024-12-27 19:44:06 UTC1369INData Raw: c3 4d 33 fe f2 5f d1 39 a3 26 20 95 b9 ed 86 e6 ba 7c 00 2b b1 8e 0a 5a 6a aa 11 49 f3 28 a5 ff be 91 ba 16 6d 18 a7 64 dc 62 4f 01 4b 49 9c 0f 21 b0 8f 28 87 6d 64 25 bb bf a3 e8 64 2f 18 82 cb 81 83 19 dc 6e 3e 54 96 9a 23 2b b8 bb e9 be 45 d5 89 f2 90 43 16 17 17 07 ac 83 03 58 73 9e 7b 7b 00 ec e2 f3 08 45 67 2a cd 11 27 31 29 6e 68 a6 a0 f6 d4 a0 75 20 6b d3 9f 59 16 f6 9c 90 a5 64 0a 5c 37 4b 16 0a 73 e8 31 cd 77 45 bb 86 8a 49 fb 3e b4 ab c2 48 f5 b6 65 f5 62 a5 c3 97 16 00 ac 26 18 3d 65 14 1c c7 0e 45 60 c1 06 74 7e bc 5d fb 4e aa a7 c9 f7 e5 69 5a 13 9e 5e 9d 1f ef 40 fb 3f 57 6a 1e b0 6e 28 34 a9 50 d8 7e d5 e1 71 5c a7 8e 36 fd 9d 5b 9f 5b 86 f6 ff 7c 06 a9 dc 83 aa df 5f 64 18 b6 27 1f a9 80 d5 78 df bb 5a 22 54 fd 6f 4c cd 00 ab 3b ee 45 a1
                                            Data Ascii: M3_9& |+ZjI(mdbOKI!(md%d/n>T#+ECXs{{Eg*'1)nhu kYd\7Ks1wEI>Heb&=eE`t~]NiZ^@?Wjn(4P~q\6[[|_d'xZ"ToL;E
                                            2024-12-27 19:44:06 UTC1369INData Raw: 72 c1 63 bd 85 d8 2c 6b 6b 06 7d e7 f2 be 7c 40 f3 f4 66 d1 1e 2c eb 6d 8f 96 a9 89 6e db e8 5e bf 28 51 59 eb 35 28 0d f0 a4 0d d9 74 b0 15 6b 08 c0 bf 68 a3 f6 e2 e0 3c 71 18 94 ce 42 3c 59 c8 1e 7b 95 4f 81 3a d8 f1 63 df b9 53 9d dc 93 c5 c5 c5 d5 23 c0 aa fa c3 25 0e 41 a6 5f a7 0d 61 a7 d6 9d 47 fd 27 74 c3 14 49 02 94 ae 99 50 40 77 b3 20 31 69 16 d4 7b bd 04 33 70 d2 7b bc 48 5a 13 a2 a1 7e 4e 5d ae 83 be d4 6d 0c cd 7b fa 73 49 ee 8a 98 00 54 06 22 30 03 a5 d4 66 42 a2 a7 1c 92 ee 15 4b 75 52 11 e3 b1 88 e9 7a 3d 71 92 90 24 f0 e4 ac 77 64 05 e1 f5 fb b5 a4 a4 f5 77 bc 8e c8 e6 7a 6d fb d0 b2 9d a8 63 9f d5 8c f1 05 dd 74 1e 5b fe 4c 95 89 c1 04 41 24 0e 69 24 71 5b 9f aa a9 b9 71 49 cd c0 6f cf e8 4b c8 ea 07 cd 86 3d f2 88 09 2e 5b c9 01 1d 51
                                            Data Ascii: rc,kk}|@f,mn^(QY5(tkh<qB<Y{O:cS#%A_aG'tIP@w 1i{3p{HZ~N]m{sIT"0fBKuRz=q$wdwzmct[LA$i$q[qIoK=.[Q


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            76192.168.2.549928172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:04 UTC609OUTGET /app/ih1.b88835d3.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:05 UTC890INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:05 GMT
                                            Content-Type: image/png
                                            Content-Length: 9279
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-243f"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RNP1fj9vcYDnTAhJJRVXiAr0QuozrcEwNZyx9ZmspB6Jo3ekJlx4GoJ6AhIu%2BoEkiWHv6L02mmixUdQrYiUakBKRxH%2Fi8qzJlv1zdi8F4yfP7kgAwRyuGJQyhPPcrqRQGd24yfOu1%2Fh7"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcda03ba54285-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1786&min_rtt=1785&rtt_var=672&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1187&delivery_rate=1625835&cwnd=32&unsent_bytes=0&cid=6ab2baa072e48dae&ts=815&x=0"
                                            2024-12-27 19:44:05 UTC479INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 5a 08 06 00 00 00 38 a8 41 02 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                            Data Ascii: PNGIHDRZZ8AtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                            2024-12-27 19:44:05 UTC1369INData Raw: 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 31 44 30 37 43 44 46 33 35 42 30 31 31 45 43 39 31 36 46 45 42 32 45 38 45 41 30 45 36 42 31 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 31 44 30 37 43 45 30 33 35 42 30 31 31 45 43 39 31 36 46 45 42 32 45 38 45 41 30 45 36 42 31 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 31 44 30 37 43
                                            Data Ascii: /xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:71D07CDF35B011EC916FEB2E8EA0E6B1" xmpMM:DocumentID="xmp.did:71D07CE035B011EC916FEB2E8EA0E6B1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:71D07C
                                            2024-12-27 19:44:05 UTC1369INData Raw: 1d 9c 99 84 35 c5 f5 78 e6 8f e9 58 51 dd c0 6b 9a 34 cb 56 48 0e 91 61 0c 32 06 61 db d4 78 fc bf 31 31 d8 c9 c0 c4 c3 76 78 19 dc c0 ed 55 83 a2 b9 26 05 76 9e 9f 21 b7 fb d6 03 1d 19 88 a1 8c 04 7f b0 e5 34 96 94 d4 20 81 18 05 18 2c 1a bf 76 e4 d5 dc a2 10 38 e4 43 42 e0 49 1b 81 f7 53 e3 f0 a6 dd 81 4c ab 09 b5 86 16 43 5e 40 23 ad 64 32 1a fd f9 cf 6f c6 a7 5b cf e1 07 db 73 71 8f 9b 91 d9 b4 64 9c 78 72 3a 5e 29 69 c0 16 02 5b c1 cf 36 53 fa 61 ef 45 e0 ce 51 48 d9 93 8d 67 3e 3b 8b 45 81 7c 7f de 30 bc 3f 39 16 af 52 9d 14 2b df 36 a0 f5 a8 2e 9a aa 62 c5 2b 07 f0 bd 1c 3a bd 4a 27 d5 84 38 42 53 6b 07 76 09 60 b1 29 5a a2 91 5c bd 24 15 3b 86 44 e2 4d 82 f4 75 54 20 0a 2b 1b 34 9e 6e 67 f5 0a bc e4 e3 0a 8e 96 2f 23 02 71 fa 95 05 f8 ec 64 39 c2
                                            Data Ascii: 5xXQk4VHa2ax11vxU&v!4 ,v8CBISLC^@#d2o[sqdxr:^)i[6SaEQHg>;E|0?9R+6.b+:J'8BSkv`)Z\$;DMuT +4ng/#qd9
                                            2024-12-27 19:44:05 UTC1369INData Raw: 51 92 be 44 a3 cc 76 34 77 11 e8 40 2b 6e fa f0 28 fe f5 60 1e 6e ad 71 c3 62 30 e9 5e fa 4a 8d a7 bd 8e 8a c3 d9 9f dd 8c 17 08 d8 f6 28 f2 72 6d a3 9a e7 50 b5 ab 80 47 a5 82 64 72 33 3b 41 54 01 14 5e 30 3c 40 fb 3c 03 15 b5 50 db ec d6 f8 5b 02 20 79 c5 f0 bd 20 7e ee a6 24 fe cd 9f 27 1c da b5 ba 9d e8 d2 3b 91 74 52 c7 e6 a5 4f 4d c0 c5 7b 46 63 e7 fa d3 58 fe e5 39 2c 2e a9 46 e8 25 c0 5b e4 c6 c5 d0 24 00 e3 e7 8c e5 0d 48 3c 70 16 0f ae e5 38 a7 76 7f 29 c4 82 73 1d 3a e6 2b 04 21 23 19 74 cc aa a9 a1 ea f4 6a c2 de 68 b8 ba 99 c8 05 19 36 37 30 2a ab cf 28 51 6b 7f 2a 78 52 ed 66 40 a1 56 b6 a5 5a 4d 7e 54 af c9 51 02 3a 47 e4 33 30 48 08 55 4b 53 6a e5 99 11 1d 62 82 b5 8a bb 14 08 be ba c0 11 46 7d 9d 5b ad 55 9a 69 41 6a 3b 85 ef 7b 42 b4 48
                                            Data Ascii: QDv4w@+n(`nqb0^J(rmPGdr3;AT^0<@<P[ y ~$';tROM{FcX9,.F%[$H<p8v)s:+!#tjh670*(Qk*xRf@VZM~TQ:G30HUKSjbF}[UiAj;{BH
                                            2024-12-27 19:44:05 UTC1369INData Raw: c6 b4 c8 60 7c c4 8e 5c 4f 67 5b de 5d 6d 2c 0e 51 da 3f 22 4a 8b 34 83 ad 97 1d a7 5a 84 d0 81 e4 28 45 64 90 a6 e5 b7 9c d3 82 26 e1 65 69 63 80 b9 b5 0c 95 cf 3b bd 5d f7 b3 57 cd de 29 2d ce 0c b4 c1 69 33 b1 1d 1e ed 21 24 b0 18 10 a4 dd 5c de ab 66 67 50 16 66 a6 0d 47 a6 5b c1 41 ea ce 7b cb eb 70 fb b1 52 8c 77 eb 16 ae 86 f1 4a 6b 67 29 d6 44 cd 1a fc b7 23 b8 23 2e 06 53 6e 4a c6 4c 5a d7 47 d1 41 d8 c5 53 1d dd a5 11 aa 28 95 6b e7 0f 51 a3 38 35 e0 11 5d 1f 19 a0 aa 09 95 7f 69 a5 ea ff 8a ea b5 ff f9 a6 42 74 54 14 56 ae 10 e8 f5 54 85 45 61 83 bd 6a cd 4d 7f 43 ea 73 12 c1 a9 1c a8 27 83 44 a1 10 f8 dd 74 48 bb 69 35 bb 63 42 b1 92 7c 3c 23 bf 16 49 a2 50 5a 4d 9a f1 e9 e1 00 ad cc 55 6c c7 c0 75 d5 78 3c b7 0a f3 6e 60 74 c6 e0 66 33 47 cc
                                            Data Ascii: `|\Og[]m,Q?"J4Z(Ed&eic;]W)-i3!$\fgPfG[A{pRwJkg)D##.SnJLZGAS(kQ85]iBtTVTEajMCs'DtHi5cB|<#IPZMUlux<n`tf3G
                                            2024-12-27 19:44:05 UTC1369INData Raw: ea fa 0c 68 d5 7a bd 9a 05 c9 8a a9 a8 00 ad c2 21 93 15 c5 aa 25 6c f7 e5 32 4c bd c4 bf d2 a9 b2 3d 91 94 ba 2a 1c 2d 56 8f 5d b9 73 ea 38 32 57 2f 48 41 fe e7 67 e0 2a ae d7 24 a8 d5 88 24 7b 23 ee 3c 52 88 84 15 13 f1 8b 3e 05 da a8 cb 34 09 14 86 44 b6 a6 0e 63 1f 38 37 c9 87 24 47 68 a3 27 bd 48 73 ba 57 05 da 00 97 41 41 b6 cc 7e 9d 37 14 58 7f 1a 51 b4 ec b1 4d 2e 3c 7c aa 1c 4f 10 78 e5 77 77 f6 31 d0 f2 40 0c a3 55 eb 35 1b d1 e7 87 f4 ad 4c b0 91 2c de 5d 23 fd 73 b4 62 10 62 2c 9f 9e 46 60 5d 13 12 e9 53 1e 48 2f c4 93 67 0a 11 27 95 fe 81 e1 7d e8 0c db 36 d4 d4 8f e2 37 75 22 7a 73 97 26 d7 18 9a 3c 88 24 5d 2c 5a b5 1f 3f 3c 56 8c 89 6a 94 4a 90 03 02 54 63 f2 f4 0b a0 bd fa 4a 2d 73 3f 00 5b 7c 05 ad 11 87 8b b4 0a 91 9f a3 32 9c 8e fb d9
                                            Data Ascii: hz!%l2L=*-V]s82W/HAg*$${#<R>4Dc87$Gh'HsWAA~7XQM.<|Oxww1@U5L,]#sbb,F`]SH/g'}67u"zs&<$],Z?<VjJTcJ-s?[|2
                                            2024-12-27 19:44:05 UTC1369INData Raw: 38 39 6f 14 36 2c 4a c1 eb b4 e6 fc ce a6 00 9b af 34 94 ab 1c 38 43 de 79 61 52 3c f6 a8 5b ae 9d c5 cc d2 46 c4 49 60 d2 6a ff 0e dd e3 ca de cf c2 7f 67 4b 91 78 b6 12 ff 4c dd b9 60 5f 1e de e5 43 6c 26 80 59 04 dc e9 cf ca 00 a1 10 59 fd 6a b3 5c bb 93 55 74 6b 96 cd b9 eb f4 7a a4 d2 46 e6 85 d8 10 24 06 44 ea 5b 74 ac 10 8f 90 06 13 d5 67 09 b8 f2 1e d6 22 75 e3 22 90 3f 25 11 fb 09 f0 5f e6 24 63 b3 2f da ec 8c 96 cc 57 e3 cd 0a 7a e8 b9 43 b0 7e 69 0a be 8c 09 c2 e3 bb 72 b1 92 32 67 74 9d 0b e1 8a cf 81 b5 5d 61 65 d3 7a 3d fd 22 86 a7 17 e2 97 a9 09 b8 87 11 d5 eb 61 0a be a4 17 2f e1 67 3a cd 70 c8 e7 25 a0 10 7d 1e 1d d4 b5 e9 bf 6d 53 a0 b2 e2 aa c1 ad f1 72 9b ff 59 19 c1 c6 50 35 dd bd f9 24 9e c9 2c c0 44 35 ec 0d 68 11 70 b5 dd b3 4f 7f
                                            Data Ascii: 89o6,J48CyaR<[FI`jgKxL`_Cl&YYj\UtkzF$D[tg"u"?%_$c/WzC~ir2gt]aez="a/g:p%}mSrYP5$,D5hpO
                                            2024-12-27 19:44:05 UTC586INData Raw: ef 38 9e 3f 58 88 5b 1d 4d 08 f4 18 b5 58 a1 d5 fe 4b 7a c2 4a 46 06 1d 99 ed 48 11 92 19 21 1a 63 46 e9 b4 d3 45 ed af 6e 4b a7 c0 1d 1e 88 fa e9 89 d8 b4 64 1c 56 b1 d3 0f 49 11 59 8a 0e c6 6f eb f2 b7 ce 00 d7 39 7c 77 62 38 1e 7a 6c 2a 9e 4a 19 84 23 06 3d 30 50 3a d8 e4 5b c0 67 f0 e1 09 b5 c2 29 3b 94 75 15 10 b1 62 d9 79 d2 6a 84 2b 6d 14 76 fc db ed 58 c9 5e 7d bc 81 ce da db cb 4b b8 fa e2 4b c9 14 5a 67 ed 80 60 ac 7b 6e 16 76 d3 aa 96 7f 98 89 27 4f 16 61 98 9a d0 e9 40 c6 75 75 ad a2 aa 56 1a b5 0d 56 a6 25 e1 e4 c2 b1 78 79 5a 3c 3e 2a a8 65 c0 a1 a0 4f be 74 af 4f be fd 4d d1 86 52 13 25 5b be d3 8d 37 56 a6 62 eb b9 44 dc bf 35 07 4f e4 95 51 9d e8 6b bd af e5 ba ea ee 64 fc 65 4c 3c 8a 66 25 e1 ad f0 20 ac 0d 30 e1 42 78 00 1a fc 8d 30 ff
                                            Data Ascii: 8?X[MXKzJFH!cFEnKdVIYo9|wb8zl*J#=0P:[g);ubyj+mvX^}KKZg`{nv'Oa@uuVV%xyZ<>*eOtOMR%[7VbD5OQkdeL<f% 0Bx0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            77192.168.2.549930104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:04 UTC361OUTGET /img/lang/tr.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:05 UTC903INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:05 GMT
                                            Content-Type: image/png
                                            Content-Length: 9905
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-26b1"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 3
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=shZXQhcMWriD0i6ps6kNaSdPVCTQroN6QRa8TcwvkIP9i7%2BWsq2ObfxxepRyJo9Sc39pE%2FmNDfc%2BHr%2FXOD1Mwjhs9VPt5t7v%2FdZFPYahFIf36qffDYR2hX2UVyRQBG1aeW%2FtiVGqbLCy"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcda0494a186d-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1526&min_rtt=1523&rtt_var=578&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=939&delivery_rate=1882656&cwnd=250&unsent_bytes=0&cid=8989c87eca31b9ab&ts=449&x=0"
                                            2024-12-27 19:44:05 UTC466INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 26 78 49 44 41 54 78 da ed dd 77 9c 54 d5 fd ff f1 7b ee 9d be b3 7d 59 3a 2a dd 42 54 04 e9 08 0a 22 48 51 2c 88 c4 60 43 c5 04 5b 14 3b 9a a8 68 ec 1a 8d 2d b6 c4 12 2c d8 22 46 4c 34 51 41 8a a8 48 91 22 bd 6e 99 ed 3b f5 de 7b 7e 7f e8 2f fa 8d 8a cc de d9 3d 33 b3 af e7 c3 bf 70 99 f3 39 87 85 f7 de 72 3e 47 ec 08 b4 d5 00 00 68 2a 5d 75 01 00 80 cc 46 90 00 00 1c 21 48 00 00 8e 10 24 00 00 47 08 12 00 80 23 04 09 00 c0 11 82 04 00 e0 08 41 02 00 70 84 20 01 00 38 42 90 00 00 1c 21 48 00 00 8e 10 24 00 00 47 08 12 00 80 23 04 09 00 c0 11 82 04 00 e0 08 41 02 00 70 84 20 01 00 38 42 90 00 00 1c 21 48 00 00 8e 10 24 00 00 47 08 12 00 80 23 04 09 00
                                            Data Ascii: PNGIHDRe&&xIDATxwT{}Y:*BT"HQ,`C[;h-,"FL4QAH"n;{~/=3p9r>Gh*]uF!H$G#Ap 8B!H$G#Ap 8B!H$G#
                                            2024-12-27 19:44:05 UTC1369INData Raw: 42 90 00 00 1c 21 48 00 00 8e 10 24 00 00 47 08 12 00 80 23 04 09 00 c0 11 82 04 00 e0 08 41 02 00 70 84 20 01 00 38 42 90 00 00 1c 21 48 00 00 8e 10 24 00 00 47 08 12 00 80 23 04 09 00 c0 11 82 04 00 e0 08 41 02 00 70 84 20 01 00 38 42 90 00 00 1c 21 48 00 00 8e 10 24 00 00 47 08 12 00 80 23 04 09 00 c0 11 82 04 00 e0 08 41 02 00 70 c4 a5 ba 00 a4 19 21 34 21 34 b7 db 68 df d6 d5 a5 b3 5e da 46 2f 29 32 4a 8a f5 e2 62 bd 20 5f 78 dc 9a c7 23 3c 1e e1 76 49 a9 69 b1 98 4c 24 64 3c 2e a3 31 bb aa da ae 0c d9 a1 90 55 19 b2 76 ef b5 76 ec b4 2b ab 34 29 bf fd 0f 40 f6 22 48 5a 3b 91 13 d0 4b 4a 5c 5d 0f 70 1f 7a 88 bb 77 0f 57 b7 83 8c 2e 9d 8c 0e 1d 84 c7 ed f0 93 ed fa 7a 6b c7 2e 73 db 0e f3 eb 4d 89 af 36 24 56 ad b1 f6 94 d9 95 95 5a c2 54 3d 69 00 a9
                                            Data Ascii: B!H$G#Ap 8B!H$G#Ap 8B!H$G#Ap!4!4h^F/)2Jb _x#<vIiL$d<.1Uvv+4)@"HZ;KJ\]pzwW.zk.sM6$VZT=i
                                            2024-12-27 19:44:05 UTC1369INData Raw: 45 de f8 7b c3 93 7f 4d 7c be 52 86 d3 f2 e0 42 c3 70 75 3d d0 7f ea a4 e0 f9 67 1b ed 7e 2c 8f a5 4c ac f9 aa f2 f4 e9 d6 b6 1d aa 6b 05 b2 0d 41 a2 94 ae e7 9c 33 ad e0 be 3b f6 71 67 46 21 29 a5 b5 73 57 f8 c5 57 1b 1e 7d d2 2e 2b 57 5d ce fe f1 7a fc 27 4f c8 9d 79 be fb f0 c3 7e d8 08 c0 dc ba 2d 74 e6 79 89 95 ab 55 57 09 64 15 82 44 1d 43 0f ce 9c 91 ff bb 6b 85 cf a7 ba 94 1f 61 ee dc dd f0 a7 27 c2 f3 e6 db 7b cb 54 d7 92 34 e1 f7 fb 46 8f 0c fe e6 02 ef e0 01 ff f3 de b0 b9 6d 47 e8 ac 19 89 15 5f a8 ae 11 c8 1e 04 89 22 42 04 2f 9d 99 7f d3 35 e9 b6 6b 5d 4a 69 57 d7 34 3c fc 44 e3 53 7f b1 cb 2b 55 97 e3 8c cf eb 1f 37 26 ef 9a cb 5d 07 f7 fa 7e a7 4b 6b f7 9e ca a9 e7 26 3e fd 5c 75 7d 40 96 20 48 54 d0 f5 e0 45 e7 e6 df 7e 73 ba 6d 16 b1 1b
                                            Data Ascii: E{M|RBpu=g~,LkA3;qgF!)sWW}.+W]z'Oy~-tyUWdDCka'{T4FmG_"B/5k]JiW4<DS+U7&]~Kk&>\u}@ HTE~sm
                                            2024-12-27 19:44:05 UTC1369INData Raw: 41 08 11 98 72 4a ce f4 33 55 17 02 a4 12 41 e2 94 08 f8 73 ce fb 95 aa 87 a8 d2 b6 eb ff f8 98 b5 6d 87 ea 65 c0 fe 12 2e 57 fe cd d7 b9 0f 3b 44 75 21 40 ca 10 24 4e f9 4f 1a 6f 74 ea a0 6a 74 f3 ab f5 8d 4f ff 55 f5 1a 20 39 7a 61 41 c1 83 77 d2 14 12 59 83 20 71 c6 e3 c9 39 7b 9a aa fe 8c d2 b2 6a 6f 9e 2b 1b 1a 55 af 02 92 e6 39 fa a8 bc 1b af d6 0c 43 75 21 40 0a 10 24 8e b8 fb 1c ea 3e 52 59 bb f8 d8 e2 65 d1 7f fd 47 f5 1a a0 29 84 10 c1 f3 ce f2 9d 38 46 75 21 40 0a 10 24 8e e4 9c 71 8a 1e 50 b3 5d 59 c6 62 0d f7 fe 51 8b c5 55 af 01 9a 48 f8 7c 85 f7 df 61 74 ea a8 ba 10 c0 29 82 a4 e9 44 5e 9e 7f f2 04 55 a3 c7 16 2f 8d fe 9b 63 d8 33 9b 5e da a6 e0 c1 3b 85 a2 9f 45 80 54 21 48 9a ce 7b cc 10 a3 9d 9a 83 8a a5 6d 37 3c fa 94 16 a7 c5 6f 66 13
                                            Data Ascii: ArJ3UAsme.W;Du!@$NOotjtOU 9zaAwY q9{jo+U9Cu!@$>RYeG)8Fu!@$qP]YbQUH|at)D^U/c3^;ET!H{m7<of
                                            2024-12-27 19:44:05 UTC1369INData Raw: 54 36 86 ed ba 3a d5 b3 c7 be 88 9c 80 ef f8 e3 fc 93 c6 79 06 f6 37 3a b4 57 75 0c b3 a6 69 9a 94 b5 37 de 4a 2b 14 b4 24 82 24 09 7a 89 9a 20 b1 eb ea 68 fa 9b 8e 74 5d 6f 5b ea 1d 3e 24 70 d2 89 de 11 c3 44 6e 50 49 13 b6 ef 93 52 36 3e fb 42 f8 c5 57 54 2f 0d 5a 17 82 24 09 7a 51 a1 92 71 65 5d 83 4c 10 24 69 c4 e8 dc d1 3b 62 98 7f c2 58 4f ff be 7a 9b 12 e5 f9 f1 5f 89 d5 6b eb 7e 77 07 ad 50 d0 c2 08 92 24 e8 39 39 4a c6 95 0d f5 04 89 7a 86 61 b4 2b f5 8d 19 e5 9f 74 a2 e7 a8 23 44 7e 9e aa e3 96 7f 8a dd d8 58 73 c9 6c bb bc 42 75 21 68 75 08 92 24 fc f0 d4 d2 96 21 a3 31 8e d7 56 c6 30 5c 3d bb fb 46 0e f3 8d 1d ed 1d 3c 40 f8 7c aa 0b fa 71 d2 b6 eb 6e bd 2b be 6c 85 ea 42 d0 1a 11 24 c9 f0 b8 95 0c 2b 4d 53 b3 d9 d7 de d2 5c bd 7a f8 4e 18 e5
                                            Data Ascii: T6:y7:Wui7J+$$z ht]o[>$pDnPIR6>BWT/Z$zQqe]L$i;bXOz_k~wP$99Jza+t#D~XslBu!hu$!1V0\=F<@|qn+lB$+MS\zN
                                            2024-12-27 19:44:05 UTC1369INData Raw: 57 ed 39 e4 e8 ca 93 a6 36 3c fe 74 62 fd 46 99 48 ec fb 63 8d d2 92 82 07 ef 14 99 76 22 3d d2 1f 41 92 b4 c4 97 ab 65 24 aa 64 68 ef b0 21 b4 01 6e 0d ac 5d bb 6b 66 df a8 45 63 3f ff a5 b1 58 ec fd 0f 6b ae b8 ae 7c c4 b8 ca 09 53 ea 1f 7a 3c b1 6e c3 3e ae 98 bd fd 8e cc bb 96 d6 29 48 31 82 24 69 32 1a 4b 7c f6 85 92 a1 dd 87 f6 76 f7 ea a1 7a 01 d0 bc 64 34 56 73 c9 d5 d6 ce e4 7a 28 c8 ba fa d8 47 8b 6b af 9e 53 36 78 74 f9 88 71 75 77 3f 98 58 f3 95 8c 44 fe f7 ea 59 88 e0 8c e9 fe 93 4e 54 3d 4b 64 15 82 a4 29 a2 ef 7f a8 64 5c a1 eb fe 93 26 a8 9e 3d 9a 91 b4 ed 86 3f 3d 11 7d ef fd a6 7f 44 2c 96 f8 f4 f3 ba 9b e6 96 0d 1e 5d 31 f6 94 ba db ef 89 2f ff 4c 7e ef e2 46 78 bd f9 b7 df ec ea 76 90 ea b9 22 7b 10 24 4d 11 fd e0 c3 a6 bd 85 e9 9c 7f
                                            Data Ascii: W96<tbFHcv"=Ae$dh!n]kfEc?Xk|Sz<n>)H1$i2K|vzd4Vsz(GkS6xtquw?XDYNT=Kd)d\&=?=}D,]1/L~Fxv"{$M
                                            2024-12-27 19:44:05 UTC1369INData Raw: ae fa fb 1e b6 77 73 70 21 b0 bf b8 22 69 46 8d 4f 3c 1b 7d ef 03 d5 55 68 46 71 51 e1 9f 1f f2 8d 3b 5e 75 21 e9 ce e8 d4 a1 f8 b9 3f 47 df fb c0 5c bf 51 75 2d 40 26 21 48 9a 91 8c 44 6a ae b8 d6 da b5 5b 75 21 9a 51 5c 54 f4 e4 c3 81 33 4f d3 14 ed ba 4f 7f ae de 3d 4b 5e 7f d1 dc b2 ad f1 d9 17 54 d7 02 64 18 6e 6d 35 2f 59 5b 67 6e d9 e6 9f 30 56 b8 5c 6a 2b 11 5e af ef 84 51 32 1a 8b af f8 9c b7 5a ff 87 77 f8 90 e2 bf 3e a1 c5 e3 55 e7 cf 92 b5 b5 aa cb 01 32 0c 41 d2 ec cc af 37 6b ba ee 1d 32 48 e8 8a af 06 84 61 78 87 0f 36 8a 8b 62 1f 7d 42 f7 c0 6f e9 c2 3f 69 7c d1 53 7f 12 01 7f e8 cc f3 ac 0d 5f ab 2e 08 c8 3c 04 49 f3 93 32 be fc 33 77 cf 6e ae 83 7b a9 ea e7 f8 5f c2 30 3c fd fa 7a 07 1d 1d 5f b2 dc 6e f5 07 63 88 dc 60 fe 8d d7 e4 cf 9d
                                            Data Ascii: wsp!"iFO<}UhFqQ;^u!?G\Qu-@&!HDj[u!Q\T3OO=K^Tdnm5/Y[gn0V\j+^Q2Zw>U2A7k2Hax6b}Bo?i|S_.<I23wn{_0<z_nc`
                                            2024-12-27 19:44:05 UTC1225INData Raw: 8a ca c8 1b 6f cb 48 d8 3b a0 bf 70 a7 45 87 c7 54 12 42 18 ba 30 8c d4 be 59 20 a5 b4 b6 6c ab ba e0 92 f0 d3 cf 69 d1 a8 ea 49 02 ad 05 41 92 c6 e2 89 f8 a2 a5 b1 c5 4b dd 7d 0e d5 4b db a4 fb db 5c aa c9 58 2c 32 ff cd d0 2f 67 98 ab d6 68 92 87 22 40 cb 21 48 d2 9d b5 7d 67 78 fe 5b 9a 99 f0 f4 3b 32 4d 9a cf a7 21 73 f3 96 9a 4b 67 d7 df f3 90 6c 68 50 5d 0b d0 ea f0 8c 24 43 08 e1 3e f2 f0 82 bb 6e f1 f4 ef 9b 56 3d 83 95 b3 1b 1b 23 2f bf 5e 73 c3 2d 1c 4e 05 a8 42 90 64 14 9f 37 e7 cc d3 72 af 98 e5 3a b0 4b a6 ec 35 69 3e d2 b2 63 1f 7c 58 77 fb 3d f1 a5 9f 72 2f 0b 50 88 20 c9 3c 7a db d2 e0 cc f3 82 bf be 40 f8 7d ad f3 c1 89 94 d2 da bc b5 f6 96 3b 23 6f 2d 68 c6 2d 90 00 f6 0f 41 92 a9 5c 3d ba 05 67 5d 18 98 3c 51 2f 2c 50 5d 4b cb 91 b6 34
                                            Data Ascii: oH;pETB0Y liIAK}K\X,2/gh"@!H}gx[;2M!sKglhP]$C>nV=#/^s-NBd7r:K5i>c|Xw=r/P <z@};#o-h-A\=g]<Q/,P]K4


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            78192.168.2.549932172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:05 UTC609OUTGET /app/ih2.654453cb.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:06 UTC888INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:05 GMT
                                            Content-Type: image/png
                                            Content-Length: 10666
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-29aa"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NynKC0VNiZvMTU2JyznnwRaG9vV7pmf0diY6kn0vSK7KtCDof7iWDEKdAQrL7S5o89n5ey36dpmUBSIp9EZFA2cHm9xQ6vU8ICTbra7ALAzuLfHrc3BZmhfRTFQE%2F5kP7KvpzOfPiYWK"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcda28ee9c42c-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1544&min_rtt=1543&rtt_var=581&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1187&delivery_rate=1880231&cwnd=230&unsent_bytes=0&cid=a4d7829afa905094&ts=934&x=0"
                                            2024-12-27 19:44:06 UTC481INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 82 00 00 00 5a 08 06 00 00 00 74 6e 8e bf 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                            Data Ascii: PNGIHDRZtntEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                            2024-12-27 19:44:06 UTC1369INData Raw: 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 34 43 32 33 37 33 42 33 35 42 30 31 31 45 43 38 45 45 42 41 44 37 42 31 35 42 45 34 41 43 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 34 43 32 33 37 33 43 33 35 42 30 31 31 45 43 38 45 45 42 41 44 37 42 31 35 42 45 34 41 43 35 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 34 43 32 33 37 33 39
                                            Data Ascii: ap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:74C2373B35B011EC8EEBAD7B15BE4AC5" xmpMM:DocumentID="xmp.did:74C2373C35B011EC8EEBAD7B15BE4AC5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:74C23739
                                            2024-12-27 19:44:06 UTC1369INData Raw: 38 fb 5e 16 04 d4 ad dd 80 a7 6c a9 3a 35 04 3a 3f 0e 80 97 15 94 a1 6d 8f e4 07 ca 7c d8 82 b3 f1 3e 8d 49 73 4b 04 f1 05 53 00 86 20 2d 02 8e 67 6a 8b 23 10 f4 39 92 85 9a 0a 62 b1 5c d3 18 28 30 16 9b 11 a1 c7 f1 7f 2b 16 a8 01 03 56 1c 61 b1 82 41 cb 35 00 69 ab 20 8b d4 9f 99 c1 ba d8 04 38 4d 5b 1c 03 78 e2 e5 3d f2 e0 c7 7a 4b 5a af 81 43 4b 81 af dc 4b 82 e0 07 3c fa cf aa d3 93 4f aa 32 06 aa cc 3a 36 36 b7 80 c5 45 5c 7f ad 43 c1 05 95 00 10 ec 56 a8 af ca 0d e4 fa 92 1c 5d 19 e9 e0 d3 b4 73 9e ae 2c 18 85 00 ed 31 b2 01 98 07 bf f5 05 97 94 45 3b 95 cd 66 9b 39 84 65 84 4b 19 e0 fa 46 3e 8b ab 07 77 4e 6f fd 64 f1 f4 a0 6d 0c f0 3b ae ce 62 10 e8 ad ae a3 81 0f 75 e0 0b 39 3c 2e 78 06 7c 10 47 2e 78 0a 2c 14 4b 23 78 0a d5 e0 1a a3 b7 80 a3 1b
                                            Data Ascii: 8^l:5:?m|>IsKS -gj#9b\(0+VaA5i 8M[x=zKZCKK<O2:66E\CV]s,1E;f9eKF>wNodm;bu9<.x|G.x,K#x
                                            2024-12-27 19:44:06 UTC1369INData Raw: ed 8e cd cc fe f6 56 57 5f 07 bc 70 42 70 cf cd d9 da 92 4f 36 55 9d 9c 68 32 9b ac 66 56 c2 16 e9 3e 6c 32 69 46 ae ae fc b4 4d 70 a6 85 f5 17 7d 78 75 c3 ca e5 71 4f 26 c1 df 05 b7 5b 10 9e 5c 58 b2 7d 81 c2 a8 11 0a 39 7c ab 5d 8b 15 84 95 0d 0c 68 ff 15 68 84 ef e4 46 b5 f4 56 b4 d0 5f 6d df b1 7e 3e 14 dc eb da b1 49 21 bd c9 b0 cb 35 9d f8 55 ec a3 5e 5f eb 58 bb 8f 3c 96 19 13 d4 fd 86 63 df 37 9b 6d fd 7c 3a 67 b9 f5 f3 7e ff 8e 56 66 d2 4f e5 7f d7 c7 e3 e6 e3 e3 81 fb b9 e7 88 22 6d 7e 96 ae 34 2c 84 23 51 b5 12 36 ba 0c 4c 16 15 ef 04 b7 d2 0a c4 4f e4 eb 2b c3 bf 29 de fe f9 b8 e0 1e 0f c5 8b 1a df 16 41 c0 ac 8e 05 af e4 ff 3c 9b 45 7d 5c fc 1c 1a d0 79 f5 b4 b0 7e ef ed 95 5f a8 d3 cc d9 86 96 2f 5e 1f 71 e1 83 c8 07 57 7f b7 3b bf 30 76 86
                                            Data Ascii: VW_pBpO6Uh2fV>l2iFMp}xuqO&[\X}9|]hhFV_m~>I!5U^_X<c7m|:g~VfO"m~4,#Q6LO+)A<E}\y~_/^qW;0v
                                            2024-12-27 19:44:06 UTC1369INData Raw: 1b 5d 92 19 e1 03 9e 83 bf d7 7a f1 9b 5f 28 db 46 14 aa db e6 c0 59 08 80 1d ca fa 33 be 67 51 0d 60 23 5f aa 35 30 a5 bd 03 70 13 72 63 3a 77 47 da 78 c4 61 68 4c 00 5e ec a2 7e d8 89 cf 30 cc 87 88 d4 4c 7f 7f 45 eb 8b cf b9 89 76 90 d7 81 35 e0 1f 30 3c e2 20 30 8e 84 43 78 36 fd ae a1 42 fc b3 43 7b cc a5 9a 52 e9 36 80 e0 61 e1 f2 63 61 03 57 ec 93 a7 cc b0 a5 e6 a3 0c a6 6b 8a a3 eb 02 16 03 17 96 ec 58 aa 32 eb b8 43 03 3a 7f 49 d5 66 6d 49 44 08 c3 ad ad 19 6d ae 88 4d cb db 08 35 c3 19 c6 df a1 2e ec b0 2d cd 79 15 b0 2d 90 35 cb 19 30 62 10 63 fd 9b b5 43 50 75 7f c6 38 f6 48 1d 9e 15 cd 80 ab 5c 00 1b 72 9b c6 38 f6 b1 83 10 10 8a 57 de 73 78 6e e7 a0 8d 2b f1 c4 e7 da fb 34 b9 80 73 3e 36 92 9a 54 12 b7 60 b1 b3 6f 8c dd c9 3d f2 0b e4 80 3c
                                            Data Ascii: ]z_(FY3gQ`#_50prc:wGxahL^~0LEv50< 0Cx6BC{R6acaWkX2C:IfmIDmM5.-y-50bcCPu8H\r8Wsxn+4s>6T`o=<
                                            2024-12-27 19:44:06 UTC1369INData Raw: 08 e2 89 d5 3d 24 ad b6 5f 56 5f 25 51 fe 6e 04 61 bb ec 4c a7 62 43 55 4b 1f 8e 00 5a cc 94 be b9 ea a4 c7 9b ec 6a f3 56 6d ea 8e 68 b4 25 1d d5 2a aa ba cd a4 81 6e 25 b1 e4 46 d5 7d d5 26 15 49 0e 4a 44 3f d3 e9 be 0e 76 82 20 35 28 bb 95 19 e4 3c 5c 96 d6 94 1f 56 9f 4b cf a2 68 30 68 1c 75 e3 d8 74 04 e0 f4 ea 1a 46 44 10 73 09 36 32 10 b3 2b ea 47 83 45 5b a9 9b 75 89 ba 88 5a 87 72 0f 50 e0 47 e8 7d de a7 e8 3c dc 8b 58 06 82 9f 0e c4 7e ea 98 19 21 44 20 b7 87 62 98 72 37 d7 fa 86 5c 9f 10 c3 d9 d0 9f 9c 94 f9 8e 3e 13 e2 83 01 c4 8b 5d d4 c0 b3 f3 b6 ed 63 8e 55 a7 f7 42 cc 37 d0 bf fd 6f b9 3a e7 97 b6 17 04 63 75 1b 5c 98 8a 9b 30 00 b0 e0 79 ba c3 aa b8 39 de 54 a4 13 6d ac 36 8e b1 0a ea ae a1 0b 87 4b 86 1e a1 da a1 1d 71 3f 51 64 b3 a7 02
                                            Data Ascii: =$_V_%QnaLbCUKZjVmh%*n%F}&IJD?v 5(<\VKh0hutFDs62+GE[uZrPG}<X~!D br7\>]cUB7o:cu\0y9Tm6Kq?Qd
                                            2024-12-27 19:44:06 UTC1369INData Raw: d0 68 e3 50 8a 8f d8 0c ef 66 20 23 d6 81 53 cc db 19 26 93 4b ff 76 d4 12 5f d0 e3 2e fb 71 4b d5 a9 1f f6 cb 53 87 d2 c5 47 53 aa 4d da dc da 3c 9c dd 88 c9 d4 14 65 e0 02 49 9b 79 10 72 78 e4 2f 79 ca 30 72 7d 35 cf 0d b4 53 e6 f6 ed 33 5a 0a b0 98 a8 d5 36 12 da 31 82 4c 6f 50 70 27 66 34 78 10 2d e7 8c 43 a9 b4 f3 5d b8 76 57 9d 98 15 9e 0b f4 ef 74 50 78 38 ff 3d c3 cc 61 e7 ff 40 eb fd 08 b9 be 76 71 1d 15 90 62 6a 22 0b 29 46 f8 8d 9a 3d 42 83 52 89 0c 4d c8 a6 20 d4 f1 79 e3 dc b4 b1 70 6d e5 e1 d5 6b ca ff 99 8c af 22 7a a3 d1 b8 d9 2e 70 94 f7 1a 61 4c 50 b7 43 c7 aa 33 34 15 06 85 c8 ba 61 34 d4 4b 63 d6 b3 7f ad 38 f4 29 68 84 01 c4 45 ca da 97 45 5b c9 73 51 23 5c dd a3 8c a2 64 1c 05 a3 29 9a 0e a6 e0 0e 17 ae 6c 64 c4 17 70 24 e0 26 43 12
                                            Data Ascii: hPf #S&Kv_.qKSGSM<eIyrx/y0r}5S3Z61LoPp'f4x-C]vWtPx8=a@vqbj")F=BRM ypmk"z.paLPC34a4Kc8)hEE[sQ#\d)ldp$&C
                                            2024-12-27 19:44:06 UTC1369INData Raw: 6e f0 3c d2 be 20 4a 93 9a 4c 0e ed 43 76 81 6d 95 1a ab c9 98 e0 6e e4 9c 2a 97 1c 55 a6 91 d6 a2 28 c0 2e 2d ac 9f b8 8f 90 33 42 81 40 ed 83 5b 02 2b 4c da 1b ce 63 82 47 8a 26 9f e4 69 cb 41 00 9c 67 ee a3 1a c7 58 c9 2d 24 ec 03 4c a4 99 f5 6c ee 8a 07 65 06 15 17 37 33 47 21 40 90 de 46 14 5d d0 d7 2f fe 25 e2 dd 2e 35 f5 23 08 d5 66 fb f0 3d 6e d3 0a 3c 57 6d d2 b7 58 5b 79 f8 f5 7f 14 97 5e 01 49 e5 e0 1b c9 f0 c5 94 b6 a1 cf b3 7e b7 90 7d 8a 94 c1 a9 9a fc fe a0 f2 57 d0 f8 78 5a 83 0f e0 92 70 3d e7 d8 8d d2 e3 53 2e 6a 0a 7a e0 6b 80 f1 d5 46 b8 94 00 3d 36 7c bf c5 88 80 c4 5f 5f 8d 1e fd fa 9a f2 83 b9 b7 ba 32 de cc ce 55 7f db 7c d6 c4 9e 92 d6 67 4b 0c 32 0e 8b be 70 ca 72 43 f8 8b 65 7d 47 a3 cc a8 e2 c2 08 9e f5 53 c5 3f b8 28 02 27 66
                                            Data Ascii: n< JLCvmn*U(.-3B@[+LcG&iAgX-$Lle73G!@F]/%.5#f=n<WmX[y^I~}WxZp=S.jzkF=6|__2U|gK2prCe}GS?('f
                                            2024-12-27 19:44:06 UTC602INData Raw: 8c 23 05 c1 22 bb 9e 96 19 b0 6c fa 86 c5 b2 c3 1e b5 f9 3d 87 e5 5d 5d f0 ba 72 a3 ca 77 53 e5 f1 64 95 49 8b 51 53 ab 30 b4 03 a1 cf d3 95 f9 87 70 fd 48 5b 9f e8 a3 71 c2 88 1d e0 05 fc b1 4f 9e 72 91 dc 65 74 ab de 04 6b a6 ae e1 b6 11 81 89 71 a0 11 c6 9d 53 e5 8e 03 2d 91 88 b9 74 1c 0a 2c d9 f5 b6 f6 e4 d6 12 0a 0d 8c 6c d6 27 85 9b 96 3d 15 31 14 17 ec e0 d2 ba 66 6b 2b 8f 8c 9c 1d 3e e4 1d 78 be ed dd 24 2d cf ee 97 a7 98 c8 5d 4a dc db 70 0f 9c 32 fd f8 dd c6 0f 7d 7a 50 71 a9 7b be be 62 ec 31 65 7a 32 d8 f8 16 55 c6 6a 6b 58 ba c6 b7 26 75 36 21 f5 2f c5 66 eb 7b ac 51 54 f1 75 e6 06 70 f9 c0 de e3 cb b7 f3 4f 54 67 76 00 d7 2f b3 cc 28 c7 6c e5 25 ff a5 08 d8 ed 6b df 9a 2d f4 8e bc 10 35 f2 ed 13 ca 8c 1e e0 01 24 fc 5e 79 7c 40 89 a1 aa 2d
                                            Data Ascii: #"l=]]rwSdIQS0pH[qOretkqS-t,l'=1fk+>x$-]Jp2}zPq{b1ez2UjkX&u6!/f{QTupOTgv/(l%k-5$^y|@-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            79192.168.2.549933104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:05 UTC361OUTGET /img/lang/es.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:05 UTC908INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:05 GMT
                                            Content-Type: image/png
                                            Content-Length: 22865
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:56 GMT
                                            ETag: "666478b8-5951"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 3
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ul5U5jo9BwJY7p%2Bs%2BkVYkC6JdKARexj5uanrXDVIhy7m%2By%2By5DQJOlXBMJUqQsCOeD8Y%2B8BtHuucKBIpOoMJ5EzHEXt19DCZsrJI%2BmR6JtBeronzxk%2FwcBYe%2BZ5OPK6Co4yq5D6Y1pre"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcda2bc37c346-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1697&min_rtt=1688&rtt_var=651&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=939&delivery_rate=1658148&cwnd=181&unsent_bytes=0&cid=6df00359f9325291&ts=487&x=0"
                                            2024-12-27 19:44:05 UTC461INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 01 65 08 02 00 00 00 26 b2 06 c5 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 58 7a 49 44 41 54 78 da ed dd 75 9c 5d 67 9d 3f f0 cf f3 1c b9 e7 ba 8c bb 67 e2 ae 4d ea 46 a9 42 a1 2d d0 42 b1 45 96 65 97 fd b1 ae b0 c2 0a ec c2 1a b2 38 94 c2 16 ea 94 ba a4 69 dc 26 13 99 4c c6 5d af db d1 e7 f7 47 92 4a 1a 99 f4 4e 92 a6 7c df 2f 5e bc 3a f7 9e 7b ce 33 e7 de dc cf 3c ce 36 7b 6b 41 08 21 84 bc 55 fc 42 17 80 10 42 c8 c5 8d 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42
                                            Data Ascii: PNGIHDRe&gAMAa cHRMz&u0`:pQ<XzIDATxu]g?gMFB-BEe8i&L]GJN|/^:{3<6{kA!UBBBHA(H!BHA(H!BHA(H!B
                                            2024-12-27 19:44:05 UTC1369INData Raw: 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21 84 14 84 82 84 10 42 48 41 28 48 08 21
                                            Data Ascii: BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!BHA(H!
                                            2024-12-27 19:44:05 UTC1369INData Raw: ee 8a c6 61 d8 08 0b ac 99 8b e2 00 38 3f f1 55 79 03 bd 63 d8 7c 04 91 2a 7d 7f db 03 65 25 0b e7 5f f1 c7 87 7b ee c9 84 3e de 35 f9 2b 86 bc ee 79 57 ef f8 6e b9 e1 4b 87 8e fc cd e1 29 49 14 df bd 3c fe 87 b1 94 d4 58 9e 77 a9 17 fa 26 12 42 66 09 35 6d 5d 64 6c 07 13 31 59 91 ed 4d b9 1f 8b c9 9f 45 d4 9e a1 58 c9 a2 d2 4d 5b 3b 14 4d b3 64 49 e8 26 bc 1a fa 46 a5 ea ca b9 6e 36 7c ff b3 89 ab 2e 17 aa 85 5b 57 a2 28 78 86 93 3f bf 17 a3 36 6c 9b e5 70 69 c4 73 60 64 74 3a ac e2 c3 97 9f e1 55 96 8d df ec 40 4e c3 03 8f e3 da 25 72 59 f5 92 23 dd 87 4a c2 59 45 86 6e c2 eb c2 d8 b4 b2 66 ae 39 1a 2f 71 3c 2b 03 f6 b6 e0 ea c7 92 6d 9f 58 54 d9 e9 d3 1c 8f 26 2e f4 1d 25 84 14 8a 26 24 5e 64 0e 0e 15 f5 f8 7f 76 70 b4 5e 19 fb ca c4 d0 d6 fe b1 c3 8c
                                            Data Ascii: a8?Uyc|*}e%_{>5+yWnK)I<Xw&Bf5m]dl1YMEXM[;MdI&Fn6|.[W(x?6lpis`dt:U@N%rY#JYEnf9/q<+mXT&.%&$^dvp^
                                            2024-12-27 19:44:05 UTC1369INData Raw: 47 0e 9b 3a 00 21 0b c5 e7 f8 1a cc 70 8b d9 b4 dc a8 ae 15 af 9f 87 58 51 84 2d 03 a8 2c 47 24 10 ab 17 5f b7 10 b4 9d 14 6d ee 4b c8 45 87 82 e4 ed 6e ef f0 42 7f eb 5f 1f 7e e6 7d 45 a5 79 c6 a1 1f df 66 2a 9b c3 ce 57 e4 de e7 dd ac 5b 73 1b 92 0c 16 7a e3 0b ed 27 9e 3e b0 66 4e cb 3d 7f f7 cc a3 5f be e9 2a 73 d7 f3 66 85 79 ba d9 e4 75 50 7b 7e 10 0c dd 9d 18 1c e9 28 72 3d d0 76 a8 a2 b5 d6 e9 fe a5 a7 75 c2 83 d3 0e fa ca 33 51 b4 5a df d5 8e fa 96 1b 0c 7d 9e f6 83 9f ce 05 c3 d1 85 1e 6d 40 07 a6 b5 c4 0e b1 f9 57 b6 a8 d5 ab 2e cf ad b9 ca f4 79 00 40 37 c0 25 58 16 6c 8e fd a9 7b 4a 4a cb d2 d9 3f 09 fa a8 cb 9d 90 8b 0c 8d da 7a bb 2b 76 8f 8e 1e 79 4c 96 32 5a 08 e9 0c 8c 3c 9a 4b b1 f9 39 e5 c5 af 05 ed 97 02 ae 29 d5 65 4b fc 64 df f4 9c
                                            Data Ascii: G:!pXQ-,G$_mKEnB_~}Eyf*W[sz'>fN=_*sfyuP{~(r=vu3QZ}m@W.y@7%Xl{JJ?z+vyL2Z<K9)eKd
                                            2024-12-27 19:44:05 UTC1369INData Raw: ce 22 c7 b6 b1 ff 15 b9 66 d0 2b 03 f9 2a fd 92 f7 58 5e 0f 2a ab 45 a2 2a 3f de ae 84 6c 09 80 00 1c 86 97 cb 92 c2 60 41 47 ea 2b cb ad f9 bd cc fc 4b ec ba 66 51 14 81 5b 8b cf 0d f6 54 16 5d e8 5b 4c 08 79 ab a8 46 72 d1 68 2c 46 62 18 d1 1c b4 30 2a 2b 10 a9 72 5e f1 e5 aa 6e ca 5e 73 89 bd 6f 37 1b 4a 49 13 db d5 c5 03 fe 0c 04 8f d8 e9 18 97 14 a7 b8 18 f9 0c 3b ac e6 a7 4b 72 d1 9c c0 57 c2 47 ca 2d 1e b4 bd 13 8a 07 5c 17 62 7a 6c d4 96 b8 0c 54 8d 7a f8 37 7c 8d 8c 33 c6 c6 98 59 b7 cc e9 8d 3a 95 dd aa b4 c3 65 6d 17 c3 b0 22 90 04 83 ce 1c 7d 6a 8a 01 45 ba 32 d0 e1 7a e1 ab 2e 7b 5c 92 92 7c 73 4b cc 18 54 c2 3e 27 91 80 d7 87 89 31 06 83 25 43 26 26 d4 5e c9 34 2e 49 7b 6b ad e5 55 76 28 94 6d 7b 50 cb a7 e0 f3 c1 34 d1 71 08 61 19 7e e9 c4
                                            Data Ascii: "f+*X^*E*?l`AG+KfQ[T][LyFrh,Fb0*+r^n^so7JI;KrWG-\bzlTz7|3Y:em"}jE2z.{\|sKT>'1%C&&^4.I{kUv(m{P4qa~
                                            2024-12-27 19:44:05 UTC1369INData Raw: ae 87 dc d0 8f 7f d3 33 c8 b5 e6 ba 3b 0c 59 c6 e1 fe 7a b7 2b d1 58 1d 03 d0 37 26 c5 52 3c e2 b3 15 49 64 73 62 6c 1c 86 71 2c 72 7c 1e d4 d7 c0 eb 01 04 fa bb 58 ef 84 50 35 54 86 50 15 c0 65 0b 11 f0 ce 42 8a 00 f8 df c7 31 9a c4 1f dd 0e b7 eb 42 bd 87 84 90 d7 50 67 fb 79 22 04 2c 1b 13 93 d0 73 6c 73 87 30 80 17 77 32 3f 87 db 2b ca 4b 8f 1d f3 d6 be 64 25 09 ad 35 68 aa c4 f7 9f 43 63 03 26 a7 c5 e1 41 00 f0 79 51 51 86 b2 52 59 55 44 d0 6f 03 b8 6f 7b c9 df 1d 5a 9e 11 2e 53 d5 2c c5 f5 d9 e8 af 3f b0 26 3a 36 a9 ce 5d f1 b5 ae f6 af 56 e2 a5 e8 28 f7 f7 6b dc 79 ad 1c 89 1c d7 75 23 a7 4b 25 0d 7f 3a 39 ba 05 f8 11 80 3f dc bc 7a aa ba 45 19 4a ab c2 a8 b2 27 bf bc 6c 47 65 b1 23 04 46 26 54 af db 1c 18 16 fd 23 c8 64 e1 d6 c4 bc 56 b8 5d 28 67
                                            Data Ascii: 3;Yz+X7&R<Idsblq,r|XP5TPeB1BPgy",sls0w2?+Kd%5hCc&AyQQRYUDoo{Z.S,?&:6]V(kyu#K%:9?zEJ'lGe#F&T#dV](g
                                            2024-12-27 19:44:05 UTC1369INData Raw: 8e fe 21 08 81 e1 31 e8 06 06 86 21 05 74 c9 6f 54 29 d2 c7 de e3 14 d2 2f 7d 94 5b 85 5b 41 4f 3f 34 17 bc 2a 82 2a cf 6b dc 30 98 57 b0 53 64 d4 d1 29 ea 05 5c 91 b1 52 49 92 64 11 d6 64 e6 76 14 15 b1 04 74 1d 35 81 82 7f 17 17 3e 78 35 bc aa f5 dc cb 99 0c 77 0c 2e 0e 14 99 b2 84 bc 6c 00 b0 35 38 36 2c 1b 96 30 8d 00 5b db 8a 7b 6e 11 91 82 2f 4a 08 39 5b d4 d9 7e ce 09 81 e1 29 7c f5 01 8c 69 61 9b f1 95 15 3e 3b 3e 3e ba d7 29 9d c7 a4 e2 f2 03 d3 49 c3 40 69 2e fe f9 5b c5 9c 9a 59 98 66 71 74 9c 71 ef 28 0e 0e 22 61 c0 62 08 86 60 3b 18 1e 62 a9 04 d2 e3 3c 35 20 67 92 0c 06 43 8e 97 da b2 cb e1 b6 10 0a 98 c6 98 02 16 64 5c 63 4c 17 90 19 14 30 99 41 87 90 19 cb 0b 47 e1 4c 30 18 dc 49 6b 76 4e b3 1d d5 91 4b 6d a5 c6 94 02 4e a8 d4 29 2a 46 2a
                                            Data Ascii: !1!toT)/}[[AO?4**k0WSd)\RIddvt5>x5w.l586,0[{n/J9[~)|ia>;>>)I@i.[Yfqtq("ab`;b<5 gCd\cL0AGL0IkvNKmN)*F*
                                            2024-12-27 19:44:05 UTC1369INData Raw: c1 95 b7 dc a2 ff e8 27 a5 8f 3c 76 60 de dc d1 1a fe 85 fd 3f fb 5c ed d5 4d 81 63 c3 6f af 0a 5d ff d3 1e f9 f2 3b 6e 74 69 7e ce a5 9e 1f 3d 7f 6b e3 ea e7 06 db bb f3 d3 2d 99 4c 30 38 d3 45 7a fb 27 50 5f fd da 6c 95 93 0a b8 11 cb c3 30 29 48 08 b9 00 28 48 ce b9 86 0a 5c da 1a 38 92 b8 4c 79 d3 cc f5 54 2a 2d cb 72 26 93 2d 2e 8e 14 e3 b9 25 4d a9 b7 74 85 63 f2 f5 f9 92 35 3a 07 1c 07 5c 42 6c 93 86 3e 55 51 00 c0 71 90 ad d4 2b af ca 45 a7 58 49 b1 d0 0d 24 f6 b8 70 70 46 41 c2 18 5b bd 7e fd a1 60 48 3c d3 79 85 a7 b5 3d 37 b0 e0 d2 75 00 38 e7 f5 ad ad 83 9f fc 78 d7 c3 0f 07 c7 c6 a4 64 52 cd 66 7b a7 87 5e 0d 12 ce 78 89 bf 31 18 2a 97 65 79 64 68 78 8e 88 70 c6 1b c2 65 f6 da 96 99 a7 08 80 db 37 e0 07 2f 2e d0 02 27 59 00 72 72 6a da ad 69
                                            Data Ascii: '<v`?\Mco];nti~=k-L08Ez'P_l0)H(H\8LyT*-r&-.%Mtc5:\Bl>UQq+EXI$ppFA[~`H<y=7u8xdRf{^x1*eydhxpe7/.'Yrrji
                                            2024-12-27 19:44:05 UTC1369INData Raw: 64 45 41 22 85 b1 69 6d 2a 06 5d 87 a2 c0 71 60 db 50 14 18 06 a6 62 18 9b d6 e2 49 28 32 82 96 7c 69 d6 cf 67 5c 39 08 85 c3 f5 f3 e6 f7 7a cc 16 57 c9 0d de d6 66 4f e9 81 e8 e0 fe f8 e0 3f ec 7f f8 e0 5a 2f 5f 53 d7 18 ae 3c 7a b6 80 cb 23 71 5e 35 6c c7 a2 d1 d7 9f 41 44 dc 95 8e 37 36 36 75 a1 6f 15 21 64 96 51 90 bc 73 a8 0a e6 36 a1 7d f2 e6 5f f6 3f 35 20 7f a9 67 90 2f 99 7f ac 47 7d c9 7c f4 0d 61 44 f9 b3 5f f6 3f bd 6f f2 8e 39 8d 70 9d e5 16 21 fb db da b6 7f fd eb c5 09 61 39 d6 b3 c9 c3 cf 96 4f 3f 64 76 74 2f d0 2e fd f8 7b 5b 17 2d 68 5a bf f4 59 b3 db 11 af f5 a5 af 29 6a 3a f2 e4 36 db 7e 6d aa b9 a4 2a 01 45 4b 47 e3 17 fa 3e 11 42 66 19 35 6d 5d 18 42 08 d3 34 f3 b9 9c b0 ed 6c 2a 95 88 46 53 69 7b 2a 06 00 8c 41 91 e1 72 41 95 67 b0
                                            Data Ascii: dEA"im*]q`PbI(2|ig\9zWfO?Z/_S<z#q^5lAD766uo!dQs6}_?5 g/G}|aD_?o9p!a9O?dvt/.{[-hZY)j:6~m*EKG>Bf5m]B4l*FSi{*ArAg
                                            2024-12-27 19:44:05 UTC1369INData Raw: fc 89 78 fa 29 2f 1c 06 88 cc 2b 1e a3 4f 09 7d 38 e1 bd 2a 9b fe f5 d9 cd b7 48 67 b0 73 1f 4a 8b 73 0c 38 d2 8d 60 00 cf 6e 42 69 31 18 d0 d1 8d 50 40 74 75 67 cb 4b a0 ca d8 bd 1f 76 fa c4 97 3b 42 c4 1d a7 d7 32 c7 6d 7b 5c 62 53 df ff 7e a8 bc a2 a6 a5 79 de 92 25 e1 48 e4 d5 a9 85 47 09 21 b6 bf f2 4a 66 d7 2e d7 fc 45 cd 0b e7 6f cf 0c 44 ba b7 df da bc f6 11 71 c4 3b bf 2a fe 72 6c b5 bf f5 e8 91 96 cc 66 de 31 ee 64 79 fc 27 c1 c8 67 e2 60 22 bf 5f 03 80 a3 3b 1e 1e 1f 0e c6 83 b6 c8 31 61 32 00 6a 93 01 83 79 36 64 b9 d7 d1 bb 8e 8d 42 e3 8c 55 a8 12 fa 7c 5b fe d6 d3 76 5d f2 ce 7b 4c 6d d6 12 93 10 72 72 14 24 b3 69 74 02 f7 ff bd af 76 d0 c7 c1 c0 e0 24 b9 be 5f f3 5d 93 c9 ed d2 62 df 0b 41 c0 1a 51 84 c5 5c ad ba 1d 97 ec 69 c9 49 48 c9 87
                                            Data Ascii: x)/+O}8*HgsJs8`nBi1P@tugKv;B2m{\bS~y%HG!Jf.EoDq;*rlf1dy'g`"_;1a2jy6dBU|[v]{Lmrr$itv$_]bAQ\iIH


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            80192.168.2.549934172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:05 UTC616OUTGET /app/experience.b961bdf4.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:06 UTC899INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:06 GMT
                                            Content-Type: image/png
                                            Content-Length: 120772
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-1d7c4"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l3uNn3aNm%2Bg%2F81tjgUukcjess5Be3IdV6rEuDvGJYeCL5U02h9TPqYZzSM%2FOu%2FtFzedp1NoIn9%2BrceU21FQ4LWLequyuIu90Lvfk1HKtePJJmX5yQB4ZpgYZo4BWcEMao7rabPYJifEk"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcda3cd518c65-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1883&min_rtt=1880&rtt_var=711&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1194&delivery_rate=1531200&cwnd=204&unsent_bytes=0&cid=723430d61536dd2e&ts=1198&x=0"
                                            2024-12-27 19:44:06 UTC470INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 3c 00 00 01 79 08 06 00 00 00 9b 72 f0 d8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                            Data Ascii: PNGIHDR<yrpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                            2024-12-27 19:44:06 UTC1369INData Raw: c7 01 b0 75 bf 6b a9 5b 00 da 56 00 68 df f9 5d 33 db 09 a0 5a 0a d0 7a f9 8b 79 38 fc 40 1e 9e a1 50 c8 3c 1d 1c 0a 0b 0b ed 25 62 a1 bd 30 e3 8b 3e ff 33 e1 6f e0 8b 7e f6 fc 40 1e fe db 7a f0 00 71 9a 40 99 ad c0 a3 83 fd 71 61 6e 76 ae 52 8e e7 cb 04 42 31 6e f7 e7 23 fe c7 85 7f fd 8e 29 d1 e2 34 b1 5c 2c 15 8a f1 58 89 b8 50 22 4d c7 79 b9 52 91 44 21 c9 95 e2 12 e9 7f 32 f1 1f 96 fd 09 93 77 0d 00 ac 86 4f c0 4e b6 07 b5 cb 6c c0 7e ee 01 02 8b 0e 58 d2 76 00 40 7e f3 2d 8c 1a 0b 91 00 10 67 34 32 79 f7 00 00 93 bf f9 8f 40 2b 01 00 cd 97 a4 e3 00 00 bc e8 18 5c a8 94 17 4c c6 08 00 00 44 a0 81 2a b0 41 07 0c c1 14 ac c0 0e 9c c1 1d bc c0 17 02 61 06 44 40 0c 24 c0 3c 10 42 06 e4 80 1c 0a a1 18 96 41 19 54 c0 3a d8 04 b5 b0 03 1a a0 11 9a e1 10 b4
                                            Data Ascii: uk[Vh]3Zzy8@P<%b0>3o~@zq@qanvRB1n#)4\,XP"MyRD!2wONl~Xv@~-g42y@+\LD*AaD@$<BAT:
                                            2024-12-27 19:44:06 UTC1369INData Raw: aa 2e ea 51 b4 53 74 71 74 f7 2c d6 ac e4 59 fb 67 bd 8e f1 8f a9 8c b9 3b db 6a b6 72 76 67 ac 6a 6c 52 6c 63 ec 9b b8 80 b8 aa b8 81 78 87 f8 45 f1 97 12 74 13 24 09 ed 89 e4 c4 d8 c4 3d 89 e3 73 02 e7 6c 9a 33 9c e4 9a 54 96 74 63 ae e5 dc a2 b9 17 e6 e9 ce cb 9e 77 3c 59 35 59 90 7c 38 85 98 12 97 b2 3f e5 83 20 42 50 2f 18 4f e5 a7 6e 4d 1d 13 f2 84 9b 85 4f 45 be a2 8d a2 51 b1 b7 b8 4a 3c 92 e6 9d 56 95 f6 38 dd 3b 7d 43 fa 68 86 4f 46 75 c6 33 09 4f 52 2b 79 91 19 92 b9 23 f3 4d 56 44 d6 de ac cf d9 71 d9 2d 39 94 9c 94 9c a3 52 0d 69 96 b4 2b d7 30 b7 28 b7 4f 66 2b 2b 93 0d e4 79 e6 6d ca 1b 93 87 ca f7 e4 23 f9 73 f3 db 15 6c 85 4c d1 a3 b4 52 ae 50 0e 16 4c 2f a8 2b 78 5b 18 5b 78 b8 48 bd 48 5a d4 33 df 66 fe ea f9 23 0b 82 16 7c bd 90 b0 50
                                            Data Ascii: .QStqt,Yg;jrvgjlRlcxEt$=sl3Ttcw<Y5Y|8? BP/OnMOEQJ<V8;}ChOFu3OR+y#MVDq-9Ri+0(Of++ym#slLRPL/+x[[xHHZ3f#|P
                                            2024-12-27 19:44:06 UTC1369INData Raw: ef e1 10 08 ef 76 85 17 62 72 3d 21 91 48 09 8a 10 38 ae 8b 52 b9 36 8b 57 15 ef 2a 4a 9f 0b eb b9 d6 7a 15 35 e6 7f d9 0b 97 4d 25 ef 59 8a 7d e3 4a 89 90 12 0a eb 4b 78 13 1e 07 bc be 2c b4 a7 14 ce 2f f0 0b 59 b1 ba 26 a7 90 a8 3f e0 12 21 14 5c c7 99 bc 9f 10 73 99 27 52 4c 3e 03 94 8d af 2c f4 79 f9 fd ca d6 ac 77 be a8 1c a7 aa 46 44 61 9c 24 d5 bc d9 3b 36 65 1e 4c 76 b1 ac b7 78 84 b7 0e a5 f0 e6 9a 28 74 d9 64 df cb c9 3b 14 18 99 37 8a d2 45 78 4f 55 18 c2 da f2 a2 2e 43 15 75 18 5c c5 b9 25 ae 29 ca d7 1f a2 d4 5f 42 4a 29 45 28 14 ca ab 8a 72 3c 99 4c 1e db b8 71 23 96 6d 93 4a 26 89 44 22 0c 0c 0c a0 69 1a 86 61 b0 77 ef 5e 76 ef de 8d 6d db 7c fa d3 9f f6 d1 c5 4a 01 3c f5 84 87 a6 69 48 29 b1 2c 6b 5f 26 93 79 8b e3 38 d7 02 7d c3 c3 c3 7d
                                            Data Ascii: vbr=!H8R6W*Jz5M%Y}JKx,/Y&?!\s'RL>,ywFDa$;6eLvx(td;7ExOU.Cu\%)_BJ)E(r<Lq#mJ&D"iaw^vm|J<iH),k_&y8}}
                                            2024-12-27 19:44:06 UTC1369INData Raw: 2c 93 8d 5c 85 43 ab 2c c8 2d 51 e9 0c 5c e5 2c 3c 65 cc 8a a6 2d 51 0f 38 d5 66 13 1e ef 29 fb 5e 15 8d 53 8f b7 fa b4 40 92 5f d6 d0 e4 d5 87 b2 53 05 4e 49 93 53 6d da a2 86 df 86 98 5e 60 5e 64 e5 85 60 66 0d 86 98 46 83 53 fe 79 2e e0 67 5e 42 72 36 e6 a5 45 9b 28 d3 38 1f cb e9 30 74 35 88 2e 9b 0b b2 cc 5f a7 e0 7c 5c d2 44 0a 66 d0 9f 55 0f 4e 95 49 ab ec 71 45 95 a5 b5 bc 2f 27 2d bd 65 3e a3 72 6a fb c5 4d 5c a9 37 16 48 d5 ec ba 92 40 30 88 ed 38 ec df bf ff 3f 03 81 c0 9a d1 d1 51 9f 3f 2d 53 9a 97 c9 3b 60 59 0c 9c 3e bd 7a 70 68 e8 bd 86 61 f8 60 67 99 68 00 4a aa df 3a 7c 4f 16 cf ab a1 19 2a 97 7d b5 44 85 ac 8a 72 aa f4 3f 98 14 17 15 e1 f2 35 cf f5 69 9e 88 b6 8e d4 16 85 08 98 2a 11 5c 0a 79 2e 44 b3 48 39 69 7a 10 82 9a 61 3b b2 0e 44
                                            Data Ascii: ,\C,-Q\,<e-Q8f)^S@_SNISm^`^d`fFSy.g^Br6E(80t5._|\DfUNIqE/'-e>rjM\7H@08?Q?-S;`Y>zpha`ghJ:|O*}Dr?5i*\y.DH9iza;D
                                            2024-12-27 19:44:06 UTC1369INData Raw: 58 a2 96 30 2a 2f 29 21 2a a5 43 a5 93 d5 0c 92 7f d1 dc 7b e7 3d c7 a7 cb ba 2c ea 08 a7 5a af b8 a4 60 47 5c c4 f9 23 98 0a 8a 6b d6 e1 28 eb bd ea 28 bd a2 03 7c e9 90 ac d4 14 c9 5a af 26 67 85 be 8a a9 09 45 41 33 2d 65 55 95 e2 72 3f fb f2 3a 80 b2 00 72 0a cf 2a 64 19 af 13 93 5a 1c 51 05 06 cb 5d b0 6b 0d 4b bd 14 45 f5 ae d1 74 9d 6c 26 eb 3b 2d af 24 c0 03 d8 7e d7 2d e5 6e 5f cc 82 7b 8a 2a d0 52 52 00 4f 2e e6 b2 8c ca a5 02 86 d4 30 4b 89 4a 2d 4e 29 29 21 b5 42 d9 97 56 10 ae 68 0d 0f f5 b6 a0 d5 42 49 d4 46 06 d5 61 ea e5 ce a4 b2 6a 3b 5c 3e d7 c4 d2 aa 72 66 0a 8a af 17 66 3e 9d 99 6b ae 3e 3d 17 0f cc 5e 04 95 58 ad 86 45 75 2f ca 99 d1 26 35 1c 93 ab 00 b4 9c 11 d5 09 70 27 7f 2f c2 14 59 ce e7 8a da 19 31 99 a7 b9 3a 42 be a2 d6 57 69
                                            Data Ascii: X0*/)!*C{=,Z`G\#k((|Z&gEA3-eUr?:r*dZQ]kKEtl&;-$~-n_{*RRO.0KJ-N))!BVhBIFaj;\>rff>k>=^XEu/&5p'/Y1:BWi
                                            2024-12-27 19:44:06 UTC1369INData Raw: 3f 93 d6 02 68 58 c6 c6 c6 e6 09 98 fc 41 f3 c9 27 9f 7c f2 69 e1 28 91 4c d6 16 75 d3 1c ab 55 ad d0 2f 2f b1 bc 69 be d5 d2 2f 18 76 14 b5 44 fd 83 43 fc ff 7e e3 f7 18 cf 64 09 87 43 65 88 59 92 8a 27 d9 bd 73 1b 7f f0 9b 9f 20 1c 0a e2 ba 2e 52 82 aa fa be d6 0b 41 6e 8d 24 5b f3 9c 0f 75 cd 8c e5 29 db 97 8e 04 8a 72 69 b0 a1 05 49 b4 ec 93 4f cb 94 4c 07 dc 69 6c 3e 42 80 a1 4e 3d 1e 7f e6 19 0e fd de ef 81 65 a1 04 83 28 86 51 5a 28 56 3c 4e c3 f6 1d 6c f9 cc a7 51 a3 d1 f9 2f bc 5a 87 67 79 cc a7 15 0c 78 16 02 c4 2a 85 a2 4c bf f5 87 7f ce 57 ff e9 2f c1 e8 02 c7 f5 8a 3e 29 05 9c ec 38 3c f8 8d 2f b3 69 7d 1f 1f 7f df cf 4d b9 47 de f6 fe cd 28 20 a6 49 95 59 ab 74 91 04 74 05 42 fa c5 61 00 39 6b 01 84 5c 9d 77 8c 18 c5 12 39 b2 50 0b cb eb 77
                                            Data Ascii: ?hXA'|i(LuU//i/vDC~dCeY's .RAn$[u)riIOLil>BN=e(QZ(V<NlQ/Zgyx*LW/>)8</i}MG( IYttBa9k\w9Pw
                                            2024-12-27 19:44:06 UTC1369INData Raw: cd e6 b0 2c 9b c7 9e 78 16 d3 5c da 34 13 99 6c 8e fb 1e f8 31 8f 3c fe 53 9e db 7f 10 67 0e e6 da 1f 3c f8 18 ff fb 0f ff 6a d6 a9 32 14 51 98 2f 0a b4 45 e0 cc 89 b3 fc f5 9f fe 5f ce 9c 3c 4e 67 d4 fb 5d 2d fc ae fa e6 c9 8a 75 26 80 58 08 1e 7f f4 61 1e fa e1 03 a4 26 06 e9 3f 7b 9a 1f 3e f0 3d 82 21 af ef 44 8d 05 dc f7 b1 8f e1 c4 27 f8 e9 5b df ca a1 df fc 4d c6 7e fc 63 da 6e be 99 9e 77 bd 17 7b ec 24 22 0f 8a 11 04 60 f3 e6 cd 6c de bc 99 96 96 16 56 ad 5a c5 ae 5d bb e8 ed ed a5 b1 b1 91 8d 1b 37 72 e3 8d 37 4e dd 9c 5d c0 3b cd e6 98 4f 97 b0 86 67 21 c7 f4 fc c8 28 db af df 47 2c 12 e6 48 22 c1 fa 75 7d bc b8 ff 05 3e f5 d1 9f e7 87 df 4b f2 f2 7f 7e 8d b0 5e bf b9 a8 01 47 cf 9f e7 1b f7 fc 07 4f fe e4 31 fa fa 56 b3 61 d3 76 6c c7 41 13 0e
                                            Data Ascii: ,x\4l1<Sg<j2Q/E_<Ng]-u&Xa&?{>=!D'[M~cnw{$"`lVZ]7r7N];Og!(G,H"u}>K~^GO1VavlA
                                            2024-12-27 19:44:06 UTC1369INData Raw: 8c 0c 0f 93 88 27 68 69 6d 23 99 48 70 ee 6c 3f a3 a3 23 6c dc b4 05 5d 9d 5b 34 63 38 1c 62 7c 3c 4e 4b 73 23 a6 69 71 fc c4 69 22 91 70 dd f3 1b 1b 62 24 12 49 92 a9 34 f9 bc c9 f9 a1 11 5a 5b 9a a6 6d a3 a1 21 c6 da be d5 b4 b7 b5 d0 d5 d9 86 61 4c 0f c6 03 81 00 dd 9d 6d 74 b4 b5 b0 6e cd 2a a2 91 e9 c7 d3 d0 75 3a 3b 5a 39 75 fa 1c 96 65 31 78 7e 78 da f3 2d cb e6 de ef 3f cc fe 17 0f b1 73 fb 66 f6 5c b1 1d 43 9f bb d3 9e 22 20 19 8f 73 d5 d5 7b e9 ed 6a e3 2f bf f8 cf e4 d2 69 74 dd 17 2e d3 01 9e 6c 36 47 63 73 33 57 5d 75 15 9d 5d 3d e4 f3 e6 b4 a0 c1 49 a6 50 23 11 ba 7f e1 17 58 f3 8b bf 48 64 d3 66 86 5e dc 4f f2 a5 67 59 ff e1 8f 63 82 67 df 2f 9f a7 05 b0 53 e2 0d 4d 4d f3 de c9 d7 02 36 72 16 9f 7d 5a 19 1a 9e 05 a3 ee ce 0e ee ff f6 7d 9c
                                            Data Ascii: 'him#Hpl?#l][4c8b|<NKs#iqi"pb$I4Z[m!aLmtn*u:;Z9ue1x~x-?sf\C" s{j/it.l6Gcs3W]u]=IP#XHdf^OgYcg/SMM6r}Z}
                                            2024-12-27 19:44:06 UTC1369INData Raw: 28 7b 2c db 26 12 89 1c 1a 1e 1a da 86 4f 2b 43 c3 b3 10 a5 1d 5c d7 29 ed e4 20 89 73 e6 28 63 d6 5a b6 6d dd 48 a3 69 72 fc e0 11 18 1f 04 4c 7a bb 3b 6b de 23 a4 7b 02 a1 9a 7d 14 fc 46 bd 70 47 bc df 8b fe 17 66 d9 e4 0c aa 78 28 a7 ec 38 78 d1 5a 86 7a 71 f2 a1 84 0b 61 e3 c2 f5 1e 2a 1a 00 1c 48 15 9e b7 68 08 73 0a ff c2 7a c1 3f 00 2f e4 1c d7 13 d8 a2 ec 1c 15 cf b7 49 08 0f b8 95 76 49 55 8c dd b6 9d 05 19 cb f2 70 f7 ea 79 e2 ba 2e 8e e3 2c e9 de 47 ca e9 85 5a 48 f3 80 0e 14 c6 41 c5 43 15 86 f7 d8 45 c1 56 cc 91 13 58 20 bd 68 79 78 b2 a1 16 9e 03 10 12 cc ec a4 7a 3c 5d 66 9a 4c 97 59 46 f3 65 f7 2a 2a 75 34 01 52 f5 00 8f 31 c7 20 bc 68 34 52 fa ac ce 42 33 55 6e 02 ba 14 c1 4e ad 35 31 1b 8a e8 85 cd 85 98 e4 37 0d 21 41 53 5f 9b 17 59 29
                                            Data Ascii: ({,&O+C\) s(cZmHirLz;k#{}FpGfx(8xZzqa*Hhsz?/IvIUpy.,GZHACEVX hyxz<]fLYFe**u4R1 h4RB3UnN517!AS_Y)


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            81192.168.2.549937104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:05 UTC369OUTGET /app/why_b1.62d4edd3.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:06 UTC901INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:06 GMT
                                            Content-Type: image/png
                                            Content-Length: 6874
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-1ada"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 4
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QoM9SXn%2BkTMQK1cHWwgXD2UwvT%2FDuwiLs874F7U%2F3%2BL9eSw5X7C93RZ6XAlL3cwvGnrZjb0hQaJJdSZYGhQ1mbUlS5HlHWKSFw4HZlZrwmKnNc%2FC7OKVen6yE70ETufTpqwkrQA1ddPR"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcda5efdf6a52-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1821&min_rtt=1814&rtt_var=696&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=947&delivery_rate=1555673&cwnd=210&unsent_bytes=0&cid=2a8552e586dbc2ce&ts=476&x=0"
                                            2024-12-27 19:44:06 UTC468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                            Data Ascii: PNGIHDRXtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                            2024-12-27 19:44:06 UTC1369INData Raw: 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 34 41 33 34 45 39 45 33 35 41 46 31 31 45 43 41 46 32 39 42 35 41 44 33 36 34 34 35 36 31 39 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 34 41 33 34 45 39 46 33 35 41 46 31 31 45 43 41 46 32 39 42 35 41 44 33 36 34 34 35 36 31 39 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70
                                            Data Ascii: s.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:B4A34E9E35AF11ECAF29B5AD36445619" xmpMM:DocumentID="xmp.did:B4A34E9F35AF11ECAF29B5AD36445619"> <xmpMM:DerivedFrom stRef:instanceID="xmp
                                            2024-12-27 19:44:06 UTC1369INData Raw: 4f 5c 89 92 21 d8 c4 76 25 ef 8a e4 fc 19 ed 30 a2 07 22 48 3e 80 e8 6d 7c 6f 07 16 bf fe fa f3 24 c9 2d e9 96 2c b9 82 ec f3 fa 89 1d f6 c2 90 6c e6 cd 95 1c 51 5a b5 c7 88 1e 00 24 1f 40 9c 8e 6e 77 ea a0 30 08 df 97 65 f5 b8 f7 eb 69 32 40 d9 0a 97 05 20 f9 22 62 44 04 ab 83 fb c9 1e 11 c8 27 a2 f8 bf 7e ba 0c a2 04 20 53 22 82 58 9d da 2d 3a b8 45 84 e0 af f1 8a 28 b9 40 92 8a 86 9a ee 5c 37 7a be 91 08 d6 53 52 0a d3 44 8f bf 38 c8 b6 ed 87 27 96 c9 c0 60 da 35 b1 ec 11 21 5b 33 49 07 c3 9a 97 64 46 94 60 11 29 88 92 95 11 01 c7 f9 45 f0 b1 2d 20 75 06 23 34 f5 01 a1 31 27 de 3a 24 b3 1a a3 54 5b 13 56 ce 0d 0e c9 d4 75 70 54 e9 cb d0 df 23 5b 44 29 a1 26 57 18 08 4c ab 08 92 7f e2 2d 80 38 f3 b4 19 b4 fc b8 18 55 55 da ab df 89 84 4c 1f ec 1c a6 3f
                                            Data Ascii: O\!v%0"H>m|o$-,lQZ$@nw0ei2@ "bD'~ S"X-:E(@\7zSRD8'`5![3IdF`)E- u#41':$T[VupT#[D)&WL-8UUL?
                                            2024-12-27 19:44:06 UTC1369INData Raw: 1d 91 50 24 42 9b 12 75 4a 31 00 9a e6 4d 2c ff fa 12 51 7f ff 28 fd ea b1 76 a3 e9 25 ec cd 0d 87 e8 ad 8d dd 8e 3b 4e 59 ef 44 e5 b6 6f df e6 52 f5 da b1 ed 1d fa cd 93 8f 1b ce 2d 95 c9 06 19 92 47 d3 2d 23 92 59 0e 4a 44 be a1 e4 f6 3b ff 81 a4 da 3a 78 3b 00 c9 92 10 58 8e 15 3a f1 f6 ce 6f 32 2f 69 74 34 49 83 03 83 66 3c 88 ca 16 7f 37 43 87 b3 d3 5e ca 02 8e 57 3c 49 a5 70 33 5c 00 e2 00 80 bc 5c 3b c7 7a 6e d0 c4 3b b7 4a 99 23 d3 b0 24 ec c6 d5 8a a4 dd 0a 85 ed 39 64 e4 32 f6 e8 a1 e6 2d 59 02 0a 34 bd 23 88 a4 a4 bd 72 8e 9e ee 1e 51 82 27 de b9 54 ca 5a 5a 8e a1 95 67 df 6e 46 86 32 b6 10 79 e6 40 6e cd 28 29 23 aa 48 8e e7 98 95 ae a3 17 2d a4 0f 8f c0 d9 a7 35 20 ea 2f ac c3 81 5d 40 38 aa 2e 4a b7 dc b4 5c d9 1f 89 a7 e8 be 87 de a5 0b cf
                                            Data Ascii: P$BuJ1M,Q(v%;NYDoR-G-#YJD;:x;X:o2/it4If<7C^W<Ip3\\;zn;J#$9d2-Y4#rQ'TZZgnF2y@n()#H-5 /]@8.J\
                                            2024-12-27 19:44:06 UTC1369INData Raw: 79 55 bd 72 98 ad 38 5a 55 4e b2 25 6f 72 f6 a4 fb 0e 58 d4 c0 3d 38 9c a6 a7 3e 1c c9 18 fe 1e 6c 0c 17 9a 59 81 7f d6 4a e9 76 60 6e 23 64 2f 5a b5 5a 1c 7d 8b cf 9d 6c 0e ed 96 28 63 df da a7 e1 b2 ef fa 9a 2c af 37 fa 4b dc f6 c9 7d 54 b0 1c e2 5f fc e3 17 71 de 11 36 da 4e 52 9d 1a 41 bc e6 7a f8 45 13 e3 bc f5 b1 e5 75 fa df 0e f1 fe c2 44 37 cd 1d 3d 42 35 72 9c 62 a9 38 7d 66 60 e7 ea aa 74 42 4c d5 aa 61 13 a5 31 11 7e ea b4 fd 0a 6d bf 90 da 27 5d 7b 43 73 29 f9 5c c9 47 10 fe b0 ef e1 cd c9 05 49 bc 73 2c 05 07 6e ce 59 a2 c8 50 73 03 a5 c3 61 2d 18 98 8d 3c 23 9a 50 d0 f1 53 b2 a5 19 48 66 14 b3 3c 57 8f 26 27 8c ec a5 55 47 de a6 d9 c9 3e e7 95 5f 35 c1 5f 57 93 fc c4 a3 b5 bc ed 03 20 e3 ac 0b 2e 7f ba 9a 1d ef 7e 76 bc 6f 17 34 f1 ce a7 14
                                            Data Ascii: yUr8ZUN%orX=8>lYJv`n#d/ZZ}l(c,7K}T_q6NRAzEuD7=B5rb8}f`tBLa1~m']{Cs)\GIs,nYPsa-<#PSHf<W&'UG>_5_W .~vo4
                                            2024-12-27 19:44:06 UTC930INData Raw: 8e 66 c0 fc 87 92 c4 7b 92 d4 4d fd 96 c5 1b 24 01 86 68 27 8a 25 56 ee 2f 70 8b 42 f4 77 bc 44 f6 29 36 5d d2 b5 37 24 e4 6b ae 07 20 45 16 51 52 0c c6 8d bc fb 1a db 6f 78 ff 5c 71 ac 28 2f f6 94 33 88 5e 7c 86 dd cb 63 54 ae 68 f6 cc 69 22 6a 5e c0 30 cd e7 df fc 1c 86 91 c8 e6 2a f8 62 b3 22 d9 59 a5 fd 78 5c 5d e0 ff c5 5e b6 f3 18 86 ed a5 ee 3b d3 66 a8 09 03 d1 c6 60 3c c0 bb b7 69 4d ae e2 9c b4 53 c9 3e 7b de 65 44 ef 6d 26 1a 1c 50 bb d0 ab 6b d4 e8 22 9a 4f f5 33 33 6f 89 9b 63 ee 24 f6 9a d3 fd 74 cb f0 7a 26 91 96 8c 03 1c 67 33 1c ed 53 c1 6f a6 d5 8c 42 ad 83 50 84 fd b3 d9 6e 62 68 7e 9a eb 7b 9c fa ef bb 17 f1 e6 63 e3 17 26 24 79 5c ab 79 cd b6 99 81 44 9e 33 07 cd d7 58 57 89 b7 af 54 42 8e 3b d8 e6 34 e3 50 74 6e f2 83 53 53 fb e8 c6
                                            Data Ascii: f{M$h'%V/pBwD)6]7$k EQRox\q(/3^|cThi"j^0*b"Yx\]^;f`<iMS>{eDm&Pk"O33oc$tz&g3SoBPnbh~{c&$y\yD3XWTB;4PtnSS


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            82192.168.2.549943172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:06 UTC612OUTGET /app/footbg.3c33274a.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:07 UTC896INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:07 GMT
                                            Content-Type: image/png
                                            Content-Length: 10454
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-28d6"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DBUBCOCjYPCFHgvYvv8hjlE3OP122knR5cMC7KU%2FNuagyEyb1x%2FN4V5u%2B8IjxspJKshksTrmii0G5M3B3EPE%2BSEIEBEKDOzN4zp5cRgq5%2Fd6LETmVioTBw670P0adE8E1dS61Ui4vuRp"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcdac193643c9-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1783&min_rtt=1758&rtt_var=709&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1190&delivery_rate=1490556&cwnd=230&unsent_bytes=0&cid=0d93160958ba068e&ts=823&x=0"
                                            2024-12-27 19:44:07 UTC473INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 00 f3 08 06 00 00 00 67 b3 0b 27 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                            Data Ascii: PNGIHDRg'tEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                            2024-12-27 19:44:07 UTC1369INData Raw: 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 46 33 30 33 43 44 43 39 33 35 42 31 31 31 45 43 38 36 43 39 44 30 43 37 45 35 43 44 31 37 36 43 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 46 33 30 33 43 44 43 41 33 35 42 31 31 31 45 43 38 36 43 39 44 30 43 37 45 35 43 44 31 37 36 43 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a
                                            Data Ascii: be.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:F303CDC935B111EC86C9D0C7E5CD176C" xmpMM:DocumentID="xmp.did:F303CDCA35B111EC86C9D0C7E5CD176C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:
                                            2024-12-27 19:44:07 UTC1369INData Raw: c0 c0 72 e4 ff 60 e4 2a dd 7d ed 9a d9 db d2 3d f6 e2 02 98 16 b9 25 d2 c2 62 78 61 49 dc 5d 6d 9f 04 00 00 ac 85 7c ef 25 8b dc 2c 71 9f 2a f9 4c 7b dc 25 1f ef 34 26 60 0d e4 b6 d3 c3 42 38 73 aa 25 ef 73 55 f1 4d 63 82 c9 a4 00 06 3a b9 dd 4f ae ce dd 37 c8 b0 e0 cd cc 19 13 30 83 72 95 f0 e5 f6 c2 27 af f9 09 d8 4b ed f1 c5 76 9f cf dd 32 2a 00 00 e0 53 e4 6e 68 b9 42 37 4b dc ae e0 cd 1c 6f d7 6e 25 2f c0 34 c8 0f cb 67 09 7c b2 e5 cd c1 7d 26 4b e2 3b c6 04 eb f4 97 0e 05 30 cc d4 8b 8c ae e0 dd 1f f3 8b de ae ec 75 de 2e c0 c3 cb ad a7 bb 52 b8 2b 8a bb c7 79 7f 3e 7c 32 16 00 00 c6 2e b7 5e 3e d1 f2 d9 c1 7d 26 8b df ad 46 04 cc 88 fc a0 7c 96 c0 27 17 e4 f5 92 d7 4a 4e 1b 11 ac 1e 05 30 8c 4b be 88 c8 72 f7 b1 96 fd d1 97 bd b9 82 57 c1 0b b0 be
                                            Data Ascii: r`*}=%bxaI]m|%,q*L{%4&`B8s%sUMc:O70r'Kv2*SnhB7Kon%/4g|}&K;0u.R+y>|2.^>}&F|'JN0KrW
                                            2024-12-27 19:44:07 UTC1369INData Raw: 29 3c 8c 17 4f 00 c0 a3 3a 14 7d c9 db 15 be cf 87 0f d3 03 00 2b e7 56 c9 af 4b fe 39 6a 21 9c 57 e7 09 8f 84 02 98 95 70 30 fa 95 bd 59 f6 5a dd 0b 00 cc b2 5c 19 dc 15 c3 1f b4 eb c7 61 b5 30 00 b0 b8 2c 7b ff 7c 41 9e 32 16 00 60 1d e4 fb 19 3f 6d f9 49 d4 f3 84 af 18 cb f4 51 00 b3 5c 59 ec 1e 6d 2f 44 ba 58 dd 0b 00 f0 e9 86 ab 85 3f 18 e4 96 d1 00 c0 4c 51 f6 02 00 d3 e4 4e c9 6f 4b fe 29 ea 2a e1 2c 85 5f 35 96 c9 a7 00 e6 41 f2 1c 99 63 d1 97 bd c7 c2 d9 32 00 00 2b a1 3b 5b 38 8b e0 f7 07 d7 6b 46 03 00 a3 a0 ec 05 00 c6 28 77 39 fb 49 cb ff 89 ba 4a d8 7b 19 13 46 01 cc 42 bb a2 6e e5 fc 99 f6 a2 e4 f1 b0 9d 33 00 c0 5a 3a 1f f3 0b e1 bc 5e 34 16 00 98 68 7b 4b be 3e 88 b2 17 00 98 15 b9 bb d9 cf a3 ae 12 ee 72 da 58 d6 97 02 98 dd 25 4f 97 9c
                                            Data Ascii: )<O:}+VK9j!Wp0YZ\a0,{|A2`?mIQ\Ym/DX?LQNoK)*,_5Ac2+;[8kF(w9IJ{FBn3Z:^4h{K>rX%O
                                            2024-12-27 19:44:07 UTC1369INData Raw: 00 c0 78 e5 27 70 df 1a e4 bc 91 00 33 28 df 07 c9 c2 37 cf ef fd 7e d4 f7 44 00 00 80 d5 71 26 ea 56 d1 ff 39 ea 76 d1 1f af e6 3f 6c 56 0b e0 c3 ed 85 4e 7e 9a f5 a8 3f 73 00 00 30 d3 f2 1c e1 61 21 7c d6 48 80 91 c9 0f bb 7f 21 6a d1 9b 85 6f 16 bf 47 8c 05 00 00 d6 c5 9d 92 7f 2a f9 af 25 ff a5 e4 37 2b fd 0f 98 95 02 78 43 d4 a2 f7 c5 96 83 fe 6c 01 00 00 f7 91 5b 44 77 db 45 67 3e 2c b9 67 2c c0 14 c9 23 ad f2 cc de 6e 75 6f 6e e9 bc df 58 00 00 60 22 bd 1d b5 08 ce 42 38 cf 0e be fa a8 bf e0 d8 0b e0 27 4b 5e 2a f9 7c c9 3e 7f 7e 00 00 80 87 70 3d e6 17 c2 ef c5 1a 9e db 03 b0 04 73 25 df 88 5a f8 66 be 53 b2 db 58 00 00 60 ea e4 7b 10 ff 50 f2 9f a2 9e 1f fc da c3 fc 22 63 2c 80 9f 88 5a f8 2a 7d 01 00 80 d5 70 b3 e4 9d a8 65 f0 c9 92 77 4b 6e 1b
                                            Data Ascii: x'p3(7~Dq&V9v?lVN~?s0a!|H!joG*%7+xCl[DwEg>,g,#nuonX`"B8'K^*|>~p=s%ZfSX`{P"c,Z*}pewKn
                                            2024-12-27 19:44:07 UTC1369INData Raw: 82 1f 00 00 80 75 a0 00 06 00 00 60 92 e4 d6 c0 4f b6 64 91 78 29 fa 95 c1 b9 4a f8 96 11 4d 84 83 25 7f 15 7d e9 fb b4 91 00 00 00 4c 06 05 30 00 00 00 93 6c 77 d4 ed 84 33 b7 4b de 28 79 25 6a 21 7c c9 78 d6 cc b6 92 bf 88 be f0 fd 4a d4 73 9d 01 00 00 98 30 0a 60 00 00 00 a6 e9 35 ec 73 2d dd 56 d1 7f 88 5a 06 7f 68 3c 2b 2a cb dd 2f 47 2d 7b f3 2c df 2c 7f b7 19 0b 00 00 c0 74 bc 78 06 00 00 80 69 33 dc 2a fa 47 25 e7 a2 ae 0c ce bc 55 72 d7 88 96 ed 44 f4 85 6f 6e ef 7c d0 48 00 00 00 a6 8f 02 18 00 00 80 31 d8 5f f2 ad 96 6b 25 af 45 5d 1d 9c e7 06 5f 37 9e 45 ed 8b 5a f4 66 e1 9b c5 ef b3 46 02 00 00 30 fd 14 c0 00 00 00 8c cd f6 92 2f b6 dc 29 39 19 b5 0c ce cc f2 b9 c1 f9 1e c0 77 a2 5f e5 fb f5 92 4d fe b8 00 00 00 8c ef c5 1f 00 00 00 8c 55 16
                                            Data Ascii: u`Odx)JM%}L0lw3K(y%j!|xJs0`5s-VZh<+*/G-{,,txi3*G%UrDon|H1_k%E]_7EZfF0/)9w_MU
                                            2024-12-27 19:44:07 UTC1369INData Raw: 5b 19 ac 0c 06 00 00 b8 bf ed 51 57 f6 76 a5 ef 01 23 01 00 00 80 e9 35 e6 02 78 28 cb e0 57 a2 96 c1 79 66 f0 1d df 7a 00 00 60 46 e5 16 ce 9f 89 5a fa 66 e1 7b 24 ea d9 be 00 00 00 c0 08 cc 4a 01 3c 74 23 6a 19 9c ab 83 5f 2b b9 ed 8f 01 00 00 30 62 5b 4a 9e 8a be f0 3d 5a b2 d1 58 00 00 00 60 9c 66 b1 00 1e ba 55 f2 c7 a8 2b 83 5f 6d 8f 01 00 00 a6 d9 a6 92 e3 d1 17 be 4f b6 e7 00 00 00 80 19 30 eb 05 f0 50 ae 04 ce ed a1 ff 10 75 85 f0 55 23 01 00 00 a6 40 ae e6 cd 92 f7 44 d4 c2 37 cb df cd c6 02 00 00 00 b3 49 01 bc b8 9c c9 5b 51 cb e0 cc 05 23 01 00 00 26 e5 75 5c c9 e3 51 cb de 4c 6e ef 3c 67 2c 00 00 00 40 52 00 2f cd fb d1 97 c1 a7 8d 03 00 00 58 63 87 a3 2f 7c 3f 53 b2 cd 48 00 00 00 80 c5 28 80 97 ef e3 92 97 a3 96 c1 ef 46 5d 2d 0c 00 00 b0
                                            Data Ascii: [QWv#5x(Wyfz`FZf{$J<t#j_+0b[J=ZX`fU+_mO0PuU#@D7I[Q#&u\QLn<g,@R/Xc/|?SH(F]-
                                            2024-12-27 19:44:07 UTC1369INData Raw: 00 c0 9a 50 00 c3 f2 9d 8f f9 85 f0 fb 25 37 8d 05 00 66 ce 8e a8 05 6f b7 aa 37 f3 58 d4 ed 9d 01 00 00 00 60 5d 28 80 e1 d1 e5 7f 43 67 a2 2f 84 33 b9 95 f4 5d a3 01 80 71 fc 9d b9 e4 40 d4 6d 9b 1f 1f 5c 77 1b 0d 00 00 00 00 93 46 01 0c ab e3 76 c9 07 51 4b e1 4c ae 12 3e 1b 4a 61 00 98 74 db a3 16 bc c3 e4 16 ce 9b 8d 06 00 00 00 80 69 a0 00 86 b5 73 2b ea ca e0 ae 10 ce e4 ca 61 a5 30 00 ac c3 df 83 e3 93 ab 7a b3 e8 dd 6b 34 00 00 00 00 4c 33 05 30 ac af 5c 29 9c a5 70 ae 16 ee 4a e1 d3 ed 79 00 60 65 e4 56 cd 87 17 89 55 bd 00 00 00 00 8c 8e 02 18 26 4f ae 08 ce ed a2 b3 0c ce 62 b8 2b 88 af 19 0d 00 7c aa 6d 51 57 f2 1e 1a 5c b3 e8 dd 6e 34 00 00 00 00 cc 0a 05 30 4c 8f 4b 31 bf 10 ce eb 47 25 fe 1b 06 60 d6 6c 89 be dc ed ca de bc df 6d 34 00 00
                                            Data Ascii: P%7fo7X`](Cg/3]q@m\wFvQKL>Jatis+a0zk4L30\)pJy`eVU&Ob+|mQW\n40LK1G%`lm4
                                            2024-12-27 19:44:07 UTC398INData Raw: 02 18 00 00 00 00 00 00 60 24 14 c0 00 00 00 00 00 00 00 23 a1 00 06 00 00 00 00 00 00 18 09 05 30 00 00 00 00 00 00 c0 48 28 80 01 00 00 00 00 00 00 46 42 01 0c 00 00 00 00 00 00 30 12 0a 60 00 00 00 00 00 00 80 91 50 00 03 00 00 00 00 00 00 8c 84 02 18 00 00 00 00 00 00 60 24 14 c0 00 00 00 00 00 00 00 23 a1 00 06 00 00 00 00 00 00 18 09 05 30 00 00 00 00 00 00 c0 48 28 80 01 00 00 00 00 00 00 46 42 01 0c 00 00 00 00 00 00 30 12 0a 60 00 00 00 00 00 00 80 91 50 00 03 00 00 00 00 00 00 8c 84 02 18 00 00 00 00 00 00 60 24 14 c0 00 00 00 00 00 00 00 23 a1 00 06 00 00 00 00 00 00 18 09 05 30 00 00 00 00 00 00 c0 48 28 80 01 00 00 00 00 00 00 46 42 01 0c 00 00 00 00 00 00 30 12 0a 60 00 00 00 00 00 00 80 91 50 00 03 00 00 00 00 00 00 8c 84 02 18 00 00 00 00
                                            Data Ascii: `$#0H(FB0`P`$#0H(FB0`P`$#0H(FB0`P


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            83192.168.2.549945104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:06 UTC369OUTGET /app/why_b2.c3f3d29c.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:07 UTC895INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:07 GMT
                                            Content-Type: image/png
                                            Content-Length: 7306
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-1c8a"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 3
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1ZY6Dmz5Ipsi4lYIVlENewVuZ9gOJtQgE2nruJFbB9%2BhvJiJLf0ugGjG6tqBULKDazq7LKdhFEtmbT4u1Er0ULv8o3OCZzLPdSGwQ0tTyHzenqh9Sv%2BrKmnbKErT6Rl1OXTtO45ztfZF"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcdacb85f1a0f-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1975&min_rtt=1961&rtt_var=764&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=947&delivery_rate=1406551&cwnd=221&unsent_bytes=0&cid=e59d9970ed4d5cdf&ts=461&x=0"
                                            2024-12-27 19:44:07 UTC474INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                            Data Ascii: PNGIHDRXtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                            2024-12-27 19:44:07 UTC1369INData Raw: 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 37 39 46 46 37 44 30 33 35 41 46 31 31 45 43 39 37 43 36 42 42 33 46 31 37 32 42 46 36 42 45 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 37 39 46 46 37 44 31 33 35 41 46 31 31 45 43 39 37 43 36 42 42 33 46 31 37 32 42 46 36 42 45 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42
                                            Data Ascii: e.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:B79FF7D035AF11EC97C6BB3F172BF6BE" xmpMM:DocumentID="xmp.did:B79FF7D135AF11EC97C6BB3F172BF6BE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B
                                            2024-12-27 19:44:07 UTC1369INData Raw: ce 70 05 b1 0a 69 e7 31 1e c0 a2 c7 2f 66 47 b0 6d a9 fa 9d 93 dd 77 6c fa f6 9f ec 1e f9 e7 54 27 ff 32 da dd 87 2f 48 a7 98 ab bd 1e 97 04 6e 92 ac 73 64 c4 e0 de 3e e6 98 16 40 77 b5 58 18 a6 1b e1 47 4c 5c d2 ed b9 30 eb 46 f0 19 03 90 0e ba 58 b1 57 7b 75 c3 bf 3b e7 30 ba 67 13 33 33 54 1a 48 da 4d 9d 1f 23 9a 8f 64 b8 8c 03 08 80 f4 55 90 1e 42 d1 a8 0e 72 70 a6 da 30 e8 66 b6 45 d1 eb 20 b6 75 51 e7 b1 ae 42 32 5f 46 8a 17 80 b4 e1 62 79 e1 37 b7 21 91 71 49 00 89 2b fe 39 b7 e0 5a 83 3f 0a 09 0b 8a 83 61 26 ab 41 51 91 99 45 45 42 1f 17 00 e9 27 13 c2 b5 42 20 27 d3 14 d4 e2 12 63 b8 5a 41 b9 1e ab c4 35 3b 1a 41 79 68 22 24 84 68 76 04 20 7d ce 87 95 ad 0a b2 4b 6a a0 6b 71 09 e3 7a 57 af e6 1f 69 56 47 0f 2c a2 70 69 a9 60 0a 3b 82 7d 30 02 eb
                                            Data Ascii: pi1/fGmwlT'2/Hnsd>@wXGL\0FXW{u;0g33THM#dUBrp0fE uQB2_Fby7!qI+9Z?a&AQEEB'B 'cZA5;Ayh"$hv }KjkqzWiVG,pi`;}0
                                            2024-12-27 19:44:07 UTC1369INData Raw: b0 20 97 22 96 a3 43 ae 56 08 0c 37 06 91 1a d0 e2 bf b1 c5 12 dd 74 f2 12 e5 56 ca 0d 8b 8a f5 e2 12 8a 71 81 88 ba b7 82 4a ab db 58 bb 0a 0e b7 e6 6e 49 50 7c 30 14 34 27 be f2 e5 fb e6 91 e6 ed 0f 4d c9 d4 8f d9 78 db 38 ab 15 66 7c ac f3 48 4e 78 d2 3b 73 83 e7 0b b2 43 61 73 2f a7 6c a9 5c 83 e4 fc ce cd 54 2c e4 b4 8c 99 d6 0b c5 f4 a5 47 b5 16 12 7b e6 60 f0 9a 22 ed 22 32 ed db d4 4c c5 e8 79 f5 56 76 f4 6e b8 0e d5 df 96 a1 76 81 70 fd 44 71 90 91 8b 39 de 3f 68 83 68 68 01 11 1f c9 45 52 79 7f 0b 0a 05 8c 5e 1b 91 57 48 66 d5 24 e2 6b 23 f6 0c 41 63 96 5f 30 c1 aa 76 77 b5 4a 37 9e 99 8a d6 50 bc 9f 39 61 d1 d1 bb 43 2f 4e d6 ee 77 18 19 85 4e a3 50 a9 17 37 49 0d 64 47 82 60 3d d6 38 af c9 a9 b8 b3 13 23 f4 ee 75 63 61 0d 25 a6 a8 e8 59 10 cf
                                            Data Ascii: "CV7tVqJXnIP|04'Mx8f|HNx;sCas/l\T,G{`""2LyVvnvpDq9?hhhERy^WHf$k#Ac_0vwJ7P9aC/NwNP7IdG`=8#uca%Y
                                            2024-12-27 19:44:07 UTC1369INData Raw: da 61 27 03 76 63 62 58 0b 13 c8 3c 8d 56 c4 f3 b8 41 42 41 67 3f 58 c1 24 04 ac f6 80 f7 9e ff fb 27 a7 10 83 f4 c8 c5 8a 8d 37 3a 10 93 50 90 ba 6d 35 26 49 aa 21 c4 d6 46 ba d9 86 92 ba 36 12 b7 f0 5d fa 36 94 42 ad 1e 12 5d a1 65 d0 17 89 1b 82 20 3d 3a 80 9d 3e 80 a4 a9 66 46 ea 7d 1b 4a da 80 dd 00 c6 2a 74 ea 77 7b 6e 96 5d 2c 8c 5b 66 d4 75 07 3b 40 1f c0 18 24 ea 4a 79 1f 92 47 b9 db c0 dd 9a 18 61 b4 6b 7d 86 b6 16 1c 1a cb 10 2d 09 57 e1 d2 92 4b c7 67 2b 74 b5 28 5d 24 5e 83 a4 79 77 ab 95 79 23 2c 32 e7 bd 57 ae 56 b3 01 bb bd b8 77 a1 2c ce 1b d5 02 f5 c0 bd 94 41 ba e6 66 ed 07 20 bd cc 62 25 00 50 0f 92 3b 36 64 e8 a7 6e cc d1 fb 37 65 62 f3 fa de 53 1c 99 a9 d0 8b 27 8b 74 70 ba d2 12 24 f6 45 b7 ad 80 5d ab ba ab 21 c9 79 5b ab a1 74 ba
                                            Data Ascii: a'vcbX<VABAg?X$'7:Pm5&I!F6]6B]e =:>fF}J*tw{n],[fu;@$JyGak}-WKg+t(]$^ywy#,2WVw,Af b%P;6dn7ebS'tp$E]!y[t
                                            2024-12-27 19:44:07 UTC1356INData Raw: 00 89 cc 07 e9 60 1b 4a 2d 50 57 73 61 8c 0d 74 00 48 bf 41 32 53 f2 3f bc eb 85 65 38 bd 40 74 a5 44 f4 dc b1 12 7d 64 5b 96 ee dc e0 d0 a3 3b b2 f4 c8 f6 2c 1d 11 b1 c9 7f 9c 2b 53 d5 35 e7 93 94 c5 13 7f fb ed 22 fd ca 5d a3 c6 ef 94 c5 c4 a4 f9 24 86 6f 4e f1 5b bb 5d 9a 5a a2 ef 3c 7f 82 98 13 5e f1 bd a7 bc 3c 53 0c 1f 27 4e 7e f3 e0 0c 5d 98 5c 36 6b 18 aa 7a 1e 64 eb b4 80 cc d1 36 22 0c 2b eb e1 36 6b 36 14 4c af d7 48 8b d0 86 ab 35 5e 09 67 17 ca f8 43 3c fa cc cb ff f9 6b 57 00 48 9f 41 52 12 1f d0 f9 25 4e ef 17 30 bc 3a e5 af 00 78 ec 2a a7 63 73 25 fa ec 9d 5e f1 90 d1 98 b0 0e 37 af 73 e8 5e 11 67 7c fd 70 91 ae 96 e4 f6 60 3e 24 7b c5 e3 76 4e 94 e9 b1 9d 23 b5 df e5 59 21 2f 56 31 62 a0 44 48 92 b7 76 bb 7a b5 24 2c c5 25 2b d8 67 e4 e8
                                            Data Ascii: `J-PWsatHA2S?e8@tD}d[;,+S5"]$oN[]Z<^<S'N~]\6kzd6"+6k6LH5^gC<kWHAR%N0:x*cs%^7s^g|p`>${vN#Y!/V1bDHvz$,%+g


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            84192.168.2.549950104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:07 UTC369OUTGET /app/why_b3.488465af.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:08 UTC905INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:08 GMT
                                            Content-Type: image/png
                                            Content-Length: 6425
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-1919"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 3
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JKAbp7w0C%2Bm0yBkKXvLEi1%2BB9s5KyUU8SWTi%2Fja45CVsV3At6riQHxlmeNSjNwIhPu73h%2BP1K8YM0C9i64mU84cdG0K%2FkSmedKph1jSEcG7mwsrZTGTBl%2Bm0mLvw40vZukROo%2BBBABuJ"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcdb28bfd4233-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1624&min_rtt=1619&rtt_var=617&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=947&delivery_rate=1757977&cwnd=219&unsent_bytes=0&cid=fa3fafefc348b805&ts=468&x=0"
                                            2024-12-27 19:44:08 UTC464INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                            Data Ascii: PNGIHDRXtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                            2024-12-27 19:44:08 UTC1369INData Raw: 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 41 39 45 32 35 41 33 33 35 41 46 31 31 45 43 42 36 37 45 46 39 34 39 37 44 42 37 38 46 39 45 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 41 39 45 32 35 41 34 33 35 41 46 31 31 45 43 42 36 37 45 46 39 34 39 37 44 42 37 38 46 39 45 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d
                                            Data Ascii: ://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:BA9E25A335AF11ECB67EF9497DB78F9E" xmpMM:DocumentID="xmp.did:BA9E25A435AF11ECB67EF9497DB78F9E"> <xmpMM:DerivedFrom stRef:instanceID=
                                            2024-12-27 19:44:08 UTC1369INData Raw: bb 20 1e 7f 7e fb b6 ee 02 5a 00 00 49 77 91 88 be 26 da db 0e d9 fb c8 02 cf de bb 42 73 16 55 48 28 bc d7 c3 7a 05 9c 25 4b f3 74 a6 6f 28 88 33 5c cf 2a 78 57 7a 62 3a 14 6e 3d 96 c5 28 c9 28 15 78 3a 3b 5b 6f 15 1f 7f eb 79 fc e9 8f 8b c7 9b 68 01 00 a4 46 0c c1 9d d0 32 78 5d f4 11 25 b2 21 32 2f ae 20 b5 de 6b f0 2c 00 86 82 ac 77 10 37 b8 8e 12 9c 5b dc 23 ce 94 a0 db d5 5c 2b ef 75 5b 8c 52 c5 b2 10 87 8b 05 40 e6 c9 84 c8 46 4d 81 c5 88 9e 06 f5 21 24 de 36 85 d6 24 86 c4 1b 8d cb 2d dd b9 d6 1e ac aa b9 11 9a 46 6e 24 66 15 02 20 f3 c0 87 1d 06 1b 24 44 b1 e5 08 20 d1 02 75 57 ef 86 9d cb dc 08 2c 08 00 99 47 0b 92 62 31 28 ac f7 9a bc 12 8f f8 90 c8 61 1f fe 20 43 37 88 4d d8 bc e4 46 80 07 00 99 67 0b a2 42 22 4b 16 5b 8c 94 e0 fd 9b df b8 8b
                                            Data Ascii: ~ZIw&BsUH(z%Kto(3\*xWzb:n=((x:;[oyhF2x]%!2/ k,w7[#\+u[R@FM!$6$-Fn$f $D uW,Gb1(a C7MFgB"K[
                                            2024-12-27 19:44:08 UTC1369INData Raw: 59 6f dc aa 87 c5 62 97 2b 09 05 33 e0 a0 c4 71 a0 d9 13 bc d3 1a 41 7a 94 b3 48 2c c6 a0 e7 44 0a 45 d7 eb d9 92 8f 52 c9 8d ea b9 72 9c a8 8e 30 e7 1d 2e d6 82 b0 20 86 c5 20 b5 cb 55 0f de 5f 95 f1 88 cd ed 61 e9 c3 e6 17 db 9c 77 58 90 05 d4 8b 95 b4 18 c9 65 80 b8 52 5f 4f e6 dd 1c 36 1f bf 8f db ad 15 32 ef 00 a4 51 6d 88 ea f6 f0 34 97 4b ad 27 73 2e 89 0d 92 a0 3e ed 38 46 bd bf 18 36 25 dc 34 9b 2b 16 2e 9e 0d 97 0b 2e d6 9c 5a 90 70 ee 47 bd 0b 37 a4 65 de d3 86 cd 37 e2 9c f7 27 3f 97 93 63 e3 f7 ca e7 3b 77 1d 5b 9d eb 2b 3c bf 67 77 cf 89 b9 3a df 4f 34 28 c9 b0 20 69 41 3a af c3 62 d4 08 de 79 15 4b 82 e0 1d 16 64 61 05 e9 16 8b d1 d6 c2 e8 fa cd cb a3 f7 bc fe d6 10 15 8b 2e ad 5b 9b a7 4b bb f3 5e dd b9 a1 29 3a 24 c7 6c 19 c3 e6 3f b9 71
                                            Data Ascii: Yob+3qAzH,DERr0. U_awXeR_O62Qm4K's.>8F6%4+..ZpG7e7'?c;w[+<gw:O4( iA:byKda.[K^):$l?q
                                            2024-12-27 19:44:08 UTC1369INData Raw: ce 89 9e 07 65 b0 6d be 27 9f 63 55 8e 01 17 6b 2e f5 88 08 d6 1f b9 20 41 fa 30 a7 ae 65 dc 72 45 f7 a3 86 b4 e0 5d b7 24 4a bd 16 03 50 cd 39 ef 64 5a ab d9 58 8b cb b4 62 a4 c7 20 f5 5a 12 ae 58 0a 79 53 df 6f 7d a6 93 7e f1 61 89 1e 3b 30 49 15 e3 18 00 64 6e b4 eb 42 7e 78 6b 0b bf 57 34 83 ad 89 bb 3f 05 57 e3 b4 e0 9d 8c 01 8d b5 86 cd eb 6e cf 0c 5c 31 4a 81 a1 c6 82 75 de e7 09 08 1c 77 7a 90 78 6e 96 d8 ce 0a 38 fe 78 4b 07 ad 5e 92 f1 1e f9 2c a3 7f dc 3f 41 e5 8a 7a 0c 00 32 eb 12 c1 f9 77 2e e4 e7 ff cd f7 8e 6c 16 bf ed 56 ed d6 cd 5a 40 ce bd ee dd 3b be b0 2a 7a cf 73 2f 9e f1 56 77 df 7c 5d 17 5d d5 e3 df 61 ea fd be 82 7f 2f 10 23 78 bf 7d 5b 37 b5 b7 67 d2 af af ac 5a 15 9b c6 be be 06 ce 16 e9 8d fd c3 d6 e0 dd b3 20 a2 e1 4f 17 92 ac
                                            Data Ascii: em'cUk. A0erE]$JP9dZXb ZXySo}~a;0IdnB~xkW4?Wn\1Juwzxn8xK^,?Az2w.lVZ@;*zs/Vw|]]a/#x}[7gZ O
                                            2024-12-27 19:44:08 UTC485INData Raw: f7 78 ed db b0 41 12 5d 90 61 f3 f5 4c e7 a5 d9 81 84 93 7d f6 a1 e7 6e 35 b1 90 28 3c 8f e0 5d db 0e fe 6b b6 cc 3b 9b 66 2f 93 39 ea 37 dc 66 ac ea ec 43 b7 99 7f 6f c4 20 73 10 bc 27 ee bf 11 5d d2 fd 7a a2 e4 32 40 17 6a ce 3b 09 3b d9 73 b8 5f 58 02 ff 78 e3 9d 6d db 07 ba 97 1e 50 ff de 73 cf 0f 7c bd f5 f2 b6 67 da 37 2e ed 4d b3 24 64 ba 57 e2 43 84 ab 3a 00 40 10 bc 1b 81 78 e3 67 de 49 89 ab 9c 72 c5 b7 04 62 7b d9 b9 f1 0f fe f0 d6 15 27 d4 bf 55 b8 a3 e7 4a fd c5 de bf be 4f af 5f 0c 82 8b 75 9e 90 d4 73 ef 3f 6d 6c 54 2d b7 87 f3 2a 03 0e eb 58 6d 7e 1a b7 8a a3 94 5b c5 41 00 64 0e e2 92 2a 8d b8 f9 86 cd 17 f1 8b c2 c5 aa 47 47 c5 e3 e4 79 c5 25 46 e6 3d d1 93 65 d4 9b 73 de e7 6c c1 ba f4 b8 e4 0c 7e 7a 00 52 53 7f f2 c0 d5 df 16 c5 b7 71
                                            Data Ascii: xA]aL}n5(<]k;f/97fCo s']z2@j;;s_XxmPs|g7.M$dWC:@xgIrb{'UJO_us?mlT-*Xm~[Ad*GGy%F=esl~zRSq


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            85192.168.2.549952172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:08 UTC709OUTGET / HTTP/1.1
                                            Host: bitstamp.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: same-site
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-User: ?1
                                            Sec-Fetch-Dest: document
                                            Referer: https://bitstampweb.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:08 UTC827INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:08 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            cf-cache-status: DYNAMIC
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NDolYWx2Ebfz6Ox%2F3FjoR98M6g%2FFaMLTby8xT3VUMC%2B4YOMsCBhzwzz5oQY64ITgELm%2FyfUp6XoJwYY%2BeedLqLc%2Brl7%2BT8SnT3iRXg2QnC4PgBeAsoZvlu8mJAVW%2BZAF%2B5m%2BWDnJ"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcdb499beefa9-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1801&min_rtt=1790&rtt_var=694&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1287&delivery_rate=1551540&cwnd=151&unsent_bytes=0&cid=e14d1aa67f8e42c0&ts=817&x=0"
                                            2024-12-27 19:44:08 UTC542INData Raw: 61 61 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 74 72 61 6e 73 6c 61 74 65 3d 22 6e 6f 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 69 64 3d 22 6c 69 6e 6b 69 63 6f 6e 22 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2e 2f 69 6d 67 2f 6c 6f 67 6f 2e 70 6e 67 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30
                                            Data Ascii: aaf<!DOCTYPE html><html lang="" translate="no"> <head> <meta charset="UTF-8"> <link id="linkicon" rel="icon" href="./img/logo.png"> <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0
                                            2024-12-27 19:44:08 UTC1369INData Raw: 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 38 31 61 31 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2e 73 63 72 65 65 6e 2d 6c 6f 61 64 69 6e 67 2d 73 6d 61 6c 6c 20 7b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 33
                                            Data Ascii: height: 100%; left: 0; top: 0; z-index: 10; background-color: #181a1e; } .screen-loading-small { position: fixed; top: 0; right: 0; left: 0; bottom: 0; width: 3
                                            2024-12-27 19:44:08 UTC831INData Raw: 62 61 63 61 38 2e 63 73 73 22 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 72 65 65 6e 2d 6c 6f 61 64 69 6e 67 22 20 69 64 3d 22 61 70 70 2d 6c 6f 61 64 69 6e 67 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 72 65 65 6e 2d 6c 6f 61 64 69 6e 67 2d 73 6d 61 6c 6c 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 72 65 65 6e 2d 6c 6f 61 64 69 6e 67 2d 6c 61 72 67 65 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 61 70 70 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 0a 20 20 20 20 3c 21 2d 2d 20 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74
                                            Data Ascii: baca8.css"> </head> <body> <div class="screen-loading" id="app-loading"> <div class="screen-loading-small"></div> <div class="screen-loading-large"></div> </div> <div id="app"></div> ... <script language="javascript
                                            2024-12-27 19:44:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            86192.168.2.549955104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:08 UTC366OUTGET /app/ih1.b88835d3.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:09 UTC905INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:08 GMT
                                            Content-Type: image/png
                                            Content-Length: 9279
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-243f"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 3
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5eCeeZl5%2FplH4hljAUUvux6HTS1E%2F3HhvuLl91CWXa6fGxb8tTZXZvyVlXcxus8U21kbKP4CNNzx%2FRctpI6nN4slWIXxyZfMdCJOj%2FELzxTF6JXAXhuJGKr%2BkjbR7vrevyT%2FWv%2BNaEik"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcdb7ad820ca4-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1653&min_rtt=1646&rtt_var=622&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=944&delivery_rate=1773997&cwnd=241&unsent_bytes=0&cid=d189730ef1e002f0&ts=462&x=0"
                                            2024-12-27 19:44:09 UTC464INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 5a 08 06 00 00 00 38 a8 41 02 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                            Data Ascii: PNGIHDRZZ8AtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                            2024-12-27 19:44:09 UTC1369INData Raw: 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 31 44 30 37 43 44 46 33 35 42 30 31 31 45 43 39 31 36 46 45 42 32 45 38 45 41 30 45 36 42 31 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 31 44 30 37 43 45 30 33 35 42 30 31 31 45 43 39 31 36 46 45 42 32 45 38 45 41 30 45 36 42 31 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d
                                            Data Ascii: ://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:71D07CDF35B011EC916FEB2E8EA0E6B1" xmpMM:DocumentID="xmp.did:71D07CE035B011EC916FEB2E8EA0E6B1"> <xmpMM:DerivedFrom stRef:instanceID=
                                            2024-12-27 19:44:09 UTC1369INData Raw: de e6 eb 2d 06 23 39 35 4d f0 54 53 4d d0 d1 1d 9c 99 84 35 c5 f5 78 e6 8f e9 58 51 dd c0 6b 9a 34 cb 56 48 0e 91 61 0c 32 06 61 db d4 78 fc bf 31 31 d8 c9 c0 c4 c3 76 78 19 dc c0 ed 55 83 a2 b9 26 05 76 9e 9f 21 b7 fb d6 03 1d 19 88 a1 8c 04 7f b0 e5 34 96 94 d4 20 81 18 05 18 2c 1a bf 76 e4 d5 dc a2 10 38 e4 43 42 e0 49 1b 81 f7 53 e3 f0 a6 dd 81 4c ab 09 b5 86 16 43 5e 40 23 ad 64 32 1a fd f9 cf 6f c6 a7 5b cf e1 07 db 73 71 8f 9b 91 d9 b4 64 9c 78 72 3a 5e 29 69 c0 16 02 5b c1 cf 36 53 fa 61 ef 45 e0 ce 51 48 d9 93 8d 67 3e 3b 8b 45 81 7c 7f de 30 bc 3f 39 16 af 52 9d 14 2b df 36 a0 f5 a8 2e 9a aa 62 c5 2b 07 f0 bd 1c 3a bd 4a 27 d5 84 38 42 53 6b 07 76 09 60 b1 29 5a a2 91 5c bd 24 15 3b 86 44 e2 4d 82 f4 75 54 20 0a 2b 1b 34 9e 6e 67 f5 0a bc e4 e3
                                            Data Ascii: -#95MTSM5xXQk4VHa2ax11vxU&v!4 ,v8CBISLC^@#d2o[sqdxr:^)i[6SaEQHg>;E|0?9R+6.b+:J'8BSkv`)Z\$;DMuT +4ng
                                            2024-12-27 19:44:09 UTC1369INData Raw: c4 c8 4e 0a fb 3c 0b 37 ef b3 61 e4 f4 64 a4 51 92 be 44 a3 cc 76 34 77 11 e8 40 2b 6e fa f0 28 fe f5 60 1e 6e ad 71 c3 62 30 e9 5e fa 4a 8d a7 bd 8e 8a c3 d9 9f dd 8c 17 08 d8 f6 28 f2 72 6d a3 9a e7 50 b5 ab 80 47 a5 82 64 72 33 3b 41 54 01 14 5e 30 3c 40 fb 3c 03 15 b5 50 db ec d6 f8 5b 02 20 79 c5 f0 bd 20 7e ee a6 24 fe cd 9f 27 1c da b5 ba 9d e8 d2 3b 91 74 52 c7 e6 a5 4f 4d c0 c5 7b 46 63 e7 fa d3 58 fe e5 39 2c 2e a9 46 e8 25 c0 5b e4 c6 c5 d0 24 00 e3 e7 8c e5 0d 48 3c 70 16 0f ae e5 38 a7 76 7f 29 c4 82 73 1d 3a e6 2b 04 21 23 19 74 cc aa a9 a1 ea f4 6a c2 de 68 b8 ba 99 c8 05 19 36 37 30 2a ab cf 28 51 6b 7f 2a 78 52 ed 66 40 a1 56 b6 a5 5a 4d 7e 54 af c9 51 02 3a 47 e4 33 30 48 08 55 4b 53 6a e5 99 11 1d 62 82 b5 8a bb 14 08 be ba c0 11 46 7d
                                            Data Ascii: N<7adQDv4w@+n(`nqb0^J(rmPGdr3;AT^0<@<P[ y ~$';tROM{FcX9,.F%[$H<p8v)s:+!#tjh670*(Qk*xRf@VZM~TQ:G30HUKSjbF}
                                            2024-12-27 19:44:09 UTC1369INData Raw: 6d 66 11 b9 3f e8 9b 02 a4 96 d6 60 e4 6f be c6 b4 c8 60 7c c4 8e 5c 4f 67 5b de 5d 6d 2c 0e 51 da 3f 22 4a 8b 34 83 ad 97 1d a7 5a 84 d0 81 e4 28 45 64 90 a6 e5 b7 9c d3 82 26 e1 65 69 63 80 b9 b5 0c 95 cf 3b bd 5d f7 b3 57 cd de 29 2d ce 0c b4 c1 69 33 b1 1d 1e ed 21 24 b0 18 10 a4 dd 5c de ab 66 67 50 16 66 a6 0d 47 a6 5b c1 41 ea ce 7b cb eb 70 fb b1 52 8c 77 eb 16 ae 86 f1 4a 6b 67 29 d6 44 cd 1a fc b7 23 b8 23 2e 06 53 6e 4a c6 4c 5a d7 47 d1 41 d8 c5 53 1d dd a5 11 aa 28 95 6b e7 0f 51 a3 38 35 e0 11 5d 1f 19 a0 aa 09 95 7f 69 a5 ea ff 8a ea b5 ff f9 a6 42 74 54 14 56 ae 10 e8 f5 54 85 45 61 83 bd 6a cd 4d 7f 43 ea 73 12 c1 a9 1c a8 27 83 44 a1 10 f8 dd 74 48 bb 69 35 bb 63 42 b1 92 7c 3c 23 bf 16 49 a2 50 5a 4d 9a f1 e9 e1 00 ad cc 55 6c c7 c0 75
                                            Data Ascii: mf?`o`|\Og[]m,Q?"J4Z(Ed&eic;]W)-i3!$\fgPfG[A{pRwJkg)D##.SnJLZGAS(kQ85]iBtTVTEajMCs'DtHi5cB|<#IPZMUlu
                                            2024-12-27 19:44:09 UTC1369INData Raw: 7a 02 f6 49 ba b7 d2 a9 4d c6 74 ba 21 eb 1e ea fa 0c 68 d5 7a bd 9a 05 c9 8a a9 a8 00 ad c2 21 93 15 c5 aa 25 6c f7 e5 32 4c bd c4 bf d2 a9 b2 3d 91 94 ba 2a 1c 2d 56 8f 5d b9 73 ea 38 32 57 2f 48 41 fe e7 67 e0 2a ae d7 24 a8 d5 88 24 7b 23 ee 3c 52 88 84 15 13 f1 8b 3e 05 da a8 cb 34 09 14 86 44 b6 a6 0e 63 1f 38 37 c9 87 24 47 68 a3 27 bd 48 73 ba 57 05 da 00 97 41 41 b6 cc 7e 9d 37 14 58 7f 1a 51 b4 ec b1 4d 2e 3c 7c aa 1c 4f 10 78 e5 77 77 f6 31 d0 f2 40 0c a3 55 eb 35 1b d1 e7 87 f4 ad 4c b0 91 2c de 5d 23 fd 73 b4 62 10 62 2c 9f 9e 46 60 5d 13 12 e9 53 1e 48 2f c4 93 67 0a 11 27 95 fe 81 e1 7d e8 0c db 36 d4 d4 8f e2 37 75 22 7a 73 97 26 d7 18 9a 3c 88 24 5d 2c 5a b5 1f 3f 3c 56 8c 89 6a 94 4a 90 03 02 54 63 f2 f4 0b a0 bd fa 4a 2d 73 3f 00 5b 7c
                                            Data Ascii: zIMt!hz!%l2L=*-V]s82W/HAg*$${#<R>4Dc87$Gh'HsWAA~7XQM.<|Oxww1@U5L,]#sbb,F`]SH/g'}67u"zs&<$],Z?<VjJTcJ-s?[|
                                            2024-12-27 19:44:09 UTC1369INData Raw: a2 da 6d 8c a2 b4 ce df 08 27 cb ba c9 d4 c1 38 39 6f 14 36 2c 4a c1 eb b4 e6 fc ce a6 00 9b af 34 94 ab 1c 38 43 de 79 61 52 3c f6 a8 5b ae 9d c5 cc d2 46 c4 49 60 d2 6a ff 0e dd e3 ca de cf c2 7f 67 4b 91 78 b6 12 ff 4c dd b9 60 5f 1e de e5 43 6c 26 80 59 04 dc e9 cf ca 00 a1 10 59 fd 6a b3 5c bb 93 55 74 6b 96 cd b9 eb f4 7a a4 d2 46 e6 85 d8 10 24 06 44 ea 5b 74 ac 10 8f 90 06 13 d5 67 09 b8 f2 1e d6 22 75 e3 22 90 3f 25 11 fb 09 f0 5f e6 24 63 b3 2f da ec 8c 96 cc 57 e3 cd 0a 7a e8 b9 43 b0 7e 69 0a be 8c 09 c2 e3 bb 72 b1 92 32 67 74 9d 0b e1 8a cf 81 b5 5d 61 65 d3 7a 3d fd 22 86 a7 17 e2 97 a9 09 b8 87 11 d5 eb 61 0a be a4 17 2f e1 67 3a cd 70 c8 e7 25 a0 10 7d 1e 1d d4 b5 e9 bf 6d 53 a0 b2 e2 aa c1 ad f1 72 9b ff 59 19 c1 c6 50 35 dd bd f9 24 9e
                                            Data Ascii: m'89o6,J48CyaR<[FI`jgKxL`_Cl&YYj\UtkzF$D[tg"u"?%_$c/WzC~ir2gt]aez="a/g:p%}mSrYP5$
                                            2024-12-27 19:44:09 UTC601INData Raw: fb d6 10 32 70 c8 9a 3f 14 ff 7c db 30 ac 7b ef 38 9e 3f 58 88 5b 1d 4d 08 f4 18 b5 58 a1 d5 fe 4b 7a c2 4a 46 06 1d 99 ed 48 11 92 19 21 1a 63 46 e9 b4 d3 45 ed af 6e 4b a7 c0 1d 1e 88 fa e9 89 d8 b4 64 1c 56 b1 d3 0f 49 11 59 8a 0e c6 6f eb f2 b7 ce 00 d7 39 7c 77 62 38 1e 7a 6c 2a 9e 4a 19 84 23 06 3d 30 50 3a d8 e4 5b c0 67 f0 e1 09 b5 c2 29 3b 94 75 15 10 b1 62 d9 79 d2 6a 84 2b 6d 14 76 fc db ed 58 c9 5e 7d bc 81 ce da db cb 4b b8 fa e2 4b c9 14 5a 67 ed 80 60 ac 7b 6e 16 76 d3 aa 96 7f 98 89 27 4f 16 61 98 9a d0 e9 40 c6 75 75 ad a2 aa 56 1a b5 0d 56 a6 25 e1 e4 c2 b1 78 79 5a 3c 3e 2a a8 65 c0 a1 a0 4f be 74 af 4f be fd 4d d1 86 52 13 25 5b be d3 8d 37 56 a6 62 eb b9 44 dc bf 35 07 4f e4 95 51 9d e8 6b bd af e5 ba ea ee 64 fc 65 4c 3c 8a 66 25 e1
                                            Data Ascii: 2p?|0{8?X[MXKzJFH!cFEnKdVIYo9|wb8zl*J#=0P:[g);ubyj+mvX^}KKZg`{nv'Oa@uuVV%xyZ<>*eOtOMR%[7VbD5OQkdeL<f%


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            87192.168.2.549958104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:08 UTC366OUTGET /app/ih2.654453cb.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:09 UTC914INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:09 GMT
                                            Content-Type: image/png
                                            Content-Length: 10666
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-29aa"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 4
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RiLSgb2HD8w6BkffEBKVwhU%2B75%2BCFyQu71Wz%2Fo8c5t6zhcN9%2FqjqVew%2Bws8PUMQUNafPkL%2Fbpxhu%2BX8z5TA2acHNNl3%2BpW%2ByFt5bm5y4Rnyw0lJcu%2BSzYLPIt%2FrCrPhljAoDcWhUqJ5b"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcdb8ea2ec338-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1579&min_rtt=1568&rtt_var=610&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=944&delivery_rate=1762220&cwnd=228&unsent_bytes=0&cid=c54cdce4504fcdae&ts=471&x=0"
                                            2024-12-27 19:44:09 UTC455INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 82 00 00 00 5a 08 06 00 00 00 74 6e 8e bf 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                            Data Ascii: PNGIHDRZtntEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                            2024-12-27 19:44:09 UTC1369INData Raw: 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 34 43 32 33 37 33 42 33 35 42 30 31 31 45 43 38 45 45 42 41 44 37 42 31 35 42 45 34 41 43 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 34 43 32 33 37 33 43 33 35 42 30 31 31 45 43 38 45 45 42 41 44 37 42 31 35 42 45 34 41 43 35 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e
                                            Data Ascii: Ref="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:74C2373B35B011EC8EEBAD7B15BE4AC5" xmpMM:DocumentID="xmp.did:74C2373C35B011EC8EEBAD7B15BE4AC5"> <xmpMM:DerivedFrom stRef:in
                                            2024-12-27 19:44:09 UTC1369INData Raw: 83 07 0a 44 69 d2 b0 8e 29 33 7a 72 58 59 3d 01 38 bf d1 5d d2 6a 1d 9c fa 0e 38 fb 5e 16 04 d4 ad dd 80 a7 6c a9 3a 35 04 3a 3f 0e 80 97 15 94 a1 6d 8f e4 07 ca 7c d8 82 b3 f1 3e 8d 49 73 4b 04 f1 05 53 00 86 20 2d 02 8e 67 6a 8b 23 10 f4 39 92 85 9a 0a 62 b1 5c d3 18 28 30 16 9b 11 a1 c7 f1 7f 2b 16 a8 01 03 56 1c 61 b1 82 41 cb 35 00 69 ab 20 8b d4 9f 99 c1 ba d8 04 38 4d 5b 1c 03 78 e2 e5 3d f2 e0 c7 7a 4b 5a af 81 43 4b 81 af dc 4b 82 e0 07 3c fa cf aa d3 93 4f aa 32 06 aa cc 3a 36 36 b7 80 c5 45 5c 7f ad 43 c1 05 95 00 10 ec 56 a8 af ca 0d e4 fa 92 1c 5d 19 e9 e0 d3 b4 73 9e ae 2c 18 85 00 ed 31 b2 01 98 07 bf f5 05 97 94 45 3b 95 cd 66 9b 39 84 65 84 4b 19 e0 fa 46 3e 8b ab 07 77 4e 6f fd 64 f1 f4 a0 6d 0c f0 3b ae ce 62 10 e8 ad ae a3 81 0f 75 e0
                                            Data Ascii: Di)3zrXY=8]j8^l:5:?m|>IsKS -gj#9b\(0+VaA5i 8M[x=zKZCKK<O2:66E\CV]s,1E;f9eKF>wNodm;bu
                                            2024-12-27 19:44:09 UTC1369INData Raw: 4e 8f 17 75 f9 fe da f7 ee a9 af db 9d 3b d6 e1 a3 1b ca 9f 56 65 92 17 a3 92 ed 8e cd cc fe f6 56 57 5f 07 bc 70 42 70 cf cd d9 da 92 4f 36 55 9d 9c 68 32 9b ac 66 56 c2 16 e9 3e 6c 32 69 46 ae ae fc b4 4d 70 a6 85 f5 17 7d 78 75 c3 ca e5 71 4f 26 c1 df 05 b7 5b 10 9e 5c 58 b2 7d 81 c2 a8 11 0a 39 7c ab 5d 8b 15 84 95 0d 0c 68 ff 15 68 84 ef e4 46 b5 f4 56 b4 d0 5f 6d df b1 7e 3e 14 dc eb da b1 49 21 bd c9 b0 cb 35 9d f8 55 ec a3 5e 5f eb 58 bb 8f 3c 96 19 13 d4 fd 86 63 df 37 9b 6d fd 7c 3a 67 b9 f5 f3 7e ff 8e 56 66 d2 4f e5 7f d7 c7 e3 e6 e3 e3 81 fb b9 e7 88 22 6d 7e 96 ae 34 2c 84 23 51 b5 12 36 ba 0c 4c 16 15 ef 04 b7 d2 0a c4 4f e4 eb 2b c3 bf 29 de fe f9 b8 e0 1e 0f c5 8b 1a df 16 41 c0 ac 8e 05 af e4 ff 3c 9b 45 7d 5c fc 1c 1a d0 79 f5 b4 b0 7e
                                            Data Ascii: Nu;VeVW_pBpO6Uh2fV>l2iFMp}xuqO&[\X}9|]hhFV_m~>I!5U^_X<c7m|:g~VfO"m~4,#Q6LO+)A<E}\y~
                                            2024-12-27 19:44:09 UTC1369INData Raw: a7 ec dc 0c 0e 9d c4 46 81 38 51 9d d1 7a 54 50 d2 e6 ba 68 84 fe f3 0b ff 78 1b 5d 92 19 e1 03 9e 83 bf d7 7a f1 9b 5f 28 db 46 14 aa db e6 c0 59 08 80 1d ca fa 33 be 67 51 0d 60 23 5f aa 35 30 a5 bd 03 70 13 72 63 3a 77 47 da 78 c4 61 68 4c 00 5e ec a2 7e d8 89 cf 30 cc 87 88 d4 4c 7f 7f 45 eb 8b cf b9 89 76 90 d7 81 35 e0 1f 30 3c e2 20 30 8e 84 43 78 36 fd ae a1 42 fc b3 43 7b cc a5 9a 52 e9 36 80 e0 61 e1 f2 63 61 03 57 ec 93 a7 cc b0 a5 e6 a3 0c a6 6b 8a a3 eb 02 16 03 17 96 ec 58 aa 32 eb b8 43 03 3a 7f 49 d5 66 6d 49 44 08 c3 ad ad 19 6d ae 88 4d cb db 08 35 c3 19 c6 df a1 2e ec b0 2d cd 79 15 b0 2d 90 35 cb 19 30 62 10 63 fd 9b b5 43 50 75 7f c6 38 f6 48 1d 9e 15 cd 80 ab 5c 00 1b 72 9b c6 38 f6 b1 83 10 10 8a 57 de 73 78 6e e7 a0 8d 2b f1 c4 e7
                                            Data Ascii: F8QzTPhx]z_(FY3gQ`#_50prc:wGxahL^~0LEv50< 0Cx6BC{R6acaWkX2C:IfmIDmM5.-y-50bcCPu8H\r8Wsxn+
                                            2024-12-27 19:44:09 UTC1369INData Raw: 8d 30 7a b3 24 1f 01 6e ad 16 f7 9c 51 65 93 18 41 88 c7 72 cb 4a f7 f6 42 21 08 e2 89 d5 3d 24 ad b6 5f 56 5f 25 51 fe 6e 04 61 bb ec 4c a7 62 43 55 4b 1f 8e 00 5a cc 94 be b9 ea a4 c7 9b ec 6a f3 56 6d ea 8e 68 b4 25 1d d5 2a aa ba cd a4 81 6e 25 b1 e4 46 d5 7d d5 26 15 49 0e 4a 44 3f d3 e9 be 0e 76 82 20 35 28 bb 95 19 e4 3c 5c 96 d6 94 1f 56 9f 4b cf a2 68 30 68 1c 75 e3 d8 74 04 e0 f4 ea 1a 46 44 10 73 09 36 32 10 b3 2b ea 47 83 45 5b a9 9b 75 89 ba 88 5a 87 72 0f 50 e0 47 e8 7d de a7 e8 3c dc 8b 58 06 82 9f 0e c4 7e ea 98 19 21 44 20 b7 87 62 98 72 37 d7 fa 86 5c 9f 10 c3 d9 d0 9f 9c 94 f9 8e 3e 13 e2 83 01 c4 8b 5d d4 c0 b3 f3 b6 ed 63 8e 55 a7 f7 42 cc 37 d0 bf fd 6f b9 3a e7 97 b6 17 04 63 75 1b 5c 98 8a 9b 30 00 b0 e0 79 ba c3 aa b8 39 de 54 a4
                                            Data Ascii: 0z$nQeArJB!=$_V_%QnaLbCUKZjVmh%*n%F}&IJD?v 5(<\VKh0hutFDs62+GE[uZrPG}<X~!D br7\>]cUB7o:cu\0y9T
                                            2024-12-27 19:44:09 UTC1369INData Raw: c5 88 25 9a d6 a3 20 d8 e2 01 e9 d4 d6 2f a3 c1 9f af 69 bd d1 8b 08 a1 2a 9f d0 68 e3 50 8a 8f d8 0c ef 66 20 23 d6 81 53 cc db 19 26 93 4b ff 76 d4 12 5f d0 e3 2e fb 71 4b d5 a9 1f f6 cb 53 87 d2 c5 47 53 aa 4d da dc da 3c 9c dd 88 c9 d4 14 65 e0 02 49 9b 79 10 72 78 e4 2f 79 ca 30 72 7d 35 cf 0d b4 53 e6 f6 ed 33 5a 0a b0 98 a8 d5 36 12 da 31 82 4c 6f 50 70 27 66 34 78 10 2d e7 8c 43 a9 b4 f3 5d b8 76 57 9d 98 15 9e 0b f4 ef 74 50 78 38 ff 3d c3 cc 61 e7 ff 40 eb fd 08 b9 be 76 71 1d 15 90 62 6a 22 0b 29 46 f8 8d 9a 3d 42 83 52 89 0c 4d c8 a6 20 d4 f1 79 e3 dc b4 b1 70 6d e5 e1 d5 6b ca ff 99 8c af 22 7a a3 d1 b8 d9 2e 70 94 f7 1a 61 4c 50 b7 43 c7 aa 33 34 15 06 85 c8 ba 61 34 d4 4b 63 d6 b3 7f ad 38 f4 29 68 84 01 c4 45 ca da 97 45 5b c9 73 51 23 5c
                                            Data Ascii: % /i*hPf #S&Kv_.qKSGSM<eIyrx/y0r}5S3Z61LoPp'f4x-C]vWtPx8=a@vqbj")F=BRM ypmk"z.paLPC34a4Kc8)hEE[sQ#\
                                            2024-12-27 19:44:09 UTC1369INData Raw: ad ef 61 42 d7 b2 c8 20 0d fb ac 68 f3 77 7d 24 6d c7 cd 8e b8 ff fd ba 44 b6 6e f0 3c d2 be 20 4a 93 9a 4c 0e ed 43 76 81 6d 95 1a ab c9 98 e0 6e e4 9c 2a 97 1c 55 a6 91 d6 a2 28 c0 2e 2d ac 9f b8 8f 90 33 42 81 40 ed 83 5b 02 2b 4c da 1b ce 63 82 47 8a 26 9f e4 69 cb 41 00 9c 67 ee a3 1a c7 58 c9 2d 24 ec 03 4c a4 99 f5 6c ee 8a 07 65 06 15 17 37 33 47 21 40 90 de 46 14 5d d0 d7 2f fe 25 e2 dd 2e 35 f5 23 08 d5 66 fb f0 3d 6e d3 0a 3c 57 6d d2 b7 58 5b 79 f8 f5 7f 14 97 5e 01 49 e5 e0 1b c9 f0 c5 94 b6 a1 cf b3 7e b7 90 7d 8a 94 c1 a9 9a fc fe a0 f2 57 d0 f8 78 5a 83 0f e0 92 70 3d e7 d8 8d d2 e3 53 2e 6a 0a 7a e0 6b 80 f1 d5 46 b8 94 00 3d 36 7c bf c5 88 80 c4 5f 5f 8d 1e fd fa 9a f2 83 b9 b7 ba 32 de cc ce 55 7f db 7c d6 c4 9e 92 d6 67 4b 0c 32 0e 8b
                                            Data Ascii: aB hw}$mDn< JLCvmn*U(.-3B@[+LcG&iAgX-$Lle73G!@F]/%.5#f=n<WmX[y^I~}WxZp=S.jzkF=6|__2U|gK2
                                            2024-12-27 19:44:09 UTC628INData Raw: 4e 7d 12 0e df 0d c9 81 49 7f f4 f1 8b 7f e0 9c 2a 67 56 8a 3a 7f 40 89 be 4a 8c 23 05 c1 22 bb 9e 96 19 b0 6c fa 86 c5 b2 c3 1e b5 f9 3d 87 e5 5d 5d f0 ba 72 a3 ca 77 53 e5 f1 64 95 49 8b 51 53 ab 30 b4 03 a1 cf d3 95 f9 87 70 fd 48 5b 9f e8 a3 71 c2 88 1d e0 05 fc b1 4f 9e 72 91 dc 65 74 ab de 04 6b a6 ae e1 b6 11 81 89 71 a0 11 c6 9d 53 e5 8e 03 2d 91 88 b9 74 1c 0a 2c d9 f5 b6 f6 e4 d6 12 0a 0d 8c 6c d6 27 85 9b 96 3d 15 31 14 17 ec e0 d2 ba 66 6b 2b 8f 8c 9c 1d 3e e4 1d 78 be ed dd 24 2d cf ee 97 a7 98 c8 5d 4a dc db 70 0f 9c 32 fd f8 dd c6 0f 7d 7a 50 71 a9 7b be be 62 ec 31 65 7a 32 d8 f8 16 55 c6 6a 6b 58 ba c6 b7 26 75 36 21 f5 2f c5 66 eb 7b ac 51 54 f1 75 e6 06 70 f9 c0 de e3 cb b7 f3 4f 54 67 76 00 d7 2f b3 cc 28 c7 6c e5 25 ff a5 08 d8 ed 6b
                                            Data Ascii: N}I*gV:@J#"l=]]rwSdIQS0pH[qOretkqS-t,l'=1fk+>x$-]Jp2}zPq{b1ez2UjkX&u6!/f{QTupOTgv/(l%k


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            88192.168.2.549951172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:08 UTC578OUTGET /app/index.9af4e87f.js HTTP/1.1
                                            Host: bitstamp.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Origin: https://bitstamp.0532tg.com
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://bitstamp.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:09 UTC921INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:09 GMT
                                            Content-Type: application/javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Last-Modified: Wed, 13 Nov 2024 09:28:57 GMT
                                            Vary: Accept-Encoding
                                            ETag: W/"67347159-55d05"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W%2Feu%2FH%2B%2B4dG02YFQRoiu1c80%2Bipf3CORgLS7khSzpnY7PJm5QIpvFMTTDATgwdpCsIX1yB%2F1Fvox%2FW1qudZzK7m3ZdlRQjYK%2B6O4iB0J17L2IjZf0QY10uURxfq1Olm59TlvJqnp"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcdb919f142f5-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1702&min_rtt=1696&rtt_var=648&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1156&delivery_rate=1673352&cwnd=195&unsent_bytes=0&cid=9d36d1ef1b3756fb&ts=1737&x=0"
                                            2024-12-27 19:44:09 UTC448INData Raw: 37 63 64 66 0d 0a 76 61 72 20 76 74 3d 28 74 2c 65 29 3d 3e 28 29 3d 3e 28 65 7c 7c 74 28 28 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 29 2e 65 78 70 6f 72 74 73 2c 65 29 2c 65 2e 65 78 70 6f 72 74 73 29 3b 69 6d 70 6f 72 74 7b 73 20 61 73 20 73 74 6f 72 65 2c 75 20 61 73 20 75 73 65 49 31 38 6e 5f 31 2c 63 20 61 73 20 63 6f 6d 70 75 74 65 64 2c 6f 20 61 73 20 6f 70 65 6e 42 6c 6f 63 6b 2c 61 20 61 73 20 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 42 6c 6f 63 6b 2c 62 20 61 73 20 63 72 65 61 74 65 42 61 73 65 56 4e 6f 64 65 2c 74 20 61 73 20 74 6f 44 69 73 70 6c 61 79 53 74 72 69 6e 67 2c 64 20 61 73 20 75 6e 72 65 66 2c 65 20 61 73 20 63 6f 6d 6d 6f 6e 6a 73 47 6c 6f 62 61 6c 2c 66 20 61 73 20 64 65 66 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 2c 72 20 61 73 20 72
                                            Data Ascii: 7cdfvar vt=(t,e)=>()=>(e||t((e={exports:{}}).exports,e),e.exports);import{s as store,u as useI18n_1,c as computed,o as openBlock,a as createElementBlock,b as createBaseVNode,t as toDisplayString,d as unref,e as commonjsGlobal,f as defineComponent,r as r
                                            2024-12-27 19:44:09 UTC1369INData Raw: 6f 63 61 6c 65 2c 76 20 61 73 20 63 72 65 61 74 65 42 6c 6f 63 6b 2c 78 20 61 73 20 77 69 74 68 43 74 78 2c 54 20 61 73 20 54 72 61 6e 73 69 74 69 6f 6e 2c 79 20 61 73 20 72 65 73 6f 6c 76 65 44 79 6e 61 6d 69 63 43 6f 6d 70 6f 6e 65 6e 74 2c 52 20 61 73 20 52 6f 75 74 65 72 56 69 65 77 2c 7a 20 61 73 20 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 56 4e 6f 64 65 2c 41 20 61 73 20 77 69 74 68 44 69 72 65 63 74 69 76 65 73 2c 42 20 61 73 20 76 53 68 6f 77 2c 43 20 61 73 20 63 72 65 61 74 65 41 70 70 2c 44 20 61 73 20 69 31 38 6e 2c 45 20 61 73 20 70 69 6e 69 61 2c 46 20 61 73 20 73 74 64 69 6e 5f 64 65 66 61 75 6c 74 2c 47 20 61 73 20 72 6f 75 74 65 72 7d 66 72 6f 6d 22 2e 2f 6d 61 69 6e 2e 38 63 33 30 64 64 31 35 2e 6a 73 22 3b 76 61 72 20 79 74 3d 76 74 28 28
                                            Data Ascii: ocale,v as createBlock,x as withCtx,T as Transition,y as resolveDynamicComponent,R as RouterView,z as createCommentVNode,A as withDirectives,B as vShow,C as createApp,D as i18n,E as pinia,F as stdin_default,G as router}from"./main.8c30dd15.js";var yt=vt((
                                            2024-12-27 19:44:09 UTC1369INData Raw: 63 68 4c 69 73 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6d 3d 69 28 29 2c 5f 3d 30 3b 5f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 5f 2b 2b 29 6d 5b 5f 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 5f 5d 3b 72 65 74 75 72 6e 20 6d 2e 6c 65 6e 67 74 68 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6d 7d 29 2c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 7c 7c 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 2c 45 6c 65 6d 65 6e 74 2e 70
                                            Data Ascii: chList=function(){for(var m=i(),_=0;_<arguments.length;_++)m[_]=arguments[_];return m.length=arguments.length,m}),Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector),Element.p
                                            2024-12-27 19:44:09 UTC1369INData Raw: 22 3f 69 28 29 3a 6c 28 6d 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 61 28 22 74 6f 75 63 68 73 74 61 72 74 22 29 2c 21 30 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 61 28 22 74 6f 75 63 68 6d 6f 76 65 22 29 2c 21 30 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 75 70 22 2c 61 28 22 74 6f 75 63 68 65 6e 64 22 29 2c 21 30 29 7d 70 2e 6d 75 6c 74 69 54 6f 75 63 68 4f 66 66 73 65 74 3d 37 35 2c 65 7c 7c 6e 65 77 20 70 7d 29 28 29 3b 63 6f 6e 73 74 20 4e 6f 4c 69 73 74 5f 76 75 65 5f 76 75 65 5f 74 79 70 65 5f 73 74 79 6c 65 5f 69
                                            Data Ascii: "?i():l(m)}function p(){window.addEventListener("mousedown",a("touchstart"),!0),window.addEventListener("mousemove",a("touchmove"),!0),window.addEventListener("mouseup",a("touchend"),!0)}p.multiTouchOffset=75,e||new p})();const NoList_vue_vue_type_style_i
                                            2024-12-27 19:44:09 UTC1369INData Raw: 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 6c 6f 63 61 74 69 6f 6e 48 72 65 66 3d 22 22 2c 5f 75 73 65 57 65 62 57 6f 72 6b 65 72 3d 21 31 2c 69 6e 69 74 69 61 6c 44 65 66 61 75 6c 74 46 72 61 6d 65 3d 2d 39 39 39 39 39 39 2c 73 65 74 57 65 62 57 6f 72 6b 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 5f 75 73 65 57 65 62 57 6f 72 6b 65 72 3d 21 21 65 7d 2c 67 65 74 57 65 62 57 6f 72 6b 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 75 73 65 57 65 62 57 6f 72 6b 65 72 7d 2c 73 65 74 4c 6f 63 61 74 69 6f 6e 48 72 65 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 6f 63 61 74 69 6f 6e 48 72 65 66 3d 65 7d 2c 67 65 74 4c 6f 63 61 74 69 6f 6e 48 72 65 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 6f 63 61 74 69 6f
                                            Data Ascii: w.w3.org/2000/svg",locationHref="",_useWebWorker=!1,initialDefaultFrame=-999999,setWebWorker=function(e){_useWebWorker=!!e},getWebWorker=function(){return _useWebWorker},setLocationHref=function(e){locationHref=e},getLocationHref=function(){return locatio
                                            2024-12-27 19:44:09 UTC1369INData Raw: 3d 72 7d 2c 73 65 74 56 6f 6c 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 74 68 69 73 2e 5f 76 6f 6c 75 6d 65 3d 72 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 56 6f 6c 75 6d 65 28 29 7d 2c 6d 75 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 4d 75 74 65 64 3d 21 30 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 56 6f 6c 75 6d 65 28 29 7d 2c 75 6e 6d 75 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 4d 75 74 65 64 3d 21 31 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 56 6f 6c 75 6d 65 28 29 7d 2c 67 65 74 56 6f 6c 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 76 6f 6c 75 6d 65 7d 2c 5f 75 70 64 61 74 65 56 6f 6c 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 2c 69 3d 74 68 69 73 2e
                                            Data Ascii: =r},setVolume:function(r){this._volume=r,this._updateVolume()},mute:function(){this._isMuted=!0,this._updateVolume()},unmute:function(){this._isMuted=!1,this._updateVolume()},getVolume:function(){return this._volume},_updateVolume:function(){var r,i=this.
                                            2024-12-27 19:44:09 UTC1369INData Raw: 2c 22 61 73 69 6e 68 22 2c 22 61 74 61 6e 22 2c 22 61 74 61 6e 68 22 2c 22 61 74 61 6e 32 22 2c 22 63 65 69 6c 22 2c 22 63 62 72 74 22 2c 22 65 78 70 6d 31 22 2c 22 63 6c 7a 33 32 22 2c 22 63 6f 73 22 2c 22 63 6f 73 68 22 2c 22 65 78 70 22 2c 22 66 6c 6f 6f 72 22 2c 22 66 72 6f 75 6e 64 22 2c 22 68 79 70 6f 74 22 2c 22 69 6d 75 6c 22 2c 22 6c 6f 67 22 2c 22 6c 6f 67 31 70 22 2c 22 6c 6f 67 32 22 2c 22 6c 6f 67 31 30 22 2c 22 6d 61 78 22 2c 22 6d 69 6e 22 2c 22 70 6f 77 22 2c 22 72 61 6e 64 6f 6d 22 2c 22 72 6f 75 6e 64 22 2c 22 73 69 67 6e 22 2c 22 73 69 6e 22 2c 22 73 69 6e 68 22 2c 22 73 71 72 74 22 2c 22 74 61 6e 22 2c 22 74 61 6e 68 22 2c 22 74 72 75 6e 63 22 2c 22 45 22 2c 22 4c 4e 31 30 22 2c 22 4c 4e 32 22 2c 22 4c 4f 47 31 30 45 22 2c 22 4c 4f 47
                                            Data Ascii: ,"asinh","atan","atanh","atan2","ceil","cbrt","expm1","clz32","cos","cosh","exp","floor","fround","hypot","imul","log","log1p","log2","log10","max","min","pow","random","round","sign","sin","sinh","sqrt","tan","tanh","trunc","E","LN10","LN2","LOG10E","LOG
                                            2024-12-27 19:44:09 UTC1369INData Raw: 74 72 6f 79 45 76 65 6e 74 28 74 2c 65 29 7b 74 68 69 73 2e 74 79 70 65 3d 74 2c 74 68 69 73 2e 74 61 72 67 65 74 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 42 4d 52 65 6e 64 65 72 46 72 61 6d 65 45 72 72 6f 72 45 76 65 6e 74 28 74 2c 65 29 7b 74 68 69 73 2e 74 79 70 65 3d 22 72 65 6e 64 65 72 46 72 61 6d 65 45 72 72 6f 72 22 2c 74 68 69 73 2e 6e 61 74 69 76 65 45 72 72 6f 72 3d 74 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 54 69 6d 65 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 42 4d 43 6f 6e 66 69 67 45 72 72 6f 72 45 76 65 6e 74 28 74 29 7b 74 68 69 73 2e 74 79 70 65 3d 22 63 6f 6e 66 69 67 45 72 72 6f 72 22 2c 74 68 69 73 2e 6e 61 74 69 76 65 45 72 72 6f 72 3d 74 7d 76 61 72 20 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 49 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20
                                            Data Ascii: troyEvent(t,e){this.type=t,this.target=e}function BMRenderFrameErrorEvent(t,e){this.type="renderFrameError",this.nativeError=t,this.currentTime=e}function BMConfigErrorEvent(t){this.type="configError",this.nativeError=t}var createElementID=function(){var
                                            2024-12-27 19:44:09 UTC1369INData Raw: 67 74 68 3d 3d 3d 31 3f 22 30 22 2b 72 3a 72 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 69 2c 73 2c 61 29 7b 72 65 74 75 72 6e 20 69 3c 30 26 26 28 69 3d 30 29 2c 73 3c 30 26 26 28 73 3d 30 29 2c 61 3c 30 26 26 28 61 3d 30 29 2c 22 23 22 2b 74 5b 69 5d 2b 74 5b 73 5d 2b 74 5b 61 5d 7d 7d 28 29 2c 73 65 74 53 75 62 66 72 61 6d 65 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 75 62 66 72 61 6d 65 45 6e 61 62 6c 65 64 3d 21 21 65 7d 2c 67 65 74 53 75 62 66 72 61 6d 65 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 75 62 66 72 61 6d 65 45 6e 61 62 6c 65 64 7d 2c 73 65 74 45 78 70 72 65 73 73 69 6f 6e 73 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 78 70 72 65 73 73 69 6f 6e 73 50 6c 75
                                            Data Ascii: gth===1?"0"+r:r;return function(i,s,a){return i<0&&(i=0),s<0&&(s=0),a<0&&(a=0),"#"+t[i]+t[s]+t[a]}}(),setSubframeEnabled=function(e){subframeEnabled=!!e},getSubframeEnabled=function(){return subframeEnabled},setExpressionsPlugin=function(e){expressionsPlu
                                            2024-12-27 19:44:09 UTC1369INData Raw: 28 44 2c 41 29 7b 76 61 72 20 6b 2c 53 2c 78 3d 44 2e 6c 65 6e 67 74 68 2c 4c 2c 49 2c 42 2c 6a 3b 66 6f 72 28 53 3d 30 3b 53 3c 78 3b 53 2b 3d 31 29 69 66 28 6b 3d 44 5b 53 5d 2c 22 6b 73 22 69 6e 20 6b 26 26 21 6b 2e 63 6f 6d 70 6c 65 74 65 64 29 7b 69 66 28 6b 2e 63 6f 6d 70 6c 65 74 65 64 3d 21 30 2c 6b 2e 68 61 73 4d 61 73 6b 29 7b 76 61 72 20 48 3d 6b 2e 6d 61 73 6b 73 50 72 6f 70 65 72 74 69 65 73 3b 66 6f 72 28 49 3d 48 2e 6c 65 6e 67 74 68 2c 4c 3d 30 3b 4c 3c 49 3b 4c 2b 3d 31 29 69 66 28 48 5b 4c 5d 2e 70 74 2e 6b 2e 69 29 54 28 48 5b 4c 5d 2e 70 74 2e 6b 29 3b 65 6c 73 65 20 66 6f 72 28 6a 3d 48 5b 4c 5d 2e 70 74 2e 6b 2e 6c 65 6e 67 74 68 2c 42 3d 30 3b 42 3c 6a 3b 42 2b 3d 31 29 48 5b 4c 5d 2e 70 74 2e 6b 5b 42 5d 2e 73 26 26 54 28 48 5b 4c
                                            Data Ascii: (D,A){var k,S,x=D.length,L,I,B,j;for(S=0;S<x;S+=1)if(k=D[S],"ks"in k&&!k.completed){if(k.completed=!0,k.hasMask){var H=k.masksProperties;for(I=H.length,L=0;L<I;L+=1)if(H[L].pt.k.i)T(H[L].pt.k);else for(j=H[L].pt.k.length,B=0;B<j;B+=1)H[L].pt.k[B].s&&T(H[L


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            89192.168.2.549961104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:09 UTC370OUTGET /app/about_l.ea718511.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:09 UTC906INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:09 GMT
                                            Content-Type: image/png
                                            Content-Length: 221467
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-3611b"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 4
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O1Lh5MALfrzVHSU1asZvClDNyk755osIs5uytV%2BaJZbGpzEF%2BFTr4w9h8h1Xt0me843WMqgFQPQGNILEPood02E%2FdDBTrt%2FJwXlhRks%2FmlABj%2BcD4zKaf6RrtO86pA9XtfIb8rNAhrtj"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcdbc4d1678e7-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1916&min_rtt=1908&rtt_var=731&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=948&delivery_rate=1479979&cwnd=234&unsent_bytes=0&cid=ef6f6ec7284659f2&ts=473&x=0"
                                            2024-12-27 19:44:09 UTC463INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 02 58 08 06 00 00 00 be 66 98 dc 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                            Data Ascii: PNGIHDRXXftEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                            2024-12-27 19:44:09 UTC1369INData Raw: 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 45 33 46 46 35 46 34 38 33 35 41 46 31 31 45 43 39 45 43 41 44 35 45 33 44 31 42 37 46 36 34 33 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 45 33 46 46 35 46 34 39 33 35 41 46 31 31 45 43 39 45 43 41 44 35 45 33 44 31 42 37 46 36 34 33 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44
                                            Data Ascii: p://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:E3FF5F4835AF11EC9ECAD5E3D1B7F643" xmpMM:DocumentID="xmp.did:E3FF5F4935AF11EC9ECAD5E3D1B7F643"> <xmpMM:DerivedFrom stRef:instanceID
                                            2024-12-27 19:44:09 UTC1369INData Raw: 4c 1d 38 5a 4d 58 ba 84 41 d6 54 fe eb 71 71 71 71 71 71 c0 e2 3a 9a 94 a9 79 b0 10 28 d3 b4 f7 f2 bf c6 18 68 fd 19 f1 a1 76 1e 61 a6 20 9e b0 74 39 83 ac 47 99 95 f1 cb cd c5 c5 c5 c5 c5 01 8b eb 70 80 a3 83 b5 af 5c 4d 89 d9 9a 0d 5b 98 7d 9b 4d 4e 63 b6 24 b1 ee 37 99 6d 66 90 f5 5d 66 7c 80 71 2e 2e 2e 2e 2e 0e 58 5c 1c e2 7a 08 5a 9f 33 3b 99 4d 7e 85 d9 6e 66 45 88 27 2c 5d c5 20 eb 54 7e 69 b9 b8 b8 b8 b8 38 60 71 1d 29 50 d4 93 ed 72 65 87 cf 15 9f f5 0f b9 a9 43 ed 6d f8 2b 66 21 66 6a 8a 87 b7 19 64 fd 8b d9 50 fe 73 71 71 71 71 71 71 c0 e2 3a d2 a0 aa d0 63 f4 08 c2 6a 4f 7b b8 93 81 d6 cf d9 e4 38 66 ff 49 cc be 84 d9 7a 06 59 77 30 73 f0 9f 90 8b 8b 8b 8b 8b 03 16 d7 d1 0e 73 3d 8d cf da c1 ec 62 36 a9 66 84 5f cf cc ce 4c 05 af 0d 0c b2 2e
                                            Data Ascii: L8ZMXATqqqqqq:y(hva t9Gp\M[}MNc$7mf]f|q.....X\zZ3;M~nfE',] T~i8`q)PreCm+f!fjdPsqqqqqq:cjO{8fIzYw0ss=b6f_L.
                                            2024-12-27 19:44:09 UTC1369INData Raw: 24 ad c3 63 88 37 1b 3e c8 4c 66 36 07 f1 dc 59 4f 32 ab e4 77 31 17 17 17 17 17 07 ac fe 02 56 df 78 e8 b2 f1 d7 ff 79 07 ed 8c dd 48 9b c3 a5 90 a9 98 84 25 18 a1 29 09 53 a9 90 05 1d 64 c1 00 59 ec 57 12 6c b0 08 73 61 13 de 91 c6 54 3e 65 19 51 5a de cf 41 ab bf 37 1b b6 32 bb 91 4d 4e 61 b6 28 b1 ae 9a b0 54 6d 36 bc 89 99 85 df d5 5c 5c 5c 5c 5c 1c b0 fa 48 13 ae 7b 78 d4 84 1b 1e f9 14 0a 7d 9a 36 05 6b 10 96 2d 71 6e 4a 81 ab 4c 90 45 74 90 45 52 20 4b ef c9 ea a2 06 81 78 89 85 5c 4d 6d d2 67 d2 e8 f2 1f 0b 95 6e 31 05 2a 0e 39 68 e5 58 a5 3f 34 1b 66 03 ad b5 cc 4e 67 93 97 32 db c9 cc 8b 78 7a 87 cf 19 64 9d c9 ef 70 2e 2e 2e 2e 2e 0e 58 87 12 ac be fd 88 65 c2 77 1f 7b 09 16 b2 4c 69 0a cf a0 fe a8 43 df dc 97 84 2c 03 02 18 62 ac cc ab 7d 42
                                            Data Ascii: $c7>Lf6YO2w1VxyH%)SdYWlsaT>eQZA72MNa(Tm6\\\\\H{x}6k-qnJLEtER Kx\Mmgn1*9hX?4fNg2xzdp.....Xew{LiC,b}B
                                            2024-12-27 19:44:09 UTC1369INData Raw: 34 20 db 93 31 56 84 64 f1 5a 65 80 2c 92 03 b2 f4 1e a6 34 c8 32 a9 ae b3 c5 72 a5 79 ce 4c c6 3a cc 88 05 59 86 e5 51 e3 b3 24 52 21 d8 c5 9f 12 b7 65 ed 88 e9 3f f9 72 5f fe 46 07 d8 6c 98 0b c2 0a 81 ac 03 49 eb f0 27 c4 d3 3a 3c 99 38 9f 93 99 ad 62 90 f5 00 b3 62 5e e4 70 71 71 71 71 c0 3a 62 34 f5 57 cf df 0d 0b d9 49 9b c2 f3 68 73 d4 1d 4f bb 80 f4 34 08 29 31 55 dd f1 50 c4 bc b9 d0 30 2f be 23 69 a0 17 45 df 98 03 d7 69 a3 40 2c 89 4e 88 a9 81 e7 16 09 ae 53 47 c2 32 ac d4 18 8f 95 d5 0b 85 14 60 23 69 c3 1b 1a 27 cc 36 d6 07 cc eb 96 08 44 1d 76 67 34 b1 4b 7f 19 31 f3 d6 45 23 a6 de 3a f9 30 06 ad fe d0 6c d8 c0 ec 1b 6c 72 16 b3 8f 99 a9 37 c2 0d 88 a7 75 b8 9e 19 ef 5c c2 c5 c5 c5 75 84 8b 0c ab fa ce 81 56 86 fd 17 ac ee 7c e1 12 2a e2 5e
                                            Data Ascii: 4 1VdZe,42ryL:YQ$R!e?r_FlI':<8bb^pqqqq:b4WIhsO4)1UP0/#iEi@,NSG2`#i'6Dvg4K1E#:0llr7u\uV|*^
                                            2024-12-27 19:44:09 UTC1369INData Raw: 69 89 38 90 e6 ad 32 82 15 2d 04 b2 52 03 c9 0d 50 92 ea 31 a2 86 30 29 ef 65 93 19 14 0d 34 9c 6b 64 7b 13 fc ff 5e 13 f7 6c b1 2a dd 79 c2 30 b8 ce 1a a3 35 1f 76 7b b6 a2 08 bc b1 01 9d ef 6e 81 22 2b b0 0c f4 c2 fb c5 29 b0 32 58 d3 4b f5 48 b5 3c f1 11 c0 d6 51 7b 29 ba 4e 1f 0d cf b9 e3 b5 38 ae 10 03 ac b6 e7 97 a3 e4 fa e3 33 00 56 e2 fb 28 ba ef a2 07 2a cd eb 97 cb ab a7 ad a7 30 c8 da 4d c3 f2 5d db d6 fe ee cf fd e0 21 39 dc 9b 0d d5 64 af bf 65 76 75 e2 7c d4 78 b7 c7 98 dd c6 40 ab e9 30 06 2b 9b 50 e9 78 51 18 e6 39 47 b0 8a a2 e1 19 d2 4f c8 8c b6 ea 83 75 f2 de 8e bb 3f b9 f1 ec 3f e5 0d 56 bf 99 3f 56 ac 72 cd 27 03 5c a3 20 74 75 f8 30 3e e3 e6 2f 50 7a af 34 fb 2f 24 c7 94 9d fe f9 b4 2d 72 d5 b2 bb 2e eb 04 17 17 17 07 ac a3 11 b0 a6
                                            Data Ascii: i82-RP10)e4kd{^l*y05v{n"+)2XKH<Q{)N83V(*0M]!9devu|x@0+PxQ9GOu??V?Vr'\ tu0>/Pz4/$-r.
                                            2024-12-27 19:44:09 UTC1369INData Raw: 70 85 3c 00 2b 0f ef 95 61 99 2c 53 65 9b ff e5 a5 b7 5d c2 07 ed e6 e2 e2 80 75 e4 00 d6 cc c7 5f bb 1f 32 bd 42 69 0e f9 48 32 ce ca 24 36 28 09 3b 19 2a fc 4c d0 93 06 54 26 1e 2b e8 b3 9f 67 da 36 8b b7 cb 70 6e ba 66 37 06 37 ee d3 47 c3 79 e2 30 40 ec 1e 35 45 cd fc ee 9f bf 06 a1 95 bb b5 6d ad 63 2b b4 14 0e 69 9e 2d 06 69 ed f3 57 c7 3d 5b 6e 2b 83 b4 89 70 a9 de 28 c1 c8 03 cd 0f bf 8f e0 a7 3b b4 43 3b a6 0f 81 ef f2 e9 90 ca 74 f1 5f 0c a6 02 0b 37 a0 ed c5 78 f3 a0 e6 d9 fa f2 74 b8 e6 8e 34 ec 27 ba b3 19 2d 4f 7e 84 d0 da 7d c6 54 15 3a d0 35 c6 6a 11 b5 72 0a d3 b0 b2 8c 46 95 9b 76 6c fa c3 d2 7e 0e 59 87 03 68 cd 45 3c 3e ab 6b 18 a3 3a 66 3f 61 f6 0c 03 2d a5 4f e0 ea d1 b7 af 13 86 fb 7e 2f 16 db bc dd 2f 23 e6 70 95 d5 7b a5 9b 4e 6d
                                            Data Ascii: p<+a,Se]u_2BiH2$6(;*LT&+g6pnf77Gy0@5Emc+i-iW=[n+p(;C;t_7xt4'-O~}T:5jrFvl~YhE<>k:f?a-O~//#p{Nm
                                            2024-12-27 19:44:09 UTC1369INData Raw: b0 51 f2 80 2c dd 50 1a 49 6f 99 59 8a 06 43 01 4c 4d 73 6b 65 f5 62 99 64 9d d6 06 90 1e 59 a6 79 ae d4 71 0d 55 a9 43 e9 b8 cf 1b 97 e6 d9 0a bc b9 1e 81 85 1b e3 9e ad 0a 8f 96 1b cb 3e d1 98 41 3e ba b7 0d 2d 8f 7e 80 e8 ce 16 06 66 80 eb b4 63 e0 fd c2 24 43 cc 96 1a dc ee ff f7 67 da fe d4 0c f2 c6 64 ad a9 43 03 99 79 ec 52 be 77 72 bd cc 80 d5 b5 9d 12 95 db 10 92 ff 01 99 de b2 63 fb 7d ad fd 1c b4 fa b5 37 2b 31 ec ce 77 d9 e4 6d cc ba 08 7b 31 e2 c3 ee ac 2a f4 44 8e 7d f0 ad 6a 61 90 f3 75 e2 15 c7 51 45 21 6a 9c 9e e4 71 c6 bf 69 2a 30 d3 c2 bd 57 6a 12 5e 61 80 5b bb 77 69 30 12 07 2c 39 91 81 4d 12 40 9c 16 88 36 9b 36 a6 a7 da 4c ad 0d 84 de d8 01 d1 e7 4c 07 2c 25 d7 d0 57 b9 20 2a 3f ef 95 7e 9e bc ab e3 d3 65 b7 5d 32 9b 57 51 5c 5c 1c
                                            Data Ascii: Q,PIoYCLMskebdYyqUC>A>-~fc$CgdCyRwrc}7+1wm{1*D}jauQE!jqi*0Wj^a[wi0,9M@66LL,%W *?~e]2WQ\\
                                            2024-12-27 19:44:09 UTC1369INData Raw: 93 aa 39 12 b3 5f 47 7c 7c c3 4d 33 fe f2 5f d1 39 a3 26 20 95 b9 ed 86 e6 ba 7c 00 2b b1 8e 0a 5a 6a aa 11 49 f3 28 a5 ff be 91 ba 16 6d 18 a7 64 dc 62 4f 01 4b 49 9c 0f 21 b0 8f 28 87 6d 64 25 bb bf a3 e8 64 2f 18 82 cb 81 83 19 dc 6e 3e 54 96 9a 23 2b b8 bb e9 be 45 d5 89 f2 90 43 16 17 17 07 ac 83 03 58 73 9e 7b 7b 00 ec e2 f3 08 45 67 2a cd 11 27 31 29 6e 68 a6 a0 f6 d4 a0 75 20 6b d3 9f 59 16 f6 9c 90 a5 64 0a 5c 37 4b 16 0a 73 e8 31 cd 77 45 bb 86 8a 49 fb 3e b4 ab c2 48 f5 b6 65 f5 62 a5 c3 97 16 00 ac 26 18 3d 65 14 1c c7 0e 45 60 c1 06 74 7e bc 5d fb 4e aa a7 c9 f7 e5 69 5a 13 9e 5e 9d 1f ef 40 fb 3f 57 6a 1e b0 6e 28 34 a9 50 d8 7e d5 e1 71 5c a7 8e 36 fd 9d 5b 9f 5b 86 f6 ff 7c 06 a9 dc 83 aa df 5f 64 18 b6 27 1f a9 80 d5 78 df bb 5a 22 54 fd
                                            Data Ascii: 9_G||M3_9& |+ZjI(mdbOKI!(md%d/n>T#+ECXs{{Eg*'1)nhu kYd\7Ks1wEI>Heb&=eE`t~]NiZ^@?Wjn(4P~q\6[[|_d'xZ"T
                                            2024-12-27 19:44:09 UTC1369INData Raw: 6f e6 79 cc 8d 14 84 d8 c4 72 c1 63 bd 85 d8 2c 6b 6b 06 7d e7 f2 be 7c 40 f3 f4 66 d1 1e 2c eb 6d 8f 96 a9 89 6e db e8 5e bf 28 51 59 eb 35 28 0d f0 a4 0d d9 74 b0 15 6b 08 c0 bf 68 a3 f6 e2 e0 3c 71 18 94 ce 42 3c 59 c8 1e 7b 95 4f 81 3a d8 f1 63 df b9 53 9d dc 93 c5 c5 c5 d5 23 c0 aa fa c3 25 0e 41 a6 5f a7 0d 61 a7 d6 9d 47 fd 27 74 c3 14 49 02 94 ae 99 50 40 77 b3 20 31 69 16 d4 7b bd 04 33 70 d2 7b bc 48 5a 13 a2 a1 7e 4e 5d ae 83 be d4 6d 0c cd 7b fa 73 49 ee 8a 98 00 54 06 22 30 03 a5 d4 66 42 a2 a7 1c 92 ee 15 4b 75 52 11 e3 b1 88 e9 7a 3d 71 92 90 24 f0 e4 ac 77 64 05 e1 f5 fb b5 a4 a4 f5 77 bc 8e c8 e6 7a 6d fb d0 b2 9d a8 63 9f d5 8c f1 05 dd 74 1e 5b fe 4c 95 89 c1 04 41 24 0e 69 24 71 5b 9f aa a9 b9 71 49 cd c0 6f cf e8 4b c8 ea 07 cd 86 3d
                                            Data Ascii: oyrc,kk}|@f,mn^(QY5(tkh<qB<Y{O:cS#%A_aG'tIP@w 1i{3p{HZ~N]m{sIT"0fBKuRz=q$wdwzmct[LA$i$q[qIoK=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            90192.168.2.549965104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:10 UTC369OUTGET /app/footbg.3c33274a.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:10 UTC904INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:10 GMT
                                            Content-Type: image/png
                                            Content-Length: 10454
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-28d6"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 3
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F8fiLgKWhDUXnYt%2BDs8BP5VFhCYKWpsu0m9q%2Fo7thyGcnzGFbjx3rng26vK4ipmI67OdzjnC%2FUJSsr2i817ynTVt7MkJgXhInBJsbEAAw3fuzxVb%2F%2F9L29HCb6TYIvfncrr7qsiG9njj"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcdc0d9d2efa9-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=2012&min_rtt=1978&rtt_var=810&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=947&delivery_rate=1296049&cwnd=151&unsent_bytes=0&cid=e385bd8df72723cc&ts=446&x=0"
                                            2024-12-27 19:44:10 UTC465INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 00 f3 08 06 00 00 00 67 b3 0b 27 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 32 20 37 39 2e 31 35 39 32 38 34 2c 20 32 30 31 36 2f 30 34 2f 31 39 2d 31 33 3a 31 33 3a 34 30 20 20
                                            Data Ascii: PNGIHDRg'tEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40
                                            2024-12-27 19:44:10 UTC1369INData Raw: 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 46 33 30 33 43 44 43 39 33 35 42 31 31 31 45 43 38 36 43 39 44 30 43 37 45 35 43 44 31 37 36 43 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 46 33 30 33 43 44 43 41 33 35 42 31 31 31 45 43 38 36 43 39 44 30 43 37 45 35 43 44 31 37 36 43 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22
                                            Data Ascii: //ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:F303CDC935B111EC86C9D0C7E5CD176C" xmpMM:DocumentID="xmp.did:F303CDCA35B111EC86C9D0C7E5CD176C"> <xmpMM:DerivedFrom stRef:instanceID="
                                            2024-12-27 19:44:10 UTC1369INData Raw: 79 ab 5d 95 c4 30 c5 14 c0 c0 72 e4 ff 60 e4 2a dd 7d ed 9a d9 db d2 3d f6 e2 02 98 16 b9 25 d2 c2 62 78 61 49 dc 5d 6d 9f 04 00 00 ac 85 7c ef 25 8b dc 2c 71 9f 2a f9 4c 7b dc 25 1f ef 34 26 60 0d e4 b6 d3 c3 42 38 73 aa 25 ef 73 55 f1 4d 63 82 c9 a4 00 06 3a b9 dd 4f ae ce dd 37 c8 b0 e0 cd cc 19 13 30 83 72 95 f0 e5 f6 c2 27 af f9 09 d8 4b ed f1 c5 76 9f cf dd 32 2a 00 00 e0 53 e4 6e 68 b9 42 37 4b dc ae e0 cd 1c 6f d7 6e 25 2f c0 34 c8 0f cb 67 09 7c b2 e5 cd c1 7d 26 4b e2 3b c6 04 eb f4 97 0e 05 30 cc d4 8b 8c ae e0 dd 1f f3 8b de ae ec 75 de 2e c0 c3 cb ad a7 bb 52 b8 2b 8a bb c7 79 7f 3e 7c 32 16 00 00 c6 2e b7 5e 3e d1 f2 d9 c1 7d 26 8b df ad 46 04 cc 88 fc a0 7c 96 c0 27 17 e4 f5 92 d7 4a 4e 1b 11 ac 1e 05 30 8c 4b be 88 c8 72 f7 b1 96 fd d1 97
                                            Data Ascii: y]0r`*}=%bxaI]m|%,q*L{%4&`B8s%sUMc:O70r'Kv2*SnhB7Kon%/4g|}&K;0u.R+y>|2.^>}&F|'JN0Kr
                                            2024-12-27 19:44:10 UTC1369INData Raw: ad 9c 01 80 b1 b9 19 7d 29 3c 8c 17 4f 00 c0 a3 3a 14 7d c9 db 15 be cf 87 0f d3 03 00 2b e7 56 c9 af 4b fe 39 6a 21 9c 57 e7 09 8f 84 02 98 95 70 30 fa 95 bd 59 f6 5a dd 0b 00 cc b2 5c 19 dc 15 c3 1f b4 eb c7 61 b5 30 00 b0 b8 2c 7b ff 7c 41 9e 32 16 00 60 1d e4 fb 19 3f 6d f9 49 d4 f3 84 af 18 cb f4 51 00 b3 5c 59 ec 1e 6d 2f 44 ba 58 dd 0b 00 f0 e9 86 ab 85 3f 18 e4 96 d1 00 c0 4c 51 f6 02 00 d3 e4 4e c9 6f 4b fe 29 ea 2a e1 2c 85 5f 35 96 c9 a7 00 e6 41 f2 1c 99 63 d1 97 bd c7 c2 d9 32 00 00 2b a1 3b 5b 38 8b e0 f7 07 d7 6b 46 03 00 a3 a0 ec 05 00 c6 28 77 39 fb 49 cb ff 89 ba 4a d8 7b 19 13 46 01 cc 42 bb a2 6e e5 fc 99 f6 a2 e4 f1 b0 9d 33 00 c0 5a 3a 1f f3 0b e1 bc 5e 34 16 00 98 68 7b 4b be 3e 88 b2 17 00 98 15 b9 bb d9 cf a3 ae 12 ee 72 da 58 d6
                                            Data Ascii: })<O:}+VK9j!Wp0YZ\a0,{|A2`?mIQ\Ym/DX?LQNoK)*,_5Ac2+;[8kF(w9IJ{FBn3Z:^4h{K>rX
                                            2024-12-27 19:44:10 UTC1369INData Raw: be d0 72 3c ea 76 cf 00 00 c0 78 e5 27 70 df 1a e4 bc 91 00 33 28 df 07 c9 c2 37 cf ef fd 7e d4 f7 44 00 00 80 d5 71 26 ea 56 d1 ff 39 ea 76 d1 1f af e6 3f 6c 56 0b e0 c3 ed 85 4e 7e 9a f5 a8 3f 73 00 00 30 d3 f2 1c e1 61 21 7c d6 48 80 91 c9 0f bb 7f 21 6a d1 9b 85 6f 16 bf 47 8c 05 00 00 d6 c5 9d 92 7f 2a f9 af 25 ff a5 e4 37 2b fd 0f 98 95 02 78 43 d4 a2 f7 c5 96 83 fe 6c 01 00 00 f7 91 5b 44 77 db 45 67 3e 2c b9 67 2c c0 14 c9 23 ad f2 cc de 6e 75 6f 6e e9 bc df 58 00 00 60 22 bd 1d b5 08 ce 42 38 cf 0e be fa a8 bf e0 d8 0b e0 27 4b 5e 2a f9 7c c9 3e 7f 7e 00 00 80 87 70 3d e6 17 c2 ef c5 1a 9e db 03 b0 04 73 25 df 88 5a f8 66 be 53 b2 db 58 00 00 60 ea e4 7b 10 ff 50 f2 9f a2 9e 1f fc da c3 fc 22 63 2c 80 9f 88 5a f8 2a 7d 01 00 80 d5 70 b3 e4 9d a8
                                            Data Ascii: r<vx'p3(7~Dq&V9v?lVN~?s0a!|H!joG*%7+xCl[DwEg>,g,#nuonX`"B8'K^*|>~p=s%ZfSX`{P"c,Z*}p
                                            2024-12-27 19:44:10 UTC1369INData Raw: 7b 36 6a d9 9b f9 61 d4 82 1f 00 00 80 75 a0 00 06 00 00 60 92 e4 d6 c0 4f b6 64 91 78 29 fa 95 c1 b9 4a f8 96 11 4d 84 83 25 7f 15 7d e9 fb b4 91 00 00 00 4c 06 05 30 00 00 00 93 6c 77 d4 ed 84 33 b7 4b de 28 79 25 6a 21 7c c9 78 d6 cc b6 92 bf 88 be f0 fd 4a d4 73 9d 01 00 00 98 30 0a 60 00 00 00 a6 e9 35 ec 73 2d dd 56 d1 7f 88 5a 06 7f 68 3c 2b 2a cb dd 2f 47 2d 7b f3 2c df 2c 7f b7 19 0b 00 00 c0 74 bc 78 06 00 00 80 69 33 dc 2a fa 47 25 e7 a2 ae 0c ce bc 55 72 d7 88 96 ed 44 f4 85 6f 6e ef 7c d0 48 00 00 00 a6 8f 02 18 00 00 80 31 d8 5f f2 ad 96 6b 25 af 45 5d 1d 9c e7 06 5f 37 9e 45 ed 8b 5a f4 66 e1 9b c5 ef b3 46 02 00 00 30 fd 14 c0 00 00 00 8c cd f6 92 2f b6 dc 29 39 19 b5 0c ce cc f2 b9 c1 f9 1e c0 77 a2 5f e5 fb f5 92 4d fe b8 00 00 00 8c ef
                                            Data Ascii: {6jau`Odx)JM%}L0lw3K(y%j!|xJs0`5s-VZh<+*/G-{,,txi3*G%UrDon|H1_k%E]_7EZfF0/)9w_M
                                            2024-12-27 19:44:10 UTC1369INData Raw: 00 80 e9 31 b6 02 78 a8 5b 19 ac 0c 06 00 00 b8 bf ed 51 57 f6 76 a5 ef 01 23 01 00 00 80 e9 35 e6 02 78 28 cb e0 57 a2 96 c1 79 66 f0 1d df 7a 00 00 60 46 e5 16 ce 9f 89 5a fa 66 e1 7b 24 ea d9 be 00 00 00 c0 08 cc 4a 01 3c 74 23 6a 19 9c ab 83 5f 2b b9 ed 8f 01 00 00 30 62 5b 4a 9e 8a be f0 3d 5a b2 d1 58 00 00 00 60 9c 66 b1 00 1e ba 55 f2 c7 a8 2b 83 5f 6d 8f 01 00 00 a6 d9 a6 92 e3 d1 17 be 4f b6 e7 00 00 00 80 19 30 eb 05 f0 50 ae 04 ce ed a1 ff 10 75 85 f0 55 23 01 00 00 a6 40 ae e6 cd 92 f7 44 d4 c2 37 cb df cd c6 02 00 00 00 b3 49 01 bc b8 9c c9 5b 51 cb e0 cc 05 23 01 00 00 26 e5 75 5c c9 e3 51 cb de 4c 6e ef 3c 67 2c 00 00 00 40 52 00 2f cd fb d1 97 c1 a7 8d 03 00 00 58 63 87 a3 2f 7c 3f 53 b2 cd 48 00 00 00 80 c5 28 80 97 ef e3 92 97 a3 96 c1
                                            Data Ascii: 1x[QWv#5x(Wyfz`FZf{$J<t#j_+0b[J=ZX`fU+_mO0PuU#@D7I[Q#&u\QLn<g,@R/Xc/|?SH(
                                            2024-12-27 19:44:10 UTC1369INData Raw: df 2c 7f 6d e3 0c 00 00 00 c0 9a 50 00 c3 f2 9d 8f f9 85 f0 fb 25 37 8d 05 00 66 ce 8e a8 05 6f b7 aa 37 f3 58 d4 ed 9d 01 00 00 00 60 5d 28 80 e1 d1 e5 7f 43 67 a2 2f 84 33 b9 95 f4 5d a3 01 80 71 fc 9d b9 e4 40 d4 6d 9b 1f 1f 5c 77 1b 0d 00 00 00 00 93 46 01 0c ab e3 76 c9 07 51 4b e1 4c ae 12 3e 1b 4a 61 00 98 74 db a3 16 bc c3 e4 16 ce 9b 8d 06 00 00 00 80 69 a0 00 86 b5 73 2b ea ca e0 ae 10 ce e4 ca 61 a5 30 00 ac c3 df 83 e3 93 ab 7a b3 e8 dd 6b 34 00 00 00 00 4c 33 05 30 ac af 5c 29 9c a5 70 ae 16 ee 4a e1 d3 ed 79 00 60 65 e4 56 cd 87 17 89 55 bd 00 00 00 00 8c 8e 02 18 26 4f ae 08 ce ed a2 b3 0c ce 62 b8 2b 88 af 19 0d 00 7c aa 6d 51 57 f2 1e 1a 5c b3 e8 dd 6e 34 00 00 00 00 cc 0a 05 30 4c 8f 4b 31 bf 10 ce eb 47 25 fe 1b 06 60 d6 6c 89 be dc ed
                                            Data Ascii: ,mP%7fo7X`](Cg/3]q@m\wFvQKL>Jatis+a0zk4L30\)pJy`eVU&Ob+|mQW\n40LK1G%`l
                                            2024-12-27 19:44:10 UTC406INData Raw: 00 00 00 00 00 00 8c 84 02 18 00 00 00 00 00 00 60 24 14 c0 00 00 00 00 00 00 00 23 a1 00 06 00 00 00 00 00 00 18 09 05 30 00 00 00 00 00 00 c0 48 28 80 01 00 00 00 00 00 00 46 42 01 0c 00 00 00 00 00 00 30 12 0a 60 00 00 00 00 00 00 80 91 50 00 03 00 00 00 00 00 00 8c 84 02 18 00 00 00 00 00 00 60 24 14 c0 00 00 00 00 00 00 00 23 a1 00 06 00 00 00 00 00 00 18 09 05 30 00 00 00 00 00 00 c0 48 28 80 01 00 00 00 00 00 00 46 42 01 0c 00 00 00 00 00 00 30 12 0a 60 00 00 00 00 00 00 80 91 50 00 03 00 00 00 00 00 00 8c 84 02 18 00 00 00 00 00 00 60 24 14 c0 00 00 00 00 00 00 00 23 a1 00 06 00 00 00 00 00 00 18 09 05 30 00 00 00 00 00 00 c0 48 28 80 01 00 00 00 00 00 00 46 42 01 0c 00 00 00 00 00 00 30 12 0a 60 00 00 00 00 00 00 80 91 50 00 03 00 00 00 00 00 00
                                            Data Ascii: `$#0H(FB0`P`$#0H(FB0`P`$#0H(FB0`P


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            91192.168.2.549964104.21.13.1844433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:10 UTC373OUTGET /app/experience.b961bdf4.png HTTP/1.1
                                            Host: bitstampweb.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:10 UTC899INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:10 GMT
                                            Content-Type: image/png
                                            Content-Length: 120772
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            ETag: "666478b7-1d7c4"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 4
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RJ2ai7XbT0GVrX6tOVXAnKaR7kxREq%2BgJNTRd2DY5ajDQBbSdUp0GBYusoDWzudutnGYc85fBhvf37TtVPhJdDvH9s9Exrvec5fmxI3nFIaxFfq%2BCNTGhVOGMeZlT%2FF8hGPNfZjl1AaG"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcdc15c48424a-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1601&min_rtt=1601&rtt_var=800&sent=7&recv=8&lost=0&retrans=1&sent_bytes=4184&recv_bytes=951&delivery_rate=114563&cwnd=252&unsent_bytes=0&cid=1a49915712602de9&ts=486&x=0"
                                            2024-12-27 19:44:10 UTC470INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 3c 00 00 01 79 08 06 00 00 00 9b 72 f0 d8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4d 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52
                                            Data Ascii: PNGIHDR<yrpHYsMiCCPPhotoshop ICC profilexSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R
                                            2024-12-27 19:44:10 UTC1369INData Raw: c7 01 b0 75 bf 6b a9 5b 00 da 56 00 68 df f9 5d 33 db 09 a0 5a 0a d0 7a f9 8b 79 38 fc 40 1e 9e a1 50 c8 3c 1d 1c 0a 0b 0b ed 25 62 a1 bd 30 e3 8b 3e ff 33 e1 6f e0 8b 7e f6 fc 40 1e fe db 7a f0 00 71 9a 40 99 ad c0 a3 83 fd 71 61 6e 76 ae 52 8e e7 cb 04 42 31 6e f7 e7 23 fe c7 85 7f fd 8e 29 d1 e2 34 b1 5c 2c 15 8a f1 58 89 b8 50 22 4d c7 79 b9 52 91 44 21 c9 95 e2 12 e9 7f 32 f1 1f 96 fd 09 93 77 0d 00 ac 86 4f c0 4e b6 07 b5 cb 6c c0 7e ee 01 02 8b 0e 58 d2 76 00 40 7e f3 2d 8c 1a 0b 91 00 10 67 34 32 79 f7 00 00 93 bf f9 8f 40 2b 01 00 cd 97 a4 e3 00 00 bc e8 18 5c a8 94 17 4c c6 08 00 00 44 a0 81 2a b0 41 07 0c c1 14 ac c0 0e 9c c1 1d bc c0 17 02 61 06 44 40 0c 24 c0 3c 10 42 06 e4 80 1c 0a a1 18 96 41 19 54 c0 3a d8 04 b5 b0 03 1a a0 11 9a e1 10 b4
                                            Data Ascii: uk[Vh]3Zzy8@P<%b0>3o~@zq@qanvRB1n#)4\,XP"MyRD!2wONl~Xv@~-g42y@+\LD*AaD@$<BAT:
                                            2024-12-27 19:44:10 UTC1369INData Raw: aa 2e ea 51 b4 53 74 71 74 f7 2c d6 ac e4 59 fb 67 bd 8e f1 8f a9 8c b9 3b db 6a b6 72 76 67 ac 6a 6c 52 6c 63 ec 9b b8 80 b8 aa b8 81 78 87 f8 45 f1 97 12 74 13 24 09 ed 89 e4 c4 d8 c4 3d 89 e3 73 02 e7 6c 9a 33 9c e4 9a 54 96 74 63 ae e5 dc a2 b9 17 e6 e9 ce cb 9e 77 3c 59 35 59 90 7c 38 85 98 12 97 b2 3f e5 83 20 42 50 2f 18 4f e5 a7 6e 4d 1d 13 f2 84 9b 85 4f 45 be a2 8d a2 51 b1 b7 b8 4a 3c 92 e6 9d 56 95 f6 38 dd 3b 7d 43 fa 68 86 4f 46 75 c6 33 09 4f 52 2b 79 91 19 92 b9 23 f3 4d 56 44 d6 de ac cf d9 71 d9 2d 39 94 9c 94 9c a3 52 0d 69 96 b4 2b d7 30 b7 28 b7 4f 66 2b 2b 93 0d e4 79 e6 6d ca 1b 93 87 ca f7 e4 23 f9 73 f3 db 15 6c 85 4c d1 a3 b4 52 ae 50 0e 16 4c 2f a8 2b 78 5b 18 5b 78 b8 48 bd 48 5a d4 33 df 66 fe ea f9 23 0b 82 16 7c bd 90 b0 50
                                            Data Ascii: .QStqt,Yg;jrvgjlRlcxEt$=sl3Ttcw<Y5Y|8? BP/OnMOEQJ<V8;}ChOFu3OR+y#MVDq-9Ri+0(Of++ym#slLRPL/+x[[xHHZ3f#|P
                                            2024-12-27 19:44:10 UTC1369INData Raw: ef e1 10 08 ef 76 85 17 62 72 3d 21 91 48 09 8a 10 38 ae 8b 52 b9 36 8b 57 15 ef 2a 4a 9f 0b eb b9 d6 7a 15 35 e6 7f d9 0b 97 4d 25 ef 59 8a 7d e3 4a 89 90 12 0a eb 4b 78 13 1e 07 bc be 2c b4 a7 14 ce 2f f0 0b 59 b1 ba 26 a7 90 a8 3f e0 12 21 14 5c c7 99 bc 9f 10 73 99 27 52 4c 3e 03 94 8d af 2c f4 79 f9 fd ca d6 ac 77 be a8 1c a7 aa 46 44 61 9c 24 d5 bc d9 3b 36 65 1e 4c 76 b1 ac b7 78 84 b7 0e a5 f0 e6 9a 28 74 d9 64 df cb c9 3b 14 18 99 37 8a d2 45 78 4f 55 18 c2 da f2 a2 2e 43 15 75 18 5c c5 b9 25 ae 29 ca d7 1f a2 d4 5f 42 4a 29 45 28 14 ca ab 8a 72 3c 99 4c 1e db b8 71 23 96 6d 93 4a 26 89 44 22 0c 0c 0c a0 69 1a 86 61 b0 77 ef 5e 76 ef de 8d 6d db 7c fa d3 9f f6 d1 c5 4a 01 3c f5 84 87 a6 69 48 29 b1 2c 6b 5f 26 93 79 8b e3 38 d7 02 7d c3 c3 c3 7d
                                            Data Ascii: vbr=!H8R6W*Jz5M%Y}JKx,/Y&?!\s'RL>,ywFDa$;6eLvx(td;7ExOU.Cu\%)_BJ)E(r<Lq#mJ&D"iaw^vm|J<iH),k_&y8}}
                                            2024-12-27 19:44:10 UTC1369INData Raw: 2c 93 8d 5c 85 43 ab 2c c8 2d 51 e9 0c 5c e5 2c 3c 65 cc 8a a6 2d 51 0f 38 d5 66 13 1e ef 29 fb 5e 15 8d 53 8f b7 fa b4 40 92 5f d6 d0 e4 d5 87 b2 53 05 4e 49 93 53 6d da a2 86 df 86 98 5e 60 5e 64 e5 85 60 66 0d 86 98 46 83 53 fe 79 2e e0 67 5e 42 72 36 e6 a5 45 9b 28 d3 38 1f cb e9 30 74 35 88 2e 9b 0b b2 cc 5f a7 e0 7c 5c d2 44 0a 66 d0 9f 55 0f 4e 95 49 ab ec 71 45 95 a5 b5 bc 2f 27 2d bd 65 3e a3 72 6a fb c5 4d 5c a9 37 16 48 d5 ec ba 92 40 30 88 ed 38 ec df bf ff 3f 03 81 c0 9a d1 d1 51 9f 3f 2d 53 9a 97 c9 3b 60 59 0c 9c 3e bd 7a 70 68 e8 bd 86 61 f8 60 67 99 68 00 4a aa df 3a 7c 4f 16 cf ab a1 19 2a 97 7d b5 44 85 ac 8a 72 aa f4 3f 98 14 17 15 e1 f2 35 cf f5 69 9e 88 b6 8e d4 16 85 08 98 2a 11 5c 0a 79 2e 44 b3 48 39 69 7a 10 82 9a 61 3b b2 0e 44
                                            Data Ascii: ,\C,-Q\,<e-Q8f)^S@_SNISm^`^d`fFSy.g^Br6E(80t5._|\DfUNIqE/'-e>rjM\7H@08?Q?-S;`Y>zpha`ghJ:|O*}Dr?5i*\y.DH9iza;D
                                            2024-12-27 19:44:10 UTC1369INData Raw: 58 a2 96 30 2a 2f 29 21 2a a5 43 a5 93 d5 0c 92 7f d1 dc 7b e7 3d c7 a7 cb ba 2c ea 08 a7 5a af b8 a4 60 47 5c c4 f9 23 98 0a 8a 6b d6 e1 28 eb bd ea 28 bd a2 03 7c e9 90 ac d4 14 c9 5a af 26 67 85 be 8a a9 09 45 41 33 2d 65 55 95 e2 72 3f fb f2 3a 80 b2 00 72 0a cf 2a 64 19 af 13 93 5a 1c 51 05 06 cb 5d b0 6b 0d 4b bd 14 45 f5 ae d1 74 9d 6c 26 eb 3b 2d af 24 c0 03 d8 7e d7 2d e5 6e 5f cc 82 7b 8a 2a d0 52 52 00 4f 2e e6 b2 8c ca a5 02 86 d4 30 4b 89 4a 2d 4e 29 29 21 b5 42 d9 97 56 10 ae 68 0d 0f f5 b6 a0 d5 42 49 d4 46 06 d5 61 ea e5 ce a4 b2 6a 3b 5c 3e d7 c4 d2 aa 72 66 0a 8a af 17 66 3e 9d 99 6b ae 3e 3d 17 0f cc 5e 04 95 58 ad 86 45 75 2f ca 99 d1 26 35 1c 93 ab 00 b4 9c 11 d5 09 70 27 7f 2f c2 14 59 ce e7 8a da 19 31 99 a7 b9 3a 42 be a2 d6 57 69
                                            Data Ascii: X0*/)!*C{=,Z`G\#k((|Z&gEA3-eUr?:r*dZQ]kKEtl&;-$~-n_{*RRO.0KJ-N))!BVhBIFaj;\>rff>k>=^XEu/&5p'/Y1:BWi
                                            2024-12-27 19:44:10 UTC1369INData Raw: 3f 93 d6 02 68 58 c6 c6 c6 e6 09 98 fc 41 f3 c9 27 9f 7c f2 69 e1 28 91 4c d6 16 75 d3 1c ab 55 ad d0 2f 2f b1 bc 69 be d5 d2 2f 18 76 14 b5 44 fd 83 43 fc ff 7e e3 f7 18 cf 64 09 87 43 65 88 59 92 8a 27 d9 bd 73 1b 7f f0 9b 9f 20 1c 0a e2 ba 2e 52 82 aa fa be d6 0b 41 6e 8d 24 5b f3 9c 0f 75 cd 8c e5 29 db 97 8e 04 8a 72 69 b0 a1 05 49 b4 ec 93 4f cb 94 4c 07 dc 69 6c 3e 42 80 a1 4e 3d 1e 7f e6 19 0e fd de ef 81 65 a1 04 83 28 86 51 5a 28 56 3c 4e c3 f6 1d 6c f9 cc a7 51 a3 d1 f9 2f bc 5a 87 67 79 cc a7 15 0c 78 16 02 c4 2a 85 a2 4c bf f5 87 7f ce 57 ff e9 2f c1 e8 02 c7 f5 8a 3e 29 05 9c ec 38 3c f8 8d 2f b3 69 7d 1f 1f 7f df cf 4d b9 47 de f6 fe cd 28 20 a6 49 95 59 ab 74 91 04 74 05 42 fa c5 61 00 39 6b 01 84 5c 9d 77 8c 18 c5 12 39 b2 50 0b cb eb 77
                                            Data Ascii: ?hXA'|i(LuU//i/vDC~dCeY's .RAn$[u)riIOLil>BN=e(QZ(V<NlQ/Zgyx*LW/>)8</i}MG( IYttBa9k\w9Pw
                                            2024-12-27 19:44:10 UTC1369INData Raw: cd e6 b0 2c 9b c7 9e 78 16 d3 5c da 34 13 99 6c 8e fb 1e f8 31 8f 3c fe 53 9e db 7f 10 67 0e e6 da 1f 3c f8 18 ff fb 0f ff 6a d6 a9 32 14 51 98 2f 0a b4 45 e0 cc 89 b3 fc f5 9f fe 5f ce 9c 3c 4e 67 d4 fb 5d 2d fc ae fa e6 c9 8a 75 26 80 58 08 1e 7f f4 61 1e fa e1 03 a4 26 06 e9 3f 7b 9a 1f 3e f0 3d 82 21 af ef 44 8d 05 dc f7 b1 8f e1 c4 27 f8 e9 5b df ca a1 df fc 4d c6 7e fc 63 da 6e be 99 9e 77 bd 17 7b ec 24 22 0f 8a 11 04 60 f3 e6 cd 6c de bc 99 96 96 16 56 ad 5a c5 ae 5d bb e8 ed ed a5 b1 b1 91 8d 1b 37 72 e3 8d 37 4e dd 9c 5d c0 3b cd e6 98 4f 97 b0 86 67 21 c7 f4 fc c8 28 db af df 47 2c 12 e6 48 22 c1 fa 75 7d bc b8 ff 05 3e f5 d1 9f e7 87 df 4b f2 f2 7f 7e 8d b0 5e bf b9 a8 01 47 cf 9f e7 1b f7 fc 07 4f fe e4 31 fa fa 56 b3 61 d3 76 6c c7 41 13 0e
                                            Data Ascii: ,x\4l1<Sg<j2Q/E_<Ng]-u&Xa&?{>=!D'[M~cnw{$"`lVZ]7r7N];Og!(G,H"u}>K~^GO1VavlA
                                            2024-12-27 19:44:10 UTC1369INData Raw: 8c 0c 0f 93 88 27 68 69 6d 23 99 48 70 ee 6c 3f a3 a3 23 6c dc b4 05 5d 9d 5b 34 63 38 1c 62 7c 3c 4e 4b 73 23 a6 69 71 fc c4 69 22 91 70 dd f3 1b 1b 62 24 12 49 92 a9 34 f9 bc c9 f9 a1 11 5a 5b 9a a6 6d a3 a1 21 c6 da be d5 b4 b7 b5 d0 d5 d9 86 61 4c 0f c6 03 81 00 dd 9d 6d 74 b4 b5 b0 6e cd 2a a2 91 e9 c7 d3 d0 75 3a 3b 5a 39 75 fa 1c 96 65 31 78 7e 78 da f3 2d cb e6 de ef 3f cc fe 17 0f b1 73 fb 66 f6 5c b1 1d 43 9f bb d3 9e 22 20 19 8f 73 d5 d5 7b e9 ed 6a e3 2f bf f8 cf e4 d2 69 74 dd 17 2e d3 01 9e 6c 36 47 63 73 33 57 5d 75 15 9d 5d 3d e4 f3 e6 b4 a0 c1 49 a6 50 23 11 ba 7f e1 17 58 f3 8b bf 48 64 d3 66 86 5e dc 4f f2 a5 67 59 ff e1 8f 63 82 67 df 2f 9f a7 05 b0 53 e2 0d 4d 4d f3 de c9 d7 02 36 72 16 9f 7d 5a 19 1a 9e 05 a3 ee ce 0e ee ff f6 7d 9c
                                            Data Ascii: 'him#Hpl?#l][4c8b|<NKs#iqi"pb$I4Z[m!aLmtn*u:;Z9ue1x~x-?sf\C" s{j/it.l6Gcs3W]u]=IP#XHdf^OgYcg/SMM6r}Z}
                                            2024-12-27 19:44:10 UTC1369INData Raw: 28 7b 2c db 26 12 89 1c 1a 1e 1a da 86 4f 2b 43 c3 b3 10 a5 1d 5c d7 29 ed e4 20 89 73 e6 28 63 d6 5a b6 6d dd 48 a3 69 72 fc e0 11 18 1f 04 4c 7a bb 3b 6b de 23 a4 7b 02 a1 9a 7d 14 fc 46 bd 70 47 bc df 8b fe 17 66 d9 e4 0c aa 78 28 a7 ec 38 78 d1 5a 86 7a 71 f2 a1 84 0b 61 e3 c2 f5 1e 2a 1a 00 1c 48 15 9e b7 68 08 73 0a ff c2 7a c1 3f 00 2f e4 1c d7 13 d8 a2 ec 1c 15 cf b7 49 08 0f b8 95 76 49 55 8c dd b6 9d 05 19 cb f2 70 f7 ea 79 e2 ba 2e 8e e3 2c e9 de 47 ca e9 85 5a 48 f3 80 0e 14 c6 41 c5 43 15 86 f7 d8 45 c1 56 cc 91 13 58 20 bd 68 79 78 b2 a1 16 9e 03 10 12 cc ec a4 7a 3c 5d 66 9a 4c 97 59 46 f3 65 f7 2a 2a 75 34 01 52 f5 00 8f 31 c7 20 bc 68 34 52 fa ac ce 42 33 55 6e 02 ba 14 c1 4e ad 35 31 1b 8a e8 85 cd 85 98 e4 37 0d 21 41 53 5f 9b 17 59 29
                                            Data Ascii: ({,&O+C\) s(cZmHirLz;k#{}FpGfx(8xZzqa*Hhsz?/IvIUpy.,GZHACEVX hyxz<]fLYFe**u4R1 h4RB3UnN517!AS_Y)


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            92192.168.2.549972172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:11 UTC558OUTGET /app/main.c49b8c7c.css HTTP/1.1
                                            Host: bitstamp.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://bitstamp.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:12 UTC902INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:12 GMT
                                            Content-Type: text/css
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            Vary: Accept-Encoding
                                            ETag: W/"666478b7-39ca7"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WY7%2F9wzKplILgaH0zIdzI%2BnlI%2FMj62jsfsONS9pwL%2BFE6kUqDqmmuqV7oW5fIPa7uvBrYCREw6nrIDTgeC8Lf0uat4koPrEeMvqTaItJ3V0Ol2k0aXVVRQ9iW0o0ePmMUpaNeEHn"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcdc9ae417c78-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=26442&min_rtt=1934&rtt_var=15379&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1136&delivery_rate=1509824&cwnd=252&unsent_bytes=0&cid=6a179e662159b5a5&ts=1001&x=0"
                                            2024-12-27 19:44:12 UTC467INData Raw: 37 63 66 34 0d 0a 2e 73 5f 66 6f 6f 74 65 72 5f 6c 61 79 6f 75 74 5f 63 6f 6e 74 61 69 6e 65 72 2e 76 61 6e 2d 74 61 62 62 61 72 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 34 36 70 78 29 3b 6c 65 66 74 3a 32 33 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 31 36 70 78 20 32 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2f 6e 61 76 62 61 72 2d 69 6d 61 67 65 2e 30 32 61 38 35 31 64 33 2e 73 76 67 29 20 30 20 30 20 6e 6f 2d 72 65 70 65 61 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 67 2d 6d 61 69 6e 5f 62 6f 72 64 65 72 43 6f 6c 6f 72 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a
                                            Data Ascii: 7cf4.s_footer_layout_container.van-tabbar{width:calc(100% - 46px);left:23px;box-sizing:border-box;padding:16px 20px;background:url(./navbar-image.02a851d3.svg) 0 0 no-repeat;border:1px solid var(--g-main_borderColor);background-size:cover;border-radius:
                                            2024-12-27 19:44:12 UTC1369INData Raw: 65 72 7b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 7d 2e 73 5f 66 6f 6f 74 65 72 5f 6c 61 79 6f 75 74 5f 63 6f 6e 74 61 69 6e 65 72 2e 76 61 6e 2d 74 61 62 62 61 72 20 2e 73 2d 74 61 62 2d 69 74 65 6d 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 66 6c 65 78 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 5f 66 6f 6f 74 65 72 5f 6c 61 79 6f 75 74 5f 63 6f 6e 74 61 69 6e 65 72 2e 76 61 6e 2d 74 61 62 62 61 72 20 2e 73 2d 74 61 62 2d 69 74 65 6d 2e 76 61 6e 2d 74 61 62 62 61 72 2d 69 74 65 6d 2d 2d 61 63 74 69 76 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 35 70 78 7d 2e 73 5f
                                            Data Ascii: er{border-width:0}.s_footer_layout_container.van-tabbar .s-tab-item{flex-direction:row;padding:6px 0;font-size:12px;background:transparent;flex:none!important}.s_footer_layout_container.van-tabbar .s-tab-item.van-tabbar-item--active{border-radius:25px}.s_
                                            2024-12-27 19:44:12 UTC1369INData Raw: 70 6f 70 20 2e 63 2d 70 6f 70 20 2e 63 2d 70 6f 70 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 2d 70 6f 70 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 37 70 78 3b 67 61 70 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 7d 2e 63 5f 69 6e 66 6f 5f 70 6f 70 20 2e 63 2d 70 6f 70 20 2e 63 2d 70 6f 70 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 2d 70 6f 70 2d 74 69 74 6c 65 20 69 6d 67 7b 77 69 64 74 68 3a 33 30 70 78 7d 2e 63 5f 69 6e 66 6f 5f 70 6f 70 20 2e 63 2d 70 6f 70 20 2e 63 2d 70 6f 70 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 2d 70 6f 70 2d 63 6f 6e 74 65 6e 74 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 2d 6d 6f 73 74 2d 6c 65 73 73 2d 77 68 69 74 65 29 3b 74 65 78 74 2d 61 6c 69 67
                                            Data Ascii: pop .c-pop .c-pop-container .c-pop-title{margin-bottom:17px;gap:14px;font-weight:600;font-size:22px}.c_info_pop .c-pop .c-pop-container .c-pop-title img{width:30px}.c_info_pop .c-pop .c-pop-container .c-pop-content{color:var(--g-most-less-white);text-alig
                                            2024-12-27 19:44:12 UTC1369INData Raw: 2d 63 6f 6e 74 65 6e 74 20 2e 63 2d 70 6f 70 2d 63 6f 6e 74 65 6e 74 2d 6c 69 73 74 20 2e 63 2d 70 6f 70 2d 63 6f 6e 74 65 6e 74 2d 69 74 65 6d 20 2e 63 2d 70 6f 70 2d 69 74 65 6d 2d 74 69 74 6c 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 63 5f 6e 6f 74 69 63 65 5f 70 6f 70 20 2e 63 2d 70 6f 70 20 2e 63 2d 70 6f 70 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 2d 70 6f 70 2d 63 6f 6e 74 65 6e 74 20 2e 63 2d 70 6f 70 2d 63 6f 6e 74 65 6e 74 2d 6c 69 73 74 20 2e 63 2d 70 6f 70 2d 63 6f 6e 74 65 6e 74 2d 69 74 65 6d 20 2e 63 2d 70 6f 70 2d 69 74 65 6d 2d 74 69 74 6c 65 20 2e 63 2d 70 6f 70 2d 69 74 65 6d 2d 74 69 74 6c 65 2d 6e 75 6d 73 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 70 78 3b 6c 65 66 74 3a 2d 32 34 70 78
                                            Data Ascii: -content .c-pop-content-list .c-pop-content-item .c-pop-item-title{position:relative}.c_notice_pop .c-pop .c-pop-container .c-pop-content .c-pop-content-list .c-pop-content-item .c-pop-item-title .c-pop-item-title-nums{position:absolute;top:1px;left:-24px
                                            2024-12-27 19:44:12 UTC1369INData Raw: 31 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 7d 2e 63 5f 75 70 64 61 74 65 5f 70 6f 70 20 2e 63 2d 70 6f 70 20 2e 63 2d 70 6f 70 2d 68 65 61 64 20 2e 63 2d 70 6f 70 2d 68 65 61 64 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 2d 77 68 69 74 65 29 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 5f 75 70 64 61 74 65 5f 70 6f 70 20 2e 63 2d 70 6f 70 20 2e 63 2d 70 6f 70 2d 68 65 61 64 20 2e 63 2d 70 6f 70 2d 68 65 61 64 2d 76 65
                                            Data Ascii: 15px;background-size:100% 100%;background-repeat:no-repeat;background-position:center}.c_update_pop .c-pop .c-pop-head .c-pop-head-title{font-size:20px;padding-top:10px;color:var(--g-white);text-align:center}.c_update_pop .c-pop .c-pop-head .c-pop-head-ve
                                            2024-12-27 19:44:12 UTC1369INData Raw: 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 2e 76 5f 6d 61 69 6e 5f 76 69 65 77 20 2e 76 2d 6d 61 69 6e 2d 68 65 61 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 67 2d 6d 61 69 6e 2d 62 67 43 6f 6c 6f 72 29 3b 68 65 69 67 68 74 3a 35 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 32 34 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 39 39 7d 2e 76 5f 6d 61 69 6e 5f 76 69 65 77 20 2e 76 2d 6d 61 69 6e 2d 68 65 61 64 20 2e 76 2d 6d 61 69 6e 2d 68 65 61 64 2d 6c 65 66 74 7b 67 61 70 3a 38 70 78 7d 2e 76 5f 6d 61 69 6e 5f 76 69 65 77 20 2e 76 2d 6d 61 69 6e 2d 68 65 61 64 20 2e 76 2d 6d 61 69 6e 2d 68 65 61 64 2d 6c 65 66 74 20 2e 76 2d 6d 61 69 6e 2d 68
                                            Data Ascii: ight:100%;overflow:auto}.v_main_view .v-main-head{background:var(--g-main-bgColor);height:50px;padding:10px 24px;position:fixed;width:100%;z-index:99}.v_main_view .v-main-head .v-main-head-left{gap:8px}.v_main_view .v-main-head .v-main-head-left .v-main-h
                                            2024-12-27 19:44:12 UTC1369INData Raw: 6d 61 69 6e 2d 76 69 65 77 2d 62 61 6c 61 6e 63 65 2d 63 61 72 64 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 63 61 72 64 2d 6e 61 76 2d 6c 69 73 74 7b 67 61 70 3a 36 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 7d 2e 76 5f 6d 61 69 6e 5f 76 69 65 77 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 62 61 6c 61 6e 63 65 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 62 61 6c 61 6e 63 65 2d 63 61 72 64 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 63 61 72 64 2d 6e 61 76 2d 6c 69 73 74 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 63 61 72 64 2d 6e 61 76 2d 69 74 65 6d 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d
                                            Data Ascii: main-view-balance-card .v-main-view-card-nav-list{gap:6px;padding-bottom:15px}.v_main_view .v-main-view-container .v-main-view-balance .v-main-view-balance-card .v-main-view-card-nav-list .v-main-view-card-nav-item{border-radius:40px;font-weight:600;font-
                                            2024-12-27 19:44:12 UTC1369INData Raw: 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 76 5f 6d 61 69 6e 5f 76 69 65 77 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 62 61 6c 61 6e 63 65 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 62 61 6c 61 6e 63 65 2d 63 61 72 64 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 63 61 72 64 2d 63 6f 6e 74 65 6e 74 2d 6f 6e 65 20 2e 76 2d 6d 61 69 6e 2d 63 61 72 64 2d 6f 6e 65 2d 74 6f 70 20 2e 76 2d 6d 61 69 6e 2d 63 61 72 64 2d 6f 6e 65 2d 74 6f 70 2d 6c 65 66 74 20 2e 76 2d 6d 61 69 6e 2d 63 61 72 64 2d 6f 6e 65 2d 74 6f 70 2d 6c 65 66
                                            Data Ascii: nt-size:14px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.v_main_view .v-main-view-container .v-main-view-balance .v-main-view-balance-card .v-main-view-card-content-one .v-main-card-one-top .v-main-card-one-top-left .v-main-card-one-top-lef
                                            2024-12-27 19:44:12 UTC1369INData Raw: 69 65 77 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 62 61 6c 61 6e 63 65 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 62 61 6c 61 6e 63 65 2d 63 61 72 64 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 63 61 72 64 2d 63 6f 6e 74 65 6e 74 2d 6f 6e 65 20 2e 76 2d 6d 61 69 6e 2d 63 61 72 64 2d 6f 6e 65 2d 74 6f 70 20 2e 76 2d 6d 61 69 6e 2d 63 61 72 64 2d 6f 6e 65 2d 74 6f 70 2d 72 69 67 68 74 2d 6e 69 63 6b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 7d 2e 76 5f 6d 61 69 6e 5f 76 69 65 77 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 62 61 6c 61 6e 63 65 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 62 61 6c 61 6e 63 65 2d 63 61 72 64 20
                                            Data Ascii: iew .v-main-view-container .v-main-view-balance .v-main-view-balance-card .v-main-view-card-content-one .v-main-card-one-top .v-main-card-one-top-right-nick{font-size:24px}.v_main_view .v-main-view-container .v-main-view-balance .v-main-view-balance-card
                                            2024-12-27 19:44:12 UTC1369INData Raw: 70 78 3b 67 61 70 3a 38 70 78 7d 2e 76 5f 6d 61 69 6e 5f 76 69 65 77 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 62 61 6c 61 6e 63 65 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 62 61 6c 61 6e 63 65 2d 6f 70 65 72 61 2d 6c 69 73 74 20 2e 76 2d 6d 61 69 6e 2d 76 69 65 77 2d 62 61 6c 61 6e 63 65 2d 6f 70 65 72 61 2d 69 74 65 6d 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 67 2d 6d 61 69 6e 5f 62 6f 72 64 65 72 43 6f 6c 6f 72 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 67 2d 6d 61 69 6e 5f 6c 65 73 73 5f 62 67 43 6f 6c 6f 72 29 3b 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 62 6c 75 72 28 31 33 70 78 29 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33
                                            Data Ascii: px;gap:8px}.v_main_view .v-main-view-container .v-main-view-balance .v-main-view-balance-opera-list .v-main-view-balance-opera-item{border:1px solid var(--g-main_borderColor);background:var(--g-main_less_bgColor);backdrop-filter:blur(13px);width:33.333333


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            93192.168.2.549971172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:11 UTC559OUTGET /app/index.573baca8.css HTTP/1.1
                                            Host: bitstamp.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://bitstamp.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:12 UTC899INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:12 GMT
                                            Content-Type: text/css
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            Vary: Accept-Encoding
                                            ETag: W/"666478b7-326f7"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QXVbmMRXo8TqpCNNcIAidHhvbHloBUXdwd%2FObKcKOo21Xj6PDduy1bkNeJAOZfMnuxv8lsJ7%2FEKTCg%2BcHb2IW2OisHyUJsM4Du2lhx3r%2BdlhPMj7rnqatVKCBWBhdbJfD52WiZA9"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcdc9cfb71a48-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=9906&min_rtt=1877&rtt_var=5641&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1137&delivery_rate=1555673&cwnd=157&unsent_bytes=0&cid=1a0b49228503d642&ts=983&x=0"
                                            2024-12-27 19:44:12 UTC470INData Raw: 37 61 30 61 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 3a 72 6f 6f 74 7b 2d 2d 67 2d 74 72 61 6e 73 70 61 72 65 6e 74 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 2d 67 2d 62 6c 75 65 3a 20 23 34 62 38 32 65 64 3b 2d 2d 67 2d 67 72 65 65 6e 3a 20 23 30 33 61 64 39 30 3b 2d 2d 67 2d 79 65 6c 6c 6f 77 3a 20 23 65 36 61 32 33 63 3b 2d 2d 67 2d 72 65 64 3a 20 23 65 38 32 30 32 30 3b 2d 2d 67 2d 67 72 65 79 3a 20 23 39 63 61 39 62 36 3b 2d 2d 67 2d 70 75 72 70 6c 65 3a 20 23 63 64 30 30 63 38 3b 2d 2d 67 2d 6d 61 69 6e 2d 66 6f 6e 74 43 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 34 29 3b 2d 2d 67 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 67 2d 6c 65 73 73 2d 77 68 69 74 65 3a 20 23 66 66 66 63 3b 2d 2d 67
                                            Data Ascii: 7a0a@charset "UTF-8";:root{--g-transparent: transparent;--g-blue: #4b82ed;--g-green: #03ad90;--g-yellow: #e6a23c;--g-red: #e82020;--g-grey: #9ca9b6;--g-purple: #cd00c8;--g-main-fontColor: rgba(255,255,255,.4);--g-white: #ffffff;--g-less-white: #fffc;--g
                                            2024-12-27 19:44:12 UTC1369INData Raw: 67 62 61 28 37 35 2c 31 33 30 2c 32 33 37 2c 2e 35 29 3b 2d 2d 67 2d 6d 61 69 6e 2d 62 67 43 6f 6c 6f 72 3a 20 23 31 38 31 61 31 65 3b 2d 2d 67 2d 6d 61 69 6e 5f 6c 65 73 73 5f 62 67 43 6f 6c 6f 72 3a 20 23 31 66 32 31 32 35 3b 2d 2d 67 2d 6d 61 69 6e 5f 6d 6f 72 65 5f 6c 65 73 73 5f 62 67 43 6f 6c 6f 72 3a 20 23 32 38 33 34 34 64 3b 2d 2d 67 2d 6d 61 69 6e 5f 6d 6f 73 74 5f 6c 65 73 73 5f 62 67 43 6f 6c 6f 72 3a 20 23 32 37 32 39 32 46 3b 2d 2d 67 2d 6d 61 69 6e 5f 62 67 43 6f 6c 6f 72 32 3a 20 23 32 31 32 34 32 39 3b 2d 2d 67 2d 6d 61 69 6e 5f 6c 69 6e 65 5f 62 67 43 6f 6c 6f 72 3a 20 23 32 33 32 62 33 39 3b 2d 2d 67 2d 6d 61 69 6e 5f 62 67 43 6f 6c 6f 72 33 3a 20 23 34 32 34 33 34 34 3b 2d 2d 67 2d 6d 61 69 6e 5f 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 20
                                            Data Ascii: gba(75,130,237,.5);--g-main-bgColor: #181a1e;--g-main_less_bgColor: #1f2125;--g-main_more_less_bgColor: #28344d;--g-main_most_less_bgColor: #27292F;--g-main_bgColor2: #212429;--g-main_line_bgColor: #232b39;--g-main_bgColor3: #424344;--g-main_borderColor:
                                            2024-12-27 19:44:12 UTC1369INData Raw: 65 29 3b 2d 2d 76 61 6e 2d 73 75 63 63 65 73 73 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 76 61 6e 2d 67 72 65 65 6e 29 3b 2d 2d 76 61 6e 2d 64 61 6e 67 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 76 61 6e 2d 72 65 64 29 3b 2d 2d 76 61 6e 2d 77 61 72 6e 69 6e 67 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 76 61 6e 2d 6f 72 61 6e 67 65 29 3b 2d 2d 76 61 6e 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 76 61 6e 2d 67 72 61 79 2d 38 29 3b 2d 2d 76 61 6e 2d 74 65 78 74 2d 63 6f 6c 6f 72 2d 32 3a 20 76 61 72 28 2d 2d 76 61 6e 2d 67 72 61 79 2d 36 29 3b 2d 2d 76 61 6e 2d 74 65 78 74 2d 63 6f 6c 6f 72 2d 33 3a 20 76 61 72 28 2d 2d 76 61 6e 2d 67 72 61 79 2d 35 29 3b 2d 2d 76 61 6e 2d 74 65 78 74 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 3a 20 23 35 37 36 62
                                            Data Ascii: e);--van-success-color: var(--van-green);--van-danger-color: var(--van-red);--van-warning-color: var(--van-orange);--van-text-color: var(--van-gray-8);--van-text-color-2: var(--van-gray-6);--van-text-color-3: var(--van-gray-5);--van-text-link-color: #576b
                                            2024-12-27 19:44:12 UTC1369INData Raw: 73 2d 6d 64 3a 20 34 70 78 3b 2d 2d 76 61 6e 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 6c 67 3a 20 38 70 78 3b 2d 2d 76 61 6e 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 6d 61 78 3a 20 39 39 39 70 78 7d 68 74 6d 6c 7b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 2c 53 65 67 6f 65 20 55 49 2c 41 72 69 61 6c 2c 52 6f 62 6f 74 6f 2c 50 69 6e 67 46 61 6e 67 20 53 43 2c 6d 69 75 69 2c 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 20 47 42 2c 4d
                                            Data Ascii: s-md: 4px;--van-border-radius-lg: 8px;--van-border-radius-max: 999px}html{-webkit-tap-highlight-color:transparent}body{margin:0;font-family:-apple-system,BlinkMacSystemFont,Helvetica Neue,Helvetica,Segoe UI,Arial,Roboto,PingFang SC,miui,Hiragino Sans GB,M
                                            2024-12-27 19:44:12 UTC1369INData Raw: 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2d 62 61 73 65 29 20 76 61 6e 2d 66 61 64 65 2d 6f 75 74 20 62 6f 74 68 20 76 61 72 28 2d 2d 76 61 6e 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 2d 6c 65 61 76 65 29 7d 2e 76 61 6e 2d 73 6c 69 64 65 2d 75 70 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 76 61 6e 2d 73 6c 69 64 65 2d 75 70 2d 65 6e 74 65 72 20 76 61 72 28 2d 2d 76 61 6e 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2d 62 61 73 65 29 20 62 6f 74 68 20 76 61 72 28 2d 2d 76 61 6e 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 2d 65 6e 74 65 72 29 7d 2e 76 61 6e 2d 73 6c 69 64 65 2d 75 70 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 61 6e 69 6d 61
                                            Data Ascii: imation-duration-base) van-fade-out both var(--van-animation-timing-function-leave)}.van-slide-up-enter-active{animation:van-slide-up-enter var(--van-animation-duration-base) both var(--van-animation-timing-function-enter)}.van-slide-up-leave-active{anima
                                            2024-12-27 19:44:12 UTC1369INData Raw: 69 73 2d 2d 6c 32 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 32 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 7d 2e 76 61 6e 2d 6d 75 6c 74 69 2d 65 6c 6c 69 70 73 69 73 2d 2d 6c 33 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 33 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 7d 2e 76 61 6e 2d 73 61 66
                                            Data Ascii: is--l2{display:-webkit-box;overflow:hidden;text-overflow:ellipsis;-webkit-line-clamp:2;-webkit-box-orient:vertical}.van-multi-ellipsis--l3{display:-webkit-box;overflow:hidden;text-overflow:ellipsis;-webkit-line-clamp:3;-webkit-box-orient:vertical}.van-saf
                                            2024-12-27 19:44:12 UTC1369INData Raw: 6f 6e 2d 62 61 72 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 76 61 6e 2d 61 63 74 69 6f 6e 2d 62 61 72 2d 68 65 69 67 68 74 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 76 61 6e 2d 61 63 74 69 6f 6e 2d 62 61 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 29 7d 3a 72 6f 6f 74 7b 2d 2d 76 61 6e 2d 62 61 64 67 65 2d 73 69 7a 65 3a 20 31 36 70 78 3b 2d 2d 76 61 6e 2d 62 61 64 67 65 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 76 61 6e 2d 77 68 69 74 65 29 3b 2d 2d 76
                                            Data Ascii: on-bar{position:fixed;right:0;bottom:0;left:0;display:flex;align-items:center;box-sizing:content-box;height:var(--van-action-bar-height);background:var(--van-action-bar-background-color)}:root{--van-badge-size: 16px;--van-badge-color: var(--van-white);--v
                                            2024-12-27 19:44:12 UTC1369INData Raw: 2d 62 61 64 67 65 2d 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 7b 62 6f 74 74 6f 6d 3a 30 3b 72 69 67 68 74 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 35 30 25 2c 35 30 25 29 7d 2e 76 61 6e 2d 62 61 64 67 65 2d 2d 64 6f 74 7b 77 69 64 74 68 3a 76 61 72 28 2d 2d 76 61 6e 2d 62 61 64 67 65 2d 64 6f 74 2d 73 69 7a 65 29 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 76 61 6e 2d 62 61 64 67 65 2d 64 6f 74 2d 73 69 7a 65 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 76 61 6e 2d 62 61 64 67 65 2d 64 6f 74 2d 63 6f 6c 6f 72 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 25 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 76 61 6e 2d 62 61 64 67 65 5f 5f 77 72 61 70
                                            Data Ascii: -badge--bottom-right{bottom:0;right:0;transform:translate(50%,50%)}.van-badge--dot{width:var(--van-badge-dot-size);min-width:0;height:var(--van-badge-dot-size);background:var(--van-badge-dot-color);border-radius:100%;border:none;padding:0}.van-badge__wrap
                                            2024-12-27 19:44:12 UTC1369INData Raw: 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 67 6f 6f 64 2d 6a 6f 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 63 35 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 67 69 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 63 36 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 67 69 66 74 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 63 37 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 67 69 66 74 2d 63 61 72 64 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 63 38 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 67 6f 6f 64 2d 6a 6f 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 63 39 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 68 6f 6d 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 63 61 22 7d 2e 76 61 6e
                                            Data Ascii: "}.van-icon-good-job-o:before{content:"\e6c5"}.van-icon-gift:before{content:"\e6c6"}.van-icon-gift-o:before{content:"\e6c7"}.van-icon-gift-card-o:before{content:"\e6c8"}.van-icon-good-job:before{content:"\e6c9"}.van-icon-home-o:before{content:"\e6ca"}.van
                                            2024-12-27 19:44:12 UTC1369INData Raw: 6e 2d 6d 75 73 69 63 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 65 36 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 65 37 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 6e 65 77 2d 61 72 72 69 76 61 6c 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 65 38 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 6d 65 64 61 6c 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 65 39 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 6e 65 77 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 65 61 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 66 72 65 65 2d 70 6f 73 74 61 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 65 62 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d
                                            Data Ascii: n-music-o:before{content:"\e6e6"}.van-icon-music:before{content:"\e6e7"}.van-icon-new-arrival-o:before{content:"\e6e8"}.van-icon-medal-o:before{content:"\e6e9"}.van-icon-new-o:before{content:"\e6ea"}.van-icon-free-postage:before{content:"\e6eb"}.van-icon-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            94192.168.2.549973172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:11 UTC577OUTGET /app/main.8c30dd15.js HTTP/1.1
                                            Host: bitstamp.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Origin: https://bitstamp.0532tg.com
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://bitstamp.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:12 UTC914INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:12 GMT
                                            Content-Type: application/javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Last-Modified: Wed, 13 Nov 2024 09:28:57 GMT
                                            Vary: Accept-Encoding
                                            ETag: W/"67347159-206632"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mGNKewzJxXjZXCsLx2FXr7a3S7Hh5BnRAXBCcN1JU11j8viptXcvIzMvofGBePhm9N6kOuskREFnEsX0s%2FZegMLeMUOJZigO3QJNX3%2FYvKfEQyOILQcQhWL%2F1lPGSlNrE%2BUlgFQI"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcdc9eaea43e9-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1739&min_rtt=1727&rtt_var=672&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1155&delivery_rate=1600877&cwnd=242&unsent_bytes=0&cid=a5feff40a168f50f&ts=1041&x=0"
                                            2024-12-27 19:44:12 UTC455INData Raw: 37 63 65 36 0d 0a 63 6f 6e 73 74 20 50 38 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 2c 6b 38 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 65 2c 74 29 2e 68 72 65 66 7d 2c 5f 32 3d 7b 7d 2c 64 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 21 72 7c 7c 72 2e 6c 65 6e 67 74 68 3d 3d 3d 30 3f 74 28 29 3a 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 72 2e 6d 61 70 28 69 3d 3e 7b 69 66 28 69 3d 6b 38 28 69 2c 6e 29 2c 69 20 69 6e 20 5f 32 29 72 65 74 75 72 6e 3b 5f 32 5b 69 5d 3d 21 30 3b 63 6f 6e 73 74 20 61 3d 69 2e 65 6e 64 73 57 69 74 68 28 22 2e 63 73 73 22 29 2c 6f 3d 61 3f 27 5b 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 5d 27 3a 22 22 3b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65
                                            Data Ascii: 7ce6const P8="modulepreload",k8=function(e,t){return new URL(e,t).href},_2={},dt=function(t,r,n){return!r||r.length===0?t():Promise.all(r.map(i=>{if(i=k8(i,n),i in _2)return;_2[i]=!0;const a=i.endsWith(".css"),o=a?'[rel="stylesheet"]':"";if(document.que
                                            2024-12-27 19:44:12 UTC1369INData Raw: 69 73 65 28 28 6c 2c 75 29 3d 3e 7b 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6c 29 2c 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 28 29 3d 3e 75 28 6e 65 77 20 45 72 72 6f 72 28 60 55 6e 61 62 6c 65 20 74 6f 20 70 72 65 6c 6f 61 64 20 43 53 53 20 66 6f 72 20 24 7b 69 7d 60 29 29 29 7d 29 7d 29 29 2e 74 68 65 6e 28 28 29 3d 3e 74 28 29 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 53 67 28 65 2c 74 29 7b 63 6f 6e 73 74 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 6e 3d 65 2e 73 70 6c 69 74 28 22 2c 22 29 3b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 6e 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 72 5b 6e 5b 69 5d 5d 3d 21 30 3b 72 65 74 75 72 6e 20 74 3f 69 3d 3e 21 21 72 5b 69
                                            Data Ascii: ise((l,u)=>{s.addEventListener("load",l),s.addEventListener("error",()=>u(new Error(`Unable to preload CSS for ${i}`)))})})).then(()=>t())};function Sg(e,t){const r=Object.create(null),n=e.split(",");for(let i=0;i<n.length;i++)r[n[i]]=!0;return t?i=>!!r[i
                                            2024-12-27 19:44:12 UTC1369INData Raw: 6e 20 76 73 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 21 30 3b 6c 65 74 20 72 3d 77 32 28 65 29 2c 6e 3d 77 32 28 74 29 3b 69 66 28 72 7c 7c 6e 29 72 65 74 75 72 6e 20 72 26 26 6e 3f 65 2e 67 65 74 54 69 6d 65 28 29 3d 3d 3d 74 2e 67 65 74 54 69 6d 65 28 29 3a 21 31 3b 69 66 28 72 3d 59 64 28 65 29 2c 6e 3d 59 64 28 74 29 2c 72 7c 7c 6e 29 72 65 74 75 72 6e 20 65 3d 3d 3d 74 3b 69 66 28 72 3d 4b 65 28 65 29 2c 6e 3d 4b 65 28 74 29 2c 72 7c 7c 6e 29 72 65 74 75 72 6e 20 72 26 26 6e 3f 42 38 28 65 2c 74 29 3a 21 31 3b 69 66 28 72 3d 65 6e 28 65 29 2c 6e 3d 65 6e 28 74 29 2c 72 7c 7c 6e 29 7b 69 66 28 21 72 7c 7c 21 6e 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 69 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 6c 65 6e 67 74 68 2c
                                            Data Ascii: n vs(e,t){if(e===t)return!0;let r=w2(e),n=w2(t);if(r||n)return r&&n?e.getTime()===t.getTime():!1;if(r=Yd(e),n=Yd(t),r||n)return e===t;if(r=Ke(e),n=Ke(t),r||n)return r&&n?B8(e,t):!1;if(r=en(e),n=en(t),r||n){if(!r||!n)return!1;const i=Object.keys(e).length,
                                            2024-12-27 19:44:12 UTC1369INData Raw: 4f 62 6a 65 63 74 5d 22 2c 63 78 3d 65 3d 3e 67 6e 28 65 29 26 26 65 21 3d 3d 22 4e 61 4e 22 26 26 65 5b 30 5d 21 3d 3d 22 2d 22 26 26 22 22 2b 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 3d 3d 3d 65 2c 67 64 3d 53 67 28 22 2c 6b 65 79 2c 72 65 66 2c 72 65 66 5f 66 6f 72 2c 72 65 66 5f 6b 65 79 2c 6f 6e 56 6e 6f 64 65 42 65 66 6f 72 65 4d 6f 75 6e 74 2c 6f 6e 56 6e 6f 64 65 4d 6f 75 6e 74 65 64 2c 6f 6e 56 6e 6f 64 65 42 65 66 6f 72 65 55 70 64 61 74 65 2c 6f 6e 56 6e 6f 64 65 55 70 64 61 74 65 64 2c 6f 6e 56 6e 6f 64 65 42 65 66 6f 72 65 55 6e 6d 6f 75 6e 74 2c 6f 6e 56 6e 6f 64 65 55 6e 6d 6f 75 6e 74 65 64 22 29 2c 43 67 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 72 3d 3e 74 5b
                                            Data Ascii: Object]",cx=e=>gn(e)&&e!=="NaN"&&e[0]!=="-"&&""+parseInt(e,10)===e,gd=Sg(",key,ref,ref_for,ref_key,onVnodeBeforeMount,onVnodeMounted,onVnodeBeforeUpdate,onVnodeUpdated,onVnodeBeforeUnmount,onVnodeUnmounted"),Cg=e=>{const t=Object.create(null);return r=>t[
                                            2024-12-27 19:44:12 UTC1369INData Raw: 61 72 65 6e 74 2e 73 63 6f 70 65 73 2e 70 6f 70 28 29 3b 69 26 26 69 21 3d 3d 74 68 69 73 26 26 28 74 68 69 73 2e 70 61 72 65 6e 74 2e 73 63 6f 70 65 73 5b 74 68 69 73 2e 69 6e 64 65 78 5d 3d 69 2c 69 2e 69 6e 64 65 78 3d 74 68 69 73 2e 69 6e 64 65 78 29 7d 74 68 69 73 2e 70 61 72 65 6e 74 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 66 78 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 4f 28 65 2c 74 3d 56 72 29 7b 74 26 26 74 2e 61 63 74 69 76 65 26 26 74 2e 65 66 66 65 63 74 73 2e 70 75 73 68 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 57 38 28 29 7b 72 65 74 75 72 6e 20 56 72 7d 66 75 6e 63 74 69 6f 6e 20 58 38 28 65 29 7b 56 72 26 26 56 72 2e 63 6c 65 61
                                            Data Ascii: arent.scopes.pop();i&&i!==this&&(this.parent.scopes[this.index]=i,i.index=this.index)}this.parent=void 0,this.active=!1}}}function dx(e){return new fx(e)}function nO(e,t=Vr){t&&t.active&&t.effects.push(e)}function W8(){return Vr}function X8(e){Vr&&Vr.clea
                                            2024-12-27 19:44:12 UTC1369INData Raw: 2e 72 75 6e 28 29 3b 63 6f 6e 73 74 20 6e 3d 72 2e 72 75 6e 2e 62 69 6e 64 28 72 29 3b 72 65 74 75 72 6e 20 6e 2e 65 66 66 65 63 74 3d 72 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 51 38 28 65 29 7b 65 2e 65 66 66 65 63 74 2e 73 74 6f 70 28 29 7d 6c 65 74 20 75 73 3d 21 30 3b 63 6f 6e 73 74 20 61 4f 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 74 75 28 29 7b 61 4f 2e 70 75 73 68 28 75 73 29 2c 75 73 3d 21 31 7d 66 75 6e 63 74 69 6f 6e 20 6e 75 28 29 7b 63 6f 6e 73 74 20 65 3d 61 4f 2e 70 6f 70 28 29 3b 75 73 3d 65 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 51 72 28 65 2c 74 2c 72 29 7b 69 66 28 75 73 26 26 56 69 29 7b 6c 65 74 20 6e 3d 42 31 2e 67 65 74 28 65 29 3b 6e 7c 7c 42 31 2e 73 65 74 28 65 2c 6e 3d 6e 65 77 20 4d 61 70 29 3b 6c 65
                                            Data Ascii: .run();const n=r.run.bind(r);return n.effect=r,n}function Q8(e){e.effect.stop()}let us=!0;const aO=[];function tu(){aO.push(us),us=!1}function nu(){const e=aO.pop();us=e===void 0?!0:e}function Qr(e,t,r){if(us&&Vi){let n=B1.get(e);n||B1.set(e,n=new Map);le
                                            2024-12-27 19:44:12 UTC1369INData Raw: 78 4f 66 22 2c 22 6c 61 73 74 49 6e 64 65 78 4f 66 22 5d 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 65 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 72 29 7b 63 6f 6e 73 74 20 6e 3d 41 74 28 74 68 69 73 29 3b 66 6f 72 28 6c 65 74 20 61 3d 30 2c 6f 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 61 3c 6f 3b 61 2b 2b 29 51 72 28 6e 2c 22 67 65 74 22 2c 61 2b 22 22 29 3b 63 6f 6e 73 74 20 69 3d 6e 5b 74 5d 28 2e 2e 2e 72 29 3b 72 65 74 75 72 6e 20 69 3d 3d 3d 2d 31 7c 7c 69 3d 3d 3d 21 31 3f 6e 5b 74 5d 28 2e 2e 2e 72 2e 6d 61 70 28 41 74 29 29 3a 69 7d 7d 29 2c 5b 22 70 75 73 68 22 2c 22 70 6f 70 22 2c 22 73 68 69 66 74 22 2c 22 75 6e 73 68 69 66 74 22 2c 22 73 70 6c 69 63 65 22 5d 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 65 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e
                                            Data Ascii: xOf","lastIndexOf"].forEach(t=>{e[t]=function(...r){const n=At(this);for(let a=0,o=this.length;a<o;a++)Qr(n,"get",a+"");const i=n[t](...r);return i===-1||i===!1?n[t](...r.map(At)):i}}),["push","pop","shift","unshift","splice"].forEach(t=>{e[t]=function(..
                                            2024-12-27 19:44:12 UTC1369INData Raw: 79 73 3a 6c 24 7d 2c 63 4f 3d 7b 67 65 74 3a 74 24 2c 73 65 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 30 7d 2c 64 65 6c 65 74 65 50 72 6f 70 65 72 74 79 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 30 7d 7d 2c 75 24 3d 53 6e 28 7b 7d 2c 75 4f 2c 7b 67 65 74 3a 65 24 2c 73 65 74 3a 61 24 7d 29 2c 63 24 3d 53 6e 28 7b 7d 2c 63 4f 2c 7b 67 65 74 3a 6e 24 7d 29 2c 70 78 3d 65 3d 3e 65 2c 45 67 3d 65 3d 3e 52 65 66 6c 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 3b 66 75 6e 63 74 69 6f 6e 20 63 70 28 65 2c 74 2c 72 3d 21 31 2c 6e 3d 21 31 29 7b 65 3d 65 2e 5f 5f 76 5f 72 61 77 3b 63 6f 6e 73 74 20 69 3d 41 74 28 65 29 2c 61 3d 41 74 28 74 29 3b 72 7c 7c 28 74 21 3d 3d 61 26 26 51 72 28 69 2c 22 67 65 74 22 2c 74 29 2c 51 72 28 69 2c 22 67 65 74 22
                                            Data Ascii: ys:l$},cO={get:t$,set(e,t){return!0},deleteProperty(e,t){return!0}},u$=Sn({},uO,{get:e$,set:a$}),c$=Sn({},cO,{get:n$}),px=e=>e,Eg=e=>Reflect.getPrototypeOf(e);function cp(e,t,r=!1,n=!1){e=e.__v_raw;const i=At(e),a=At(t);r||(t!==a&&Qr(i,"get",t),Qr(i,"get"
                                            2024-12-27 19:44:12 UTC1369INData Raw: 68 69 73 2e 5f 5f 76 5f 72 61 77 2c 61 3d 41 74 28 69 29 2c 6f 3d 63 63 28 61 29 2c 73 3d 65 3d 3d 3d 22 65 6e 74 72 69 65 73 22 7c 7c 65 3d 3d 3d 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 6f 2c 6c 3d 65 3d 3d 3d 22 6b 65 79 73 22 26 26 6f 2c 75 3d 69 5b 65 5d 28 2e 2e 2e 6e 29 2c 66 3d 72 3f 70 78 3a 74 3f 67 78 3a 5a 64 3b 72 65 74 75 72 6e 21 74 26 26 51 72 28 61 2c 22 69 74 65 72 61 74 65 22 2c 6c 3f 46 31 3a 50 6c 29 2c 7b 6e 65 78 74 28 29 7b 63 6f 6e 73 74 7b 76 61 6c 75 65 3a 63 2c 64 6f 6e 65 3a 64 7d 3d 75 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 64 3f 7b 76 61 6c 75 65 3a 63 2c 64 6f 6e 65 3a 64 7d 3a 7b 76 61 6c 75 65 3a 73 3f 5b 66 28 63 5b 30 5d 29 2c 66 28 63 5b 31 5d 29 5d 3a 66 28 63 29 2c 64 6f 6e 65 3a 64 7d 7d 2c 5b 53 79
                                            Data Ascii: his.__v_raw,a=At(i),o=cc(a),s=e==="entries"||e===Symbol.iterator&&o,l=e==="keys"&&o,u=i[e](...n),f=r?px:t?gx:Zd;return!t&&Qr(a,"iterate",l?F1:Pl),{next(){const{value:c,done:d}=u.next();return d?{value:c,done:d}:{value:s?[f(c[0]),f(c[1])]:f(c),done:d}},[Sy
                                            2024-12-27 19:44:12 UTC1369INData Raw: 67 65 74 3a 50 67 28 21 30 2c 21 30 29 7d 2c 66 4f 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 64 4f 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 68 4f 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 70 4f 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 5f 24 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 4f 62 6a 65 63 74 22 3a 63 61 73 65 22 41 72 72 61 79 22 3a 72 65 74 75 72 6e 20 31 3b 63 61 73 65 22 4d 61 70 22 3a 63 61 73 65 22 53 65 74 22 3a 63 61 73 65 22 57 65 61 6b 4d 61 70 22 3a 63 61 73 65 22 57 65 61 6b 53 65 74 22 3a 72 65 74 75 72 6e 20 32 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 77 24 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 5f 5f 76 5f 73 6b 69 70 7c 7c 21 4f 62 6a 65 63 74 2e 69 73 45 78
                                            Data Ascii: get:Pg(!0,!0)},fO=new WeakMap,dO=new WeakMap,hO=new WeakMap,pO=new WeakMap;function _$(e){switch(e){case"Object":case"Array":return 1;case"Map":case"Set":case"WeakMap":case"WeakSet":return 2;default:return 0}}function w$(e){return e.__v_skip||!Object.isEx


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            95192.168.2.549980172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:13 UTC364OUTGET /app/index.9af4e87f.js HTTP/1.1
                                            Host: bitstamp.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:14 UTC915INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:14 GMT
                                            Content-Type: application/javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Last-Modified: Wed, 13 Nov 2024 09:28:57 GMT
                                            Vary: Accept-Encoding
                                            ETag: W/"67347159-55d05"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VVOlayMQGvHZF3NGeDqCB%2BJIjrnc3IyobKp9CN%2BjGQL0wat0Ainsy%2BGKzytZkAPz%2F29JwGjriE4x9GxBRom%2Fw8%2B6uiRU7c8gjMM6irsvOd2qSpOnsFJyBCKiJ2a6tWWNOBG5NYzJ"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcdd6edbd6a59-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1673&min_rtt=1667&rtt_var=637&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=942&delivery_rate=1702623&cwnd=246&unsent_bytes=0&cid=872d10e07931818c&ts=826&x=0"
                                            2024-12-27 19:44:14 UTC454INData Raw: 37 63 65 32 0d 0a 76 61 72 20 76 74 3d 28 74 2c 65 29 3d 3e 28 29 3d 3e 28 65 7c 7c 74 28 28 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 29 2e 65 78 70 6f 72 74 73 2c 65 29 2c 65 2e 65 78 70 6f 72 74 73 29 3b 69 6d 70 6f 72 74 7b 73 20 61 73 20 73 74 6f 72 65 2c 75 20 61 73 20 75 73 65 49 31 38 6e 5f 31 2c 63 20 61 73 20 63 6f 6d 70 75 74 65 64 2c 6f 20 61 73 20 6f 70 65 6e 42 6c 6f 63 6b 2c 61 20 61 73 20 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 42 6c 6f 63 6b 2c 62 20 61 73 20 63 72 65 61 74 65 42 61 73 65 56 4e 6f 64 65 2c 74 20 61 73 20 74 6f 44 69 73 70 6c 61 79 53 74 72 69 6e 67 2c 64 20 61 73 20 75 6e 72 65 66 2c 65 20 61 73 20 63 6f 6d 6d 6f 6e 6a 73 47 6c 6f 62 61 6c 2c 66 20 61 73 20 64 65 66 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 2c 72 20 61 73 20 72
                                            Data Ascii: 7ce2var vt=(t,e)=>()=>(e||t((e={exports:{}}).exports,e),e.exports);import{s as store,u as useI18n_1,c as computed,o as openBlock,a as createElementBlock,b as createBaseVNode,t as toDisplayString,d as unref,e as commonjsGlobal,f as defineComponent,r as r
                                            2024-12-27 19:44:14 UTC1369INData Raw: 76 20 61 73 20 63 72 65 61 74 65 42 6c 6f 63 6b 2c 78 20 61 73 20 77 69 74 68 43 74 78 2c 54 20 61 73 20 54 72 61 6e 73 69 74 69 6f 6e 2c 79 20 61 73 20 72 65 73 6f 6c 76 65 44 79 6e 61 6d 69 63 43 6f 6d 70 6f 6e 65 6e 74 2c 52 20 61 73 20 52 6f 75 74 65 72 56 69 65 77 2c 7a 20 61 73 20 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 56 4e 6f 64 65 2c 41 20 61 73 20 77 69 74 68 44 69 72 65 63 74 69 76 65 73 2c 42 20 61 73 20 76 53 68 6f 77 2c 43 20 61 73 20 63 72 65 61 74 65 41 70 70 2c 44 20 61 73 20 69 31 38 6e 2c 45 20 61 73 20 70 69 6e 69 61 2c 46 20 61 73 20 73 74 64 69 6e 5f 64 65 66 61 75 6c 74 2c 47 20 61 73 20 72 6f 75 74 65 72 7d 66 72 6f 6d 22 2e 2f 6d 61 69 6e 2e 38 63 33 30 64 64 31 35 2e 6a 73 22 3b 76 61 72 20 79 74 3d 76 74 28 28 65 78 70 6f 72 74
                                            Data Ascii: v as createBlock,x as withCtx,T as Transition,y as resolveDynamicComponent,R as RouterView,z as createCommentVNode,A as withDirectives,B as vShow,C as createApp,D as i18n,E as pinia,F as stdin_default,G as router}from"./main.8c30dd15.js";var yt=vt((export
                                            2024-12-27 19:44:14 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6d 3d 69 28 29 2c 5f 3d 30 3b 5f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 5f 2b 2b 29 6d 5b 5f 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 5f 5d 3b 72 65 74 75 72 6e 20 6d 2e 6c 65 6e 67 74 68 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6d 7d 29 2c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 7c 7c 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 2c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79
                                            Data Ascii: =function(){for(var m=i(),_=0;_<arguments.length;_++)m[_]=arguments[_];return m.length=arguments.length,m}),Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector),Element.prototy
                                            2024-12-27 19:44:14 UTC1369INData Raw: 6c 28 6d 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 61 28 22 74 6f 75 63 68 73 74 61 72 74 22 29 2c 21 30 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 61 28 22 74 6f 75 63 68 6d 6f 76 65 22 29 2c 21 30 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 75 70 22 2c 61 28 22 74 6f 75 63 68 65 6e 64 22 29 2c 21 30 29 7d 70 2e 6d 75 6c 74 69 54 6f 75 63 68 4f 66 66 73 65 74 3d 37 35 2c 65 7c 7c 6e 65 77 20 70 7d 29 28 29 3b 63 6f 6e 73 74 20 4e 6f 4c 69 73 74 5f 76 75 65 5f 76 75 65 5f 74 79 70 65 5f 73 74 79 6c 65 5f 69 6e 64 65 78 5f 30
                                            Data Ascii: l(m)}function p(){window.addEventListener("mousedown",a("touchstart"),!0),window.addEventListener("mousemove",a("touchmove"),!0),window.addEventListener("mouseup",a("touchend"),!0)}p.multiTouchOffset=75,e||new p})();const NoList_vue_vue_type_style_index_0
                                            2024-12-27 19:44:14 UTC1369INData Raw: 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 6c 6f 63 61 74 69 6f 6e 48 72 65 66 3d 22 22 2c 5f 75 73 65 57 65 62 57 6f 72 6b 65 72 3d 21 31 2c 69 6e 69 74 69 61 6c 44 65 66 61 75 6c 74 46 72 61 6d 65 3d 2d 39 39 39 39 39 39 2c 73 65 74 57 65 62 57 6f 72 6b 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 5f 75 73 65 57 65 62 57 6f 72 6b 65 72 3d 21 21 65 7d 2c 67 65 74 57 65 62 57 6f 72 6b 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 75 73 65 57 65 62 57 6f 72 6b 65 72 7d 2c 73 65 74 4c 6f 63 61 74 69 6f 6e 48 72 65 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 6f 63 61 74 69 6f 6e 48 72 65 66 3d 65 7d 2c 67 65 74 4c 6f 63 61 74 69 6f 6e 48 72 65 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 6f 63 61 74 69 6f 6e 48 72 65 66 7d
                                            Data Ascii: rg/2000/svg",locationHref="",_useWebWorker=!1,initialDefaultFrame=-999999,setWebWorker=function(e){_useWebWorker=!!e},getWebWorker=function(){return _useWebWorker},setLocationHref=function(e){locationHref=e},getLocationHref=function(){return locationHref}
                                            2024-12-27 19:44:14 UTC1369INData Raw: 74 56 6f 6c 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 74 68 69 73 2e 5f 76 6f 6c 75 6d 65 3d 72 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 56 6f 6c 75 6d 65 28 29 7d 2c 6d 75 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 4d 75 74 65 64 3d 21 30 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 56 6f 6c 75 6d 65 28 29 7d 2c 75 6e 6d 75 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 4d 75 74 65 64 3d 21 31 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 56 6f 6c 75 6d 65 28 29 7d 2c 67 65 74 56 6f 6c 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 76 6f 6c 75 6d 65 7d 2c 5f 75 70 64 61 74 65 56 6f 6c 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 2c 69 3d 74 68 69 73 2e 61 75 64 69 6f 73
                                            Data Ascii: tVolume:function(r){this._volume=r,this._updateVolume()},mute:function(){this._isMuted=!0,this._updateVolume()},unmute:function(){this._isMuted=!1,this._updateVolume()},getVolume:function(){return this._volume},_updateVolume:function(){var r,i=this.audios
                                            2024-12-27 19:44:14 UTC1369INData Raw: 68 22 2c 22 61 74 61 6e 22 2c 22 61 74 61 6e 68 22 2c 22 61 74 61 6e 32 22 2c 22 63 65 69 6c 22 2c 22 63 62 72 74 22 2c 22 65 78 70 6d 31 22 2c 22 63 6c 7a 33 32 22 2c 22 63 6f 73 22 2c 22 63 6f 73 68 22 2c 22 65 78 70 22 2c 22 66 6c 6f 6f 72 22 2c 22 66 72 6f 75 6e 64 22 2c 22 68 79 70 6f 74 22 2c 22 69 6d 75 6c 22 2c 22 6c 6f 67 22 2c 22 6c 6f 67 31 70 22 2c 22 6c 6f 67 32 22 2c 22 6c 6f 67 31 30 22 2c 22 6d 61 78 22 2c 22 6d 69 6e 22 2c 22 70 6f 77 22 2c 22 72 61 6e 64 6f 6d 22 2c 22 72 6f 75 6e 64 22 2c 22 73 69 67 6e 22 2c 22 73 69 6e 22 2c 22 73 69 6e 68 22 2c 22 73 71 72 74 22 2c 22 74 61 6e 22 2c 22 74 61 6e 68 22 2c 22 74 72 75 6e 63 22 2c 22 45 22 2c 22 4c 4e 31 30 22 2c 22 4c 4e 32 22 2c 22 4c 4f 47 31 30 45 22 2c 22 4c 4f 47 32 45 22 2c 22 50
                                            Data Ascii: h","atan","atanh","atan2","ceil","cbrt","expm1","clz32","cos","cosh","exp","floor","fround","hypot","imul","log","log1p","log2","log10","max","min","pow","random","round","sign","sin","sinh","sqrt","tan","tanh","trunc","E","LN10","LN2","LOG10E","LOG2E","P
                                            2024-12-27 19:44:14 UTC1369INData Raw: 65 6e 74 28 74 2c 65 29 7b 74 68 69 73 2e 74 79 70 65 3d 74 2c 74 68 69 73 2e 74 61 72 67 65 74 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 42 4d 52 65 6e 64 65 72 46 72 61 6d 65 45 72 72 6f 72 45 76 65 6e 74 28 74 2c 65 29 7b 74 68 69 73 2e 74 79 70 65 3d 22 72 65 6e 64 65 72 46 72 61 6d 65 45 72 72 6f 72 22 2c 74 68 69 73 2e 6e 61 74 69 76 65 45 72 72 6f 72 3d 74 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 54 69 6d 65 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 42 4d 43 6f 6e 66 69 67 45 72 72 6f 72 45 76 65 6e 74 28 74 29 7b 74 68 69 73 2e 74 79 70 65 3d 22 63 6f 6e 66 69 67 45 72 72 6f 72 22 2c 74 68 69 73 2e 6e 61 74 69 76 65 45 72 72 6f 72 3d 74 7d 76 61 72 20 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 49 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 30 3b 72 65
                                            Data Ascii: ent(t,e){this.type=t,this.target=e}function BMRenderFrameErrorEvent(t,e){this.type="renderFrameError",this.nativeError=t,this.currentTime=e}function BMConfigErrorEvent(t){this.type="configError",this.nativeError=t}var createElementID=function(){var t=0;re
                                            2024-12-27 19:44:14 UTC1369INData Raw: 31 3f 22 30 22 2b 72 3a 72 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 69 2c 73 2c 61 29 7b 72 65 74 75 72 6e 20 69 3c 30 26 26 28 69 3d 30 29 2c 73 3c 30 26 26 28 73 3d 30 29 2c 61 3c 30 26 26 28 61 3d 30 29 2c 22 23 22 2b 74 5b 69 5d 2b 74 5b 73 5d 2b 74 5b 61 5d 7d 7d 28 29 2c 73 65 74 53 75 62 66 72 61 6d 65 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 75 62 66 72 61 6d 65 45 6e 61 62 6c 65 64 3d 21 21 65 7d 2c 67 65 74 53 75 62 66 72 61 6d 65 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 75 62 66 72 61 6d 65 45 6e 61 62 6c 65 64 7d 2c 73 65 74 45 78 70 72 65 73 73 69 6f 6e 73 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 78 70 72 65 73 73 69 6f 6e 73 50 6c 75 67 69 6e 3d 65 7d
                                            Data Ascii: 1?"0"+r:r;return function(i,s,a){return i<0&&(i=0),s<0&&(s=0),a<0&&(a=0),"#"+t[i]+t[s]+t[a]}}(),setSubframeEnabled=function(e){subframeEnabled=!!e},getSubframeEnabled=function(){return subframeEnabled},setExpressionsPlugin=function(e){expressionsPlugin=e}
                                            2024-12-27 19:44:14 UTC1369INData Raw: 76 61 72 20 6b 2c 53 2c 78 3d 44 2e 6c 65 6e 67 74 68 2c 4c 2c 49 2c 42 2c 6a 3b 66 6f 72 28 53 3d 30 3b 53 3c 78 3b 53 2b 3d 31 29 69 66 28 6b 3d 44 5b 53 5d 2c 22 6b 73 22 69 6e 20 6b 26 26 21 6b 2e 63 6f 6d 70 6c 65 74 65 64 29 7b 69 66 28 6b 2e 63 6f 6d 70 6c 65 74 65 64 3d 21 30 2c 6b 2e 68 61 73 4d 61 73 6b 29 7b 76 61 72 20 48 3d 6b 2e 6d 61 73 6b 73 50 72 6f 70 65 72 74 69 65 73 3b 66 6f 72 28 49 3d 48 2e 6c 65 6e 67 74 68 2c 4c 3d 30 3b 4c 3c 49 3b 4c 2b 3d 31 29 69 66 28 48 5b 4c 5d 2e 70 74 2e 6b 2e 69 29 54 28 48 5b 4c 5d 2e 70 74 2e 6b 29 3b 65 6c 73 65 20 66 6f 72 28 6a 3d 48 5b 4c 5d 2e 70 74 2e 6b 2e 6c 65 6e 67 74 68 2c 42 3d 30 3b 42 3c 6a 3b 42 2b 3d 31 29 48 5b 4c 5d 2e 70 74 2e 6b 5b 42 5d 2e 73 26 26 54 28 48 5b 4c 5d 2e 70 74 2e 6b
                                            Data Ascii: var k,S,x=D.length,L,I,B,j;for(S=0;S<x;S+=1)if(k=D[S],"ks"in k&&!k.completed){if(k.completed=!0,k.hasMask){var H=k.masksProperties;for(I=H.length,L=0;L<I;L+=1)if(H[L].pt.k.i)T(H[L].pt.k);else for(j=H[L].pt.k.length,B=0;B<j;B+=1)H[L].pt.k[B].s&&T(H[L].pt.k


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            96192.168.2.549994172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:18 UTC363OUTGET /app/main.8c30dd15.js HTTP/1.1
                                            Host: bitstamp.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:19 UTC906INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:19 GMT
                                            Content-Type: application/javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Last-Modified: Wed, 13 Nov 2024 09:28:57 GMT
                                            Vary: Accept-Encoding
                                            ETag: W/"67347159-206632"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pE7DmE5rCtUbHyic%2FWiX14YPL2wC0iLK63RTecjzX4Dx21edGZCwTOD3zIFuJfyC00thYlPB2QFXOHJrdkOCIUzH5VwZ5z67RfHaopGZOrSkNZyGXzHj0uAY1ZWcMwQ5LNMTWMm8"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcdf7ecf17cac-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1874&min_rtt=1872&rtt_var=707&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=941&delivery_rate=1542525&cwnd=197&unsent_bytes=0&cid=c4f246922cc66d59&ts=857&x=0"
                                            2024-12-27 19:44:19 UTC463INData Raw: 37 63 65 62 0d 0a 63 6f 6e 73 74 20 50 38 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 2c 6b 38 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 65 2c 74 29 2e 68 72 65 66 7d 2c 5f 32 3d 7b 7d 2c 64 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 21 72 7c 7c 72 2e 6c 65 6e 67 74 68 3d 3d 3d 30 3f 74 28 29 3a 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 72 2e 6d 61 70 28 69 3d 3e 7b 69 66 28 69 3d 6b 38 28 69 2c 6e 29 2c 69 20 69 6e 20 5f 32 29 72 65 74 75 72 6e 3b 5f 32 5b 69 5d 3d 21 30 3b 63 6f 6e 73 74 20 61 3d 69 2e 65 6e 64 73 57 69 74 68 28 22 2e 63 73 73 22 29 2c 6f 3d 61 3f 27 5b 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 5d 27 3a 22 22 3b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65
                                            Data Ascii: 7cebconst P8="modulepreload",k8=function(e,t){return new URL(e,t).href},_2={},dt=function(t,r,n){return!r||r.length===0?t():Promise.all(r.map(i=>{if(i=k8(i,n),i in _2)return;_2[i]=!0;const a=i.endsWith(".css"),o=a?'[rel="stylesheet"]':"";if(document.que
                                            2024-12-27 19:44:19 UTC1369INData Raw: 29 3d 3e 7b 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6c 29 2c 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 28 29 3d 3e 75 28 6e 65 77 20 45 72 72 6f 72 28 60 55 6e 61 62 6c 65 20 74 6f 20 70 72 65 6c 6f 61 64 20 43 53 53 20 66 6f 72 20 24 7b 69 7d 60 29 29 29 7d 29 7d 29 29 2e 74 68 65 6e 28 28 29 3d 3e 74 28 29 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 53 67 28 65 2c 74 29 7b 63 6f 6e 73 74 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 6e 3d 65 2e 73 70 6c 69 74 28 22 2c 22 29 3b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 6e 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 72 5b 6e 5b 69 5d 5d 3d 21 30 3b 72 65 74 75 72 6e 20 74 3f 69 3d 3e 21 21 72 5b 69 2e 74 6f 4c 6f 77 65 72
                                            Data Ascii: )=>{s.addEventListener("load",l),s.addEventListener("error",()=>u(new Error(`Unable to preload CSS for ${i}`)))})})).then(()=>t())};function Sg(e,t){const r=Object.create(null),n=e.split(",");for(let i=0;i<n.length;i++)r[n[i]]=!0;return t?i=>!!r[i.toLower
                                            2024-12-27 19:44:19 UTC1369INData Raw: 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 21 30 3b 6c 65 74 20 72 3d 77 32 28 65 29 2c 6e 3d 77 32 28 74 29 3b 69 66 28 72 7c 7c 6e 29 72 65 74 75 72 6e 20 72 26 26 6e 3f 65 2e 67 65 74 54 69 6d 65 28 29 3d 3d 3d 74 2e 67 65 74 54 69 6d 65 28 29 3a 21 31 3b 69 66 28 72 3d 59 64 28 65 29 2c 6e 3d 59 64 28 74 29 2c 72 7c 7c 6e 29 72 65 74 75 72 6e 20 65 3d 3d 3d 74 3b 69 66 28 72 3d 4b 65 28 65 29 2c 6e 3d 4b 65 28 74 29 2c 72 7c 7c 6e 29 72 65 74 75 72 6e 20 72 26 26 6e 3f 42 38 28 65 2c 74 29 3a 21 31 3b 69 66 28 72 3d 65 6e 28 65 29 2c 6e 3d 65 6e 28 74 29 2c 72 7c 7c 6e 29 7b 69 66 28 21 72 7c 7c 21 6e 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 69 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 6c 65 6e 67 74 68 2c 61 3d 4f 62 6a 65 63 74
                                            Data Ascii: ){if(e===t)return!0;let r=w2(e),n=w2(t);if(r||n)return r&&n?e.getTime()===t.getTime():!1;if(r=Yd(e),n=Yd(t),r||n)return e===t;if(r=Ke(e),n=Ke(t),r||n)return r&&n?B8(e,t):!1;if(r=en(e),n=en(t),r||n){if(!r||!n)return!1;const i=Object.keys(e).length,a=Object
                                            2024-12-27 19:44:19 UTC1369INData Raw: 2c 63 78 3d 65 3d 3e 67 6e 28 65 29 26 26 65 21 3d 3d 22 4e 61 4e 22 26 26 65 5b 30 5d 21 3d 3d 22 2d 22 26 26 22 22 2b 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 3d 3d 3d 65 2c 67 64 3d 53 67 28 22 2c 6b 65 79 2c 72 65 66 2c 72 65 66 5f 66 6f 72 2c 72 65 66 5f 6b 65 79 2c 6f 6e 56 6e 6f 64 65 42 65 66 6f 72 65 4d 6f 75 6e 74 2c 6f 6e 56 6e 6f 64 65 4d 6f 75 6e 74 65 64 2c 6f 6e 56 6e 6f 64 65 42 65 66 6f 72 65 55 70 64 61 74 65 2c 6f 6e 56 6e 6f 64 65 55 70 64 61 74 65 64 2c 6f 6e 56 6e 6f 64 65 42 65 66 6f 72 65 55 6e 6d 6f 75 6e 74 2c 6f 6e 56 6e 6f 64 65 55 6e 6d 6f 75 6e 74 65 64 22 29 2c 43 67 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 72 3d 3e 74 5b 72 5d 7c 7c 28 74 5b 72
                                            Data Ascii: ,cx=e=>gn(e)&&e!=="NaN"&&e[0]!=="-"&&""+parseInt(e,10)===e,gd=Sg(",key,ref,ref_for,ref_key,onVnodeBeforeMount,onVnodeMounted,onVnodeBeforeUpdate,onVnodeUpdated,onVnodeBeforeUnmount,onVnodeUnmounted"),Cg=e=>{const t=Object.create(null);return r=>t[r]||(t[r
                                            2024-12-27 19:44:19 UTC1369INData Raw: 6f 70 65 73 2e 70 6f 70 28 29 3b 69 26 26 69 21 3d 3d 74 68 69 73 26 26 28 74 68 69 73 2e 70 61 72 65 6e 74 2e 73 63 6f 70 65 73 5b 74 68 69 73 2e 69 6e 64 65 78 5d 3d 69 2c 69 2e 69 6e 64 65 78 3d 74 68 69 73 2e 69 6e 64 65 78 29 7d 74 68 69 73 2e 70 61 72 65 6e 74 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 66 78 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 4f 28 65 2c 74 3d 56 72 29 7b 74 26 26 74 2e 61 63 74 69 76 65 26 26 74 2e 65 66 66 65 63 74 73 2e 70 75 73 68 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 57 38 28 29 7b 72 65 74 75 72 6e 20 56 72 7d 66 75 6e 63 74 69 6f 6e 20 58 38 28 65 29 7b 56 72 26 26 56 72 2e 63 6c 65 61 6e 75 70 73 2e 70 75 73
                                            Data Ascii: opes.pop();i&&i!==this&&(this.parent.scopes[this.index]=i,i.index=this.index)}this.parent=void 0,this.active=!1}}}function dx(e){return new fx(e)}function nO(e,t=Vr){t&&t.active&&t.effects.push(e)}function W8(){return Vr}function X8(e){Vr&&Vr.cleanups.pus
                                            2024-12-27 19:44:19 UTC1369INData Raw: 6f 6e 73 74 20 6e 3d 72 2e 72 75 6e 2e 62 69 6e 64 28 72 29 3b 72 65 74 75 72 6e 20 6e 2e 65 66 66 65 63 74 3d 72 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 51 38 28 65 29 7b 65 2e 65 66 66 65 63 74 2e 73 74 6f 70 28 29 7d 6c 65 74 20 75 73 3d 21 30 3b 63 6f 6e 73 74 20 61 4f 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 74 75 28 29 7b 61 4f 2e 70 75 73 68 28 75 73 29 2c 75 73 3d 21 31 7d 66 75 6e 63 74 69 6f 6e 20 6e 75 28 29 7b 63 6f 6e 73 74 20 65 3d 61 4f 2e 70 6f 70 28 29 3b 75 73 3d 65 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 51 72 28 65 2c 74 2c 72 29 7b 69 66 28 75 73 26 26 56 69 29 7b 6c 65 74 20 6e 3d 42 31 2e 67 65 74 28 65 29 3b 6e 7c 7c 42 31 2e 73 65 74 28 65 2c 6e 3d 6e 65 77 20 4d 61 70 29 3b 6c 65 74 20 69 3d 6e 2e 67 65
                                            Data Ascii: onst n=r.run.bind(r);return n.effect=r,n}function Q8(e){e.effect.stop()}let us=!0;const aO=[];function tu(){aO.push(us),us=!1}function nu(){const e=aO.pop();us=e===void 0?!0:e}function Qr(e,t,r){if(us&&Vi){let n=B1.get(e);n||B1.set(e,n=new Map);let i=n.ge
                                            2024-12-27 19:44:19 UTC1369INData Raw: 73 74 49 6e 64 65 78 4f 66 22 5d 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 65 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 72 29 7b 63 6f 6e 73 74 20 6e 3d 41 74 28 74 68 69 73 29 3b 66 6f 72 28 6c 65 74 20 61 3d 30 2c 6f 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 61 3c 6f 3b 61 2b 2b 29 51 72 28 6e 2c 22 67 65 74 22 2c 61 2b 22 22 29 3b 63 6f 6e 73 74 20 69 3d 6e 5b 74 5d 28 2e 2e 2e 72 29 3b 72 65 74 75 72 6e 20 69 3d 3d 3d 2d 31 7c 7c 69 3d 3d 3d 21 31 3f 6e 5b 74 5d 28 2e 2e 2e 72 2e 6d 61 70 28 41 74 29 29 3a 69 7d 7d 29 2c 5b 22 70 75 73 68 22 2c 22 70 6f 70 22 2c 22 73 68 69 66 74 22 2c 22 75 6e 73 68 69 66 74 22 2c 22 73 70 6c 69 63 65 22 5d 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 65 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 72 29 7b 74 75 28 29
                                            Data Ascii: stIndexOf"].forEach(t=>{e[t]=function(...r){const n=At(this);for(let a=0,o=this.length;a<o;a++)Qr(n,"get",a+"");const i=n[t](...r);return i===-1||i===!1?n[t](...r.map(At)):i}}),["push","pop","shift","unshift","splice"].forEach(t=>{e[t]=function(...r){tu()
                                            2024-12-27 19:44:19 UTC1369INData Raw: 4f 3d 7b 67 65 74 3a 74 24 2c 73 65 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 30 7d 2c 64 65 6c 65 74 65 50 72 6f 70 65 72 74 79 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 30 7d 7d 2c 75 24 3d 53 6e 28 7b 7d 2c 75 4f 2c 7b 67 65 74 3a 65 24 2c 73 65 74 3a 61 24 7d 29 2c 63 24 3d 53 6e 28 7b 7d 2c 63 4f 2c 7b 67 65 74 3a 6e 24 7d 29 2c 70 78 3d 65 3d 3e 65 2c 45 67 3d 65 3d 3e 52 65 66 6c 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 3b 66 75 6e 63 74 69 6f 6e 20 63 70 28 65 2c 74 2c 72 3d 21 31 2c 6e 3d 21 31 29 7b 65 3d 65 2e 5f 5f 76 5f 72 61 77 3b 63 6f 6e 73 74 20 69 3d 41 74 28 65 29 2c 61 3d 41 74 28 74 29 3b 72 7c 7c 28 74 21 3d 3d 61 26 26 51 72 28 69 2c 22 67 65 74 22 2c 74 29 2c 51 72 28 69 2c 22 67 65 74 22 2c 61 29 29 3b 63 6f 6e
                                            Data Ascii: O={get:t$,set(e,t){return!0},deleteProperty(e,t){return!0}},u$=Sn({},uO,{get:e$,set:a$}),c$=Sn({},cO,{get:n$}),px=e=>e,Eg=e=>Reflect.getPrototypeOf(e);function cp(e,t,r=!1,n=!1){e=e.__v_raw;const i=At(e),a=At(t);r||(t!==a&&Qr(i,"get",t),Qr(i,"get",a));con
                                            2024-12-27 19:44:19 UTC1369INData Raw: 72 61 77 2c 61 3d 41 74 28 69 29 2c 6f 3d 63 63 28 61 29 2c 73 3d 65 3d 3d 3d 22 65 6e 74 72 69 65 73 22 7c 7c 65 3d 3d 3d 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 6f 2c 6c 3d 65 3d 3d 3d 22 6b 65 79 73 22 26 26 6f 2c 75 3d 69 5b 65 5d 28 2e 2e 2e 6e 29 2c 66 3d 72 3f 70 78 3a 74 3f 67 78 3a 5a 64 3b 72 65 74 75 72 6e 21 74 26 26 51 72 28 61 2c 22 69 74 65 72 61 74 65 22 2c 6c 3f 46 31 3a 50 6c 29 2c 7b 6e 65 78 74 28 29 7b 63 6f 6e 73 74 7b 76 61 6c 75 65 3a 63 2c 64 6f 6e 65 3a 64 7d 3d 75 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 64 3f 7b 76 61 6c 75 65 3a 63 2c 64 6f 6e 65 3a 64 7d 3a 7b 76 61 6c 75 65 3a 73 3f 5b 66 28 63 5b 30 5d 29 2c 66 28 63 5b 31 5d 29 5d 3a 66 28 63 29 2c 64 6f 6e 65 3a 64 7d 7d 2c 5b 53 79 6d 62 6f 6c 2e 69 74 65
                                            Data Ascii: raw,a=At(i),o=cc(a),s=e==="entries"||e===Symbol.iterator&&o,l=e==="keys"&&o,u=i[e](...n),f=r?px:t?gx:Zd;return!t&&Qr(a,"iterate",l?F1:Pl),{next(){const{value:c,done:d}=u.next();return d?{value:c,done:d}:{value:s?[f(c[0]),f(c[1])]:f(c),done:d}},[Symbol.ite
                                            2024-12-27 19:44:19 UTC1369INData Raw: 30 2c 21 30 29 7d 2c 66 4f 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 64 4f 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 68 4f 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 70 4f 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 5f 24 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 4f 62 6a 65 63 74 22 3a 63 61 73 65 22 41 72 72 61 79 22 3a 72 65 74 75 72 6e 20 31 3b 63 61 73 65 22 4d 61 70 22 3a 63 61 73 65 22 53 65 74 22 3a 63 61 73 65 22 57 65 61 6b 4d 61 70 22 3a 63 61 73 65 22 57 65 61 6b 53 65 74 22 3a 72 65 74 75 72 6e 20 32 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 77 24 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 5f 5f 76 5f 73 6b 69 70 7c 7c 21 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65
                                            Data Ascii: 0,!0)},fO=new WeakMap,dO=new WeakMap,hO=new WeakMap,pO=new WeakMap;function _$(e){switch(e){case"Object":case"Array":return 1;case"Map":case"Set":case"WeakMap":case"WeakSet":return 2;default:return 0}}function w$(e){return e.__v_skip||!Object.isExtensible


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            97192.168.2.549997172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:19 UTC727OUTPOST /main/config/init HTTP/1.1
                                            Host: bitstamp.0532tg.com
                                            Connection: keep-alive
                                            Content-Length: 2
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            auth: 1735328655-66284-110868
                                            Content-Type: application/json
                                            Accept: application/json, text/plain, */*
                                            lang:
                                            X-Requested-With: XMLHttpRequest
                                            sec-ch-ua-platform: "Windows"
                                            Origin: https://bitstamp.0532tg.com
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://bitstamp.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:19 UTC2OUTData Raw: 7b 7d
                                            Data Ascii: {}
                                            2024-12-27 19:44:19 UTC817INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:19 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            cf-cache-status: DYNAMIC
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H17bDsGLr4y3tGzu82qb4VoxuaLRE7VMNVD%2B92ZPe95%2FG0ajs6PooIj%2FWl0PXziuQO%2FYJWQmgNCX6QukWWvtAPHWu7CcBJ0MqbQR9ZJuQ0UPEXCcKGpDjbbwnw0h2dBM5Yc%2FEC2g"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcdf98a017c93-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1806&min_rtt=1797&rtt_var=692&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1329&delivery_rate=1562332&cwnd=210&unsent_bytes=0&cid=b76b2b2030834253&ts=810&x=0"
                                            2024-12-27 19:44:19 UTC552INData Raw: 38 61 37 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 73 67 22 3a 22 53 75 63 63 65 73 73 22 2c 22 73 79 73 74 65 6d 22 3a 7b 22 56 65 72 73 69 6f 6e 22 3a 22 31 2e 38 2e 31 22 2c 22 57 65 62 54 69 74 6c 65 22 3a 22 42 69 74 73 74 61 6d 70 22 2c 22 47 6f 6f 67 6c 65 41 75 74 68 22 3a 22 31 22 2c 22 52 65 67 4d 6f 64 65 22 3a 5b 22 32 22 2c 22 31 22 2c 22 30 22 5d 2c 22 56 65 72 74 69 66 79 4d 6f 64 65 22 3a 22 31 22 2c 22 4c 6f 67 69 6e 4d 6f 64 65 22 3a 5b 22 32 22 2c 22 30 22 2c 22 31 22 5d 2c 22 55 73 65 72 53 68 6f 77 22 3a 22 31 22 2c 22 54 69 64 53 65 74 22 3a 22 32 22 2c 22 4c 61 6e 67 22 3a 22 65 6e 22 2c 22 50 72 6f 64 75 63 74 54 79 70 65 22 3a 5b 22 32 22 2c 22 33 22 2c 22 31 22 2c 22 30 22 5d 2c 22 41 62 6f 75 74 55 73 22 3a 22 22 2c 22 41 62 6f
                                            Data Ascii: 8a7{"code":1,"msg":"Success","system":{"Version":"1.8.1","WebTitle":"Bitstamp","GoogleAuth":"1","RegMode":["2","1","0"],"VertifyMode":"1","LoginMode":["2","0","1"],"UserShow":"1","TidSet":"2","Lang":"en","ProductType":["2","3","1","0"],"AboutUs":"","Abo
                                            2024-12-27 19:44:19 UTC1369INData Raw: 61 64 5c 2f 6d 73 62 5f 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 70 64 66 22 2c 22 5a 6f 6e 65 22 3a 22 55 54 43 22 2c 22 50 72 6f 64 75 63 74 54 69 6d 65 4d 6f 64 65 22 3a 22 30 22 2c 22 57 69 74 68 64 72 61 77 4d 6f 64 65 6c 22 3a 22 32 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 62 69 74 73 74 61 6d 70 2e 30 35 33 32 74 67 2e 63 6f 6d 22 2c 22 77 65 62 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 62 69 74 73 74 61 6d 70 2e 30 35 33 32 74 67 2e 63 6f 6d 22 2c 22 4d 6f 76 69 65 54 69 6d 65 22 3a 22 22 7d 2c 22 6b 65 66 75 22 3a 7b 22 4b 65 66 75 4d 6f 64 65 22 3a 22 30 22 2c 22 4b 65 66 75 55 72 6c 22 3a 22 5c 2f 63 68 61 74 6c 69 6e 6b 2e 68 74 6d 6c 3f 65 69 64 3d 62 35 37 37 36 32 33 32 62 36 65 35 38 35 66 32 32 34 36 64 66 30 33 35 30
                                            Data Ascii: ad\/msb_registration.pdf","Zone":"UTC","ProductTimeMode":"0","WithdrawModel":"2","url":"https:\/\/bitstamp.0532tg.com","webUrl":"https:\/\/bitstamp.0532tg.com","MovieTime":""},"kefu":{"KefuMode":"0","KefuUrl":"\/chatlink.html?eid=b5776232b6e585f2246df0350
                                            2024-12-27 19:44:19 UTC301INData Raw: 61 6e 67 5c 2f 70 6c 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 39 37 2c 22 6e 61 6d 65 22 3a 22 50 6f 72 74 75 67 75 c3 aa 73 22 2c 22 63 6f 64 65 22 3a 22 70 74 22 2c 22 69 63 6f 6e 22 3a 22 5c 2f 69 6d 67 5c 2f 6c 61 6e 67 5c 2f 70 74 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 30 31 2c 22 6e 61 6d 65 22 3a 22 d0 a0 d1 83 d1 81 d1 81 d0 ba d0 b8 d0 b9 22 2c 22 63 6f 64 65 22 3a 22 72 75 22 2c 22 69 63 6f 6e 22 3a 22 5c 2f 69 6d 67 5c 2f 6c 61 6e 67 5c 2f 72 75 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 31 34 2c 22 6e 61 6d 65 22 3a 22 45 73 70 61 c3 b1 6f 6c 22 2c 22 63 6f 64 65 22 3a 22 65 73 22 2c 22 69 63 6f 6e 22 3a 22 5c 2f 69 6d 67 5c 2f 6c 61 6e 67 5c 2f 65 73 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 32 35 2c 22 6e 61 6d 65 22 3a 22 54 c3 bc 72 6b 22
                                            Data Ascii: ang\/pl.png"},{"id":97,"name":"Portugus","code":"pt","icon":"\/img\/lang\/pt.png"},{"id":101,"name":"","code":"ru","icon":"\/img\/lang\/ru.png"},{"id":114,"name":"Espaol","code":"es","icon":"\/img\/lang\/es.png"},{"id":125,"name":"Trk"
                                            2024-12-27 19:44:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            98192.168.2.549998172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:19 UTC595OUTGET /img/logo.png HTTP/1.1
                                            Host: bitstamp.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://bitstamp.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:20 UTC895INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:20 GMT
                                            Content-Type: image/png
                                            Content-Length: 14993
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 16:06:57 GMT
                                            ETag: "666481a1-3a91"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: MISS
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dtZn0tHlO6ArbwSoFfLSYe9IX2NN5%2Bdy%2FbUJ3PUq5A7Rer9rVS%2FUjsxsnzKqg3wzhdh3TD2bVH5qYneio69apDaaiudNNApv0QzJlP23PR%2FJL6kR1u14izNqhWdWWPrZ%2F6ZMc%2Bym"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bcdfa8d38f791-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1707&min_rtt=1704&rtt_var=645&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1173&delivery_rate=1687861&cwnd=146&unsent_bytes=0&cid=472563bc2d90c981&ts=1010&x=0"
                                            2024-12-27 19:44:20 UTC474INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 1f b2 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 b4 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 07 90 00 00 07 00 00 00 04 30 32 32 31 91 01 00 07 00 00 00 04 01 02 03 00 a0 00 00 07 00 00 00 04 30 31 30 30 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 00 a0 03 00 04 00 00 00 01 00 00 02 00 a4 06 00 03 00 00 00 01 00 00 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 02 01 1b 00 05 00 00 00 01 00 00 01 0a 01 28 00 03 00 00 00
                                            Data Ascii: JFIF``ExifMM*JR(iZ``02210100(
                                            2024-12-27 19:44:20 UTC1369INData Raw: 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04
                                            Data Ascii: }!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw
                                            2024-12-27 19:44:20 UTC1369INData Raw: 8a 28 af a4 3f d5 00 a2 8a 28 00 a2 8a 28 03 ff d3 fe 4f e8 a2 8a fa 03 f8 5c 28 a2 8a 00 28 a2 8a 00 50 0f 6a fe 80 7f e0 89 bf 0c 7c 41 66 3c 67 f1 86 f9 1a 2d 36 ed 20 d2 ad 58 82 04 d2 46 c6 59 99 7d 42 7c 8b c7 72 47 6a f2 af f8 27 e7 fc 13 8f e1 1f ed 17 f0 a6 cb e3 5f c4 bd 52 fe 48 8d f5 c5 b3 69 76 db 61 89 c5 bb 00 37 4a 01 93 07 b8 5d be c6 bf a1 ef 07 78 37 c2 9f 0f 7c 2f 65 e0 bf 04 69 f0 e9 7a 56 9d 18 8a de d6 dd 76 c7 1a 8f 41 ea 4f 24 9e 49 e4 d7 ce e6 d9 8c 79 5d 18 9f e5 df d3 6b e9 59 94 4f 29 c5 f0 26 50 9c eb b9 28 55 93 56 8c 14 24 9b 8a bf c4 db 8a 57 b7 2a 57 b3 be df 9d bf f0 57 9f f9 33 3b dc 7f d0 5b 4f ff 00 d0 cd 7f 28 d5 fd c1 7e d0 bf 00 7c 13 fb 4c 7c 35 97 e1 67 c4 29 6e a1 d3 65 9e 1b 92 d6 4e b1 cb be 03 95 f9 99 5c 63
                                            Data Ascii: (?((O\((Pj|Af<g-6 XFY}B|rGj'_RHiva7J]x7|/eizVvAO$Iy]kYO)&P(UV$W*WW3;[O(~|L|5g)neN\c
                                            2024-12-27 19:44:20 UTC1369INData Raw: 9b 98 b9 1c 16 63 8e 00 35 c4 ff 00 c1 21 5c 8f d8 c6 cd 49 ff 00 98 be a1 ff 00 a1 2d 7e 9d ed 6a f9 2c d7 1f 29 49 d1 e8 8f f1 43 e9 9f f4 a3 ce 33 7c 66 33 81 e8 d2 54 b0 d4 6a 38 c9 a6 dc aa 72 3d 2f a2 4a 37 49 f2 a5 ba 5a e8 7e 67 7f c1 5b ac af 2f ff 00 63 7b d8 2c 21 79 9f fb 57 4f 3b 63 52 c7 01 cf 65 15 fc ac ff 00 c2 33 e2 5f fa 06 dd ff 00 df 89 3f f8 9a fe f6 30 d4 6d 3e 83 f2 15 9e 0b 34 f6 30 e4 51 3e 53 e8 f3 f4 d1 9f 00 e4 0f 22 8e 5a ab de 72 9f 37 b5 e4 f8 94 55 ad ec e5 b7 2f 73 f8 2b 87 c2 7e 2a 9e 45 86 1d 2e f1 d9 b8 0a b6 f2 12 7d 80 0b 5f a4 ff 00 b1 6f fc 13 7b e2 e7 c6 5f 1b e9 be 2b f8 a7 a3 dc f8 7f c1 b6 72 a4 f7 0d 7a 86 09 ef 02 10 c2 18 21 60 1f 6b 63 0c e4 05 0b 9c 64 f1 5f d5 68 0c 3a 00 3e 98 a3 6c 8c 6b 6a b9 ec 9a e5
                                            Data Ascii: c5!\I-~j,)IC3|f3Tj8r=/J7IZ~g[/c{,!yWO;cRe3_?0m>40Q>S"Zr7U/s+~*E.}_o{_+rz!`kcd_h:>lkj
                                            2024-12-27 19:44:20 UTC1369INData Raw: 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff db 00 43 00 01 01 01 01 01 01 02 01 01 02 03 02 02 02 03 04 03 03 03 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 06 06 06 06 06 06 07 07 07 07 07 07 08 08 08 08 08 09 09 09 09 09 09 09 09 09 09 ff db 00 43 01 01 01 01 02 02 02 04 02 02 04 09 06 05 06 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                            Data Ascii: #3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzCC
                                            2024-12-27 19:44:20 UTC1369INData Raw: b0 03 74 c0 19 30 d9 e4 2e 0f a1 af e8 93 c1 be 0c f0 a7 c3 cf 0c 59 78 2f c1 1a 7c 3a 5e 95 a7 46 22 b7 b5 b7 5d b1 c6 a3 d0 77 24 f2 49 e4 92 49 24 9c d7 cf 66 d9 8c 79 5d 28 ee 7f 97 7f 4d bf a5 6e 51 53 2a c6 70 26 50 a5 3a f2 92 85 59 35 68 c1 42 49 b8 ab eb 29 37 14 ae 97 2a 57 b3 6f 6f ce 8f f8 2b d7 3f b1 8d f0 ff 00 a8 be 9f ff 00 a3 0d 7f 28 b8 6a fe e1 bf 68 6f d9 ff 00 c1 1f b4 c7 c3 69 7e 15 fc 42 96 ee 1d 36 6b 88 6e 59 ac a4 58 e5 df 09 25 70 cc 8e 31 93 cf 1f 8d 7c 0d ff 00 0e 63 fd 93 7f e8 23 e2 3f fc 0c 83 ff 00 91 eb 1c b3 32 a5 4a 9f 24 cf 81 fa 21 fd 2b f8 47 83 38 52 59 3e 77 2a 8a ab ab 39 fb b0 e6 56 94 60 96 b7 5a fb ac fe 5c b6 9a fd 1f ff 00 82 58 7c 2b f1 3f 8f bf 6b ad 0b c4 da 5c 0f fd 9d e1 51 2e a1 7d 70 07 c9 18 68 9e 28
                                            Data Ascii: t0.Yx/|:^F"]w$II$fy](MnQS*p&P:Y5hBI)7*Woo+?(jhoi~B6knYX%p1|c#?2J$!+G8RY>w*9V`Z\X|+?k\Q.}ph(
                                            2024-12-27 19:44:20 UTC1369INData Raw: e8 92 8d d2 97 2a 4f 54 bd e7 6b 1f 99 7f f0 57 0b 3b cb ff 00 d8 de f6 de c2 19 27 93 fb 5b 4f 3b 63 52 e7 01 cf 60 09 af e5 5b fe 11 9f 12 ff 00 d0 36 ef fe fc 49 ff 00 c4 d7 f7 bb c7 7a 4c 2f a0 fc ab 2c 16 6b ec 61 c9 cb 73 e5 3e 8f 3f 4d 2a 9c 03 90 3c 8a 39 6a af 7a 92 9f 33 aa e1 f1 28 ab 5b d9 cb 6e 5d ef d7 63 f8 27 87 c2 7e 2a 9e 55 86 1d 2e f5 dd 8e 02 ad bc a4 93 e8 00 5e 6b f4 a7 f6 2d ff 00 82 6e fc 5c f8 cb e3 8d 37 c5 7f 15 34 7b 9f 0f f8 36 ce 54 9e e1 ef 50 c1 3d e8 42 18 43 0c 4e 03 e1 c8 c3 48 c0 28 5c e3 27 8a fe ac 06 01 ca 80 0f b0 a7 61 df 9e 4d 6f 57 3d 9c a3 cb 18 d8 fd 0f 8e ff 00 69 1e 77 98 e5 d5 30 79 46 5f 1c 34 e6 9a f6 8e a3 a8 e2 9e 97 8a e4 82 52 ec dd ed bd 88 d1 12 24 58 a2 50 aa a0 00 07 40 07 00 0a fc 53 ff 00 82 d4
                                            Data Ascii: *OTkW;'[O;cR`[6IzL/,kas>?M*<9jz3([n]c'~*U.^k-n\74{6TP=BCNH(\'aMoW=iw0yF_4R$XP@S
                                            2024-12-27 19:44:20 UTC1369INData Raw: 00 00 00 00 00 00 12 73 d4 e5 b8 7b 5c a6 11 ae c7 a8 4d 0b 3c 27 0f 74 32 7a 9a 8a 9f 7d bd 28 a2 f5 f6 88 34 4b 26 2f f6 98 bb f3 39 d1 62 d4 7e 8a 61 bc 7d 8a e1 bc 57 fa 04 fd 28 2e cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c c3 29 1e fd f6 3e 43 1f 96 a1 a6 61 93 63 23 27 a8 00 00 0d 4f 2c b4 5b e5 6a e2 0e 78 05 7f 20 db 71 29 77 40 93 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e ea 6c 13 1e 5e b8 dc b5 0d 33 0c bf 19 19 3d 40 00 00 58 2b f7 9b 70 34 61 07 36 02 23 17 d3 f3 09 b7 80 bf 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 b2 9e 3a 1f cb e4 5a 9f d1 1e a8 86 99 88 64 62 ee 86 47 4d e7 74 0e 77 40 e7 48 d9 18 d5 ad 93 e7 64 3a 50 5b e4 3e 7d a7 d7 22 9f 00 4f d2 c2 b2 80 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 9d 97 86 57 1f
                                            Data Ascii: s{\M<'t2z}(4K&/9b~a}W(.L)>Cac#'O,[jx q)w@dl^3=@X+p4a6#`:ZdbGMtw@Hd:P[>}"OW
                                            2024-12-27 19:44:20 UTC1369INData Raw: 5e d7 04 f6 e0 71 ce 57 c7 f6 46 45 09 6c 5c d9 db 6d 1c 40 db a6 e7 6b b5 ee 9b b7 27 58 1c a5 7c 7f 6b 86 cb ff 00 34 71 00 fd ec 76 c8 af 1f ca 57 c7 f6 b8 73 ed 68 96 4f ba 3f 6b b5 bd d7 6e 2e 88 39 4a f8 fe d7 0d 87 d1 3a 25 6f e9 1f b5 c1 b1 eb b8 e7 2b e3 fb 22 12 8c 46 6d ac d1 be 89 f2 fb 18 ed 51 f1 45 7a a0 05 0d c5 ce 57 c7 f6 00 d8 ae 57 19 16 96 29 d3 c4 0e 7a ae 76 86 90 3d 70 b7 84 6a 0b da de 9a 5d 83 e4 b6 c6 97 58 d2 eb 1a 5d 63 4b ac 69 75 8d 2e 93 c3 57 a0 f0 fb 61 d0 82 80 a7 4b e7 49 66 dd 6b b9 17 b4 46 fd 0f c8 52 a4 28 92 90 bb e3 6d 31 bf 43 f1 b9 76 26 88 90 93 23 e5 6d 51 bf 43 f0 9d fb 76 d4 ef 88 af 7a 29 56 75 ed 60 9e 30 03 92 1e b2 43 d6 48 7a c9 0f 59 21 eb 24 3d 64 87 ac 90 f5 92 1e b2 43 d6 48 7a c9 0f 59 21 eb 24 3d
                                            Data Ascii: ^qWFEl\m@k'X|k4qvWshO?kn.9J:%o+"FmQEzWW)zv=pj]X]cKiu.WaKIfkFR(m1Cv&#mQCvz)Vu`0CHzY!$=dCHzY!$=
                                            2024-12-27 19:44:20 UTC1369INData Raw: 8e f2 81 3f 6d 23 0e c8 0f 30 95 57 c7 d9 77 31 87 db 48 c3 b2 6a ab e7 ed bb 50 da 77 a8 ca 12 94 ee 48 97 b6 91 87 64 e3 e7 70 1a 22 aa 5b e2 b3 76 fe a5 d1 af fc 07 fd a9 48 c3 b1 08 68 7a 9e 50 96 9b dc 2a 9d 1f 91 1a 85 d7 a2 da 4a 8f d2 03 94 cd 7f 65 57 c0 13 3a 31 66 be 98 b3 5f 4c 59 af a6 2c d7 d3 16 6b e9 8b 35 f4 c7 61 95 7e 22 74 95 68 0e 42 34 19 4c 85 52 c3 47 e2 2b 7f d2 eb 65 c5 b4 14 a5 24 13 38 93 68 09 f4 f0 65 ba 31 d3 77 9f 28 2a 59 99 37 5d 1f 00 f0 67 f4 ce 0d 0f 28 d4 60 a5 c4 94 a8 70 37 65 1f 00 f0 9a 2f a6 7c 8f 11 13 f9 da 3b 95 75 b6 d2 9a 98 48 96 f8 92 89 6c fd 62 69 d6 2a b8 e8 13 d1 13 94 58 a6 2c 53 16 29 8b 14 c5 8a 62 c5 31 da 64 7e 63 e2 a1 4d c4 d9 58 5d 52 87 04 d2 63 56 b6 95 f2 9b b3 7e 93 7c 53 01 c6 cc d2 6a 52
                                            Data Ascii: ?m#0Ww1HjPwHdp"[vHhzP*JeW:1f_LY,k5a~"thB4LRG+e$8he1w(*Y7]g(`p7e/|;uHlbi*X,S)b1d~cMX]RcV~|SjR


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            99192.168.2.550007172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:22 UTC359OUTGET /main/config/init HTTP/1.1
                                            Host: bitstamp.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:23 UTC813INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:23 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            cf-cache-status: DYNAMIC
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d0E%2F0F2PburlOT7%2BiVgs4mrmgeY7kwB9NW2N7MaVihw3tNrbs0kk9W0TWwGQJxiHOjMTStTFb8eaWMuilbNlWSBQ%2BY9RZe51VHoB6VJMFrejvBUziOii7zGedNOgf72uib9vKJ0g"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bce11fdf242bd-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1697&min_rtt=1685&rtt_var=656&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=937&delivery_rate=1639528&cwnd=196&unsent_bytes=0&cid=c860c8ba0ed5eda8&ts=1485&x=0"
                                            2024-12-27 19:44:23 UTC556INData Raw: 38 61 37 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 73 67 22 3a 22 53 75 63 63 65 73 73 22 2c 22 73 79 73 74 65 6d 22 3a 7b 22 56 65 72 73 69 6f 6e 22 3a 22 31 2e 38 2e 31 22 2c 22 57 65 62 54 69 74 6c 65 22 3a 22 42 69 74 73 74 61 6d 70 22 2c 22 47 6f 6f 67 6c 65 41 75 74 68 22 3a 22 31 22 2c 22 52 65 67 4d 6f 64 65 22 3a 5b 22 32 22 2c 22 31 22 2c 22 30 22 5d 2c 22 56 65 72 74 69 66 79 4d 6f 64 65 22 3a 22 31 22 2c 22 4c 6f 67 69 6e 4d 6f 64 65 22 3a 5b 22 32 22 2c 22 30 22 2c 22 31 22 5d 2c 22 55 73 65 72 53 68 6f 77 22 3a 22 31 22 2c 22 54 69 64 53 65 74 22 3a 22 32 22 2c 22 4c 61 6e 67 22 3a 22 65 6e 22 2c 22 50 72 6f 64 75 63 74 54 79 70 65 22 3a 5b 22 32 22 2c 22 33 22 2c 22 31 22 2c 22 30 22 5d 2c 22 41 62 6f 75 74 55 73 22 3a 22 22 2c 22 41 62 6f
                                            Data Ascii: 8a7{"code":1,"msg":"Success","system":{"Version":"1.8.1","WebTitle":"Bitstamp","GoogleAuth":"1","RegMode":["2","1","0"],"VertifyMode":"1","LoginMode":["2","0","1"],"UserShow":"1","TidSet":"2","Lang":"en","ProductType":["2","3","1","0"],"AboutUs":"","Abo
                                            2024-12-27 19:44:23 UTC1369INData Raw: 6d 73 62 5f 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 70 64 66 22 2c 22 5a 6f 6e 65 22 3a 22 55 54 43 22 2c 22 50 72 6f 64 75 63 74 54 69 6d 65 4d 6f 64 65 22 3a 22 30 22 2c 22 57 69 74 68 64 72 61 77 4d 6f 64 65 6c 22 3a 22 32 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 62 69 74 73 74 61 6d 70 2e 30 35 33 32 74 67 2e 63 6f 6d 22 2c 22 77 65 62 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 62 69 74 73 74 61 6d 70 2e 30 35 33 32 74 67 2e 63 6f 6d 22 2c 22 4d 6f 76 69 65 54 69 6d 65 22 3a 22 22 7d 2c 22 6b 65 66 75 22 3a 7b 22 4b 65 66 75 4d 6f 64 65 22 3a 22 30 22 2c 22 4b 65 66 75 55 72 6c 22 3a 22 5c 2f 63 68 61 74 6c 69 6e 6b 2e 68 74 6d 6c 3f 65 69 64 3d 62 35 37 37 36 32 33 32 62 36 65 35 38 35 66 32 32 34 36 64 66 30 33 35 30 32 36 62 36
                                            Data Ascii: msb_registration.pdf","Zone":"UTC","ProductTimeMode":"0","WithdrawModel":"2","url":"https:\/\/bitstamp.0532tg.com","webUrl":"https:\/\/bitstamp.0532tg.com","MovieTime":""},"kefu":{"KefuMode":"0","KefuUrl":"\/chatlink.html?eid=b5776232b6e585f2246df035026b6
                                            2024-12-27 19:44:23 UTC297INData Raw: 2f 70 6c 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 39 37 2c 22 6e 61 6d 65 22 3a 22 50 6f 72 74 75 67 75 c3 aa 73 22 2c 22 63 6f 64 65 22 3a 22 70 74 22 2c 22 69 63 6f 6e 22 3a 22 5c 2f 69 6d 67 5c 2f 6c 61 6e 67 5c 2f 70 74 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 30 31 2c 22 6e 61 6d 65 22 3a 22 d0 a0 d1 83 d1 81 d1 81 d0 ba d0 b8 d0 b9 22 2c 22 63 6f 64 65 22 3a 22 72 75 22 2c 22 69 63 6f 6e 22 3a 22 5c 2f 69 6d 67 5c 2f 6c 61 6e 67 5c 2f 72 75 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 31 34 2c 22 6e 61 6d 65 22 3a 22 45 73 70 61 c3 b1 6f 6c 22 2c 22 63 6f 64 65 22 3a 22 65 73 22 2c 22 69 63 6f 6e 22 3a 22 5c 2f 69 6d 67 5c 2f 6c 61 6e 67 5c 2f 65 73 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 32 35 2c 22 6e 61 6d 65 22 3a 22 54 c3 bc 72 6b 22 2c 22 63 6f
                                            Data Ascii: /pl.png"},{"id":97,"name":"Portugus","code":"pt","icon":"\/img\/lang\/pt.png"},{"id":101,"name":"","code":"ru","icon":"\/img\/lang\/ru.png"},{"id":114,"name":"Espaol","code":"es","icon":"\/img\/lang\/es.png"},{"id":125,"name":"Trk","co
                                            2024-12-27 19:44:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            100192.168.2.550008172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:22 UTC728OUTPOST /main/lang/getData HTTP/1.1
                                            Host: bitstamp.0532tg.com
                                            Connection: keep-alive
                                            Content-Length: 20
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            auth: 1735328659-59032-70980
                                            Content-Type: application/json
                                            Accept: application/json, text/plain, */*
                                            lang:
                                            X-Requested-With: XMLHttpRequest
                                            sec-ch-ua-platform: "Windows"
                                            Origin: https://bitstamp.0532tg.com
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://bitstamp.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:22 UTC20OUTData Raw: 7b 22 6c 61 6e 67 22 3a 22 65 6e 22 2c 22 69 64 22 3a 32 7d
                                            Data Ascii: {"lang":"en","id":2}
                                            2024-12-27 19:44:23 UTC820INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:23 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            cf-cache-status: DYNAMIC
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FcOCbry4AjgYQLmu0Sc1lepYNKt8gRACdmSiiz2DEvfiYYNalX%2Ffgl%2BUiyYU8Z8O%2F76Zx1zWkWEBA3Okw%2BaK%2FtGKyltNtvZ6Os5t%2BpdEB26oYleoFUG8CCIB6T1EHB6dslO8XeOn"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bce11fd48c34b-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1480&min_rtt=1471&rtt_var=570&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1348&delivery_rate=1889967&cwnd=163&unsent_bytes=0&cid=b4aa22dfa74d5158&ts=1468&x=0"
                                            2024-12-27 19:44:23 UTC549INData Raw: 37 64 34 34 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 73 67 22 3a 22 53 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 61 64 64 62 61 6e 6b 63 61 72 64 22 3a 7b 22 61 64 64 54 69 70 73 54 65 78 74 22 3a 22 41 64 64 20 79 6f 75 72 20 62 61 6e 6b 20 63 61 72 64 20 66 6f 72 20 77 69 74 68 64 72 61 77 61 6c 73 22 2c 22 62 61 63 6b 43 6f 64 65 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 62 61 6e 6b 20 63 6f 64 65 22 2c 22 62 61 6e 6b 43 6f 64 65 54 65 78 74 22 3a 22 42 61 6e 6b 20 43 6f 64 65 22 2c 22 62 61 6e 6b 4e 61 6d 65 54 65 78 74 22 3a 22 42 61 6e 6b 20 6e 61 6d 65 22 2c 22 62 61 6e 6b 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 3a 22 42 61 6e 6b 20 6e 61 6d 65 22 2c 22 63 61 72 64 4e 75 6d 62 65
                                            Data Ascii: 7d44{"code":1,"msg":"Success","data":{"addbankcard":{"addTipsText":"Add your bank card for withdrawals","backCodePlaceholderText":"Please enter bank code","bankCodeText":"Bank Code","bankNameText":"Bank name","bankPlaceholderText":"Bank name","cardNumbe
                                            2024-12-27 19:44:23 UTC1369INData Raw: 65 20 62 61 6e 6b 20 63 61 72 64 3f 22 2c 22 64 65 6c 54 69 74 6c 65 54 65 78 74 22 3a 22 55 6e 62 75 6e 64 6c 65 22 2c 22 66 61 62 69 53 65 6c 65 63 74 54 65 78 74 22 3a 22 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 66 69 61 74 20 63 75 72 72 65 6e 63 79 20 74 79 70 65 22 2c 22 66 61 62 69 54 65 78 74 22 3a 22 46 69 61 74 20 63 75 72 72 65 6e 63 79 22 2c 22 6a 69 65 62 61 6e 67 54 65 78 74 22 3a 22 55 6e 62 75 6e 64 6c 65 22 2c 22 6c 75 79 6f 75 68 61 6f 6d 61 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 3a 22 52 6f 75 74 69 6e 67 20 6e 75 6d 62 65 72 22 2c 22 6c 75 79 6f 75 68 61 6f 6d 61 54 65 78 74 22 3a 22 52 6f 75 74 69 6e 67 20 6e 75 6d 62 65 72 22 2c 22 6e 61 6d 65 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 3a 22 42 65 6e 65 66 69 63 69 61
                                            Data Ascii: e bank card?","delTitleText":"Unbundle","fabiSelectText":"Please select fiat currency type","fabiText":"Fiat currency","jiebangText":"Unbundle","luyouhaomaPlaceholderText":"Routing number","luyouhaomaText":"Routing number","namePlaceholderText":"Beneficia
                                            2024-12-27 19:44:23 UTC1369INData Raw: 74 6c 65 54 65 78 74 22 3a 22 4d 79 20 62 61 6e 6b 20 63 61 72 64 22 7d 2c 22 62 69 6e 64 65 6d 61 69 6c 22 3a 7b 22 62 69 6e 64 54 69 70 73 54 65 78 74 22 3a 22 42 69 6e 64 69 6e 67 20 65 6d 61 69 6c 20 68 65 6c 70 73 20 69 6d 70 72 6f 76 65 20 61 63 63 6f 75 6e 74 20 73 65 63 75 72 69 74 79 22 2c 22 63 6f 64 65 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 76 65 72 69 66 69 63 61 74 69 6f 6e 20 63 6f 64 65 22 2c 22 63 6f 64 65 54 65 78 74 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 20 63 6f 64 65 22 2c 22 64 65 66 61 75 6c 74 43 6f 64 65 54 65 78 74 22 3a 22 52 65 61 63 71 75 69 72 65 22 2c 22 6e 65 77 45 6d 61 69 6c 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 3a 22 50 6c 65 61 73 65 20 69 6e 70 75 74
                                            Data Ascii: tleText":"My bank card"},"bindemail":{"bindTipsText":"Binding email helps improve account security","codePlaceholderText":"Please enter verification code","codeText":"Verification code","defaultCodeText":"Reacquire","newEmailPlaceholderText":"Please input
                                            2024-12-27 19:44:23 UTC1369INData Raw: 65 78 74 22 3a 22 42 61 6e 6b 20 63 61 72 64 22 2c 22 64 61 6f 7a 68 61 6e 67 54 65 78 74 22 3a 22 41 6d 6f 75 6e 74 20 72 65 63 65 69 76 65 64 22 2c 22 66 75 6e 64 70 61 73 73 77 6f 72 64 54 69 70 73 54 65 78 74 22 3a 22 50 6c 65 61 73 65 20 73 65 74 20 61 20 77 69 74 68 64 72 61 77 61 6c 20 70 61 73 73 77 6f 72 64 20 66 69 72 73 74 22 2c 22 69 64 43 61 72 64 4e 75 6d 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 3a 22 45 6e 74 65 72 20 62 61 6e 6b 20 6e 75 6d 62 65 72 22 2c 22 69 64 43 61 72 64 4e 75 6d 54 65 78 74 22 3a 22 42 61 6e 6b 20 6e 75 6d 62 65 72 22 2c 22 6e 61 6d 65 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 3a 22 45 6e 74 65 72 20 6e 61 6d 65 22 2c 22 6e 61 6d 65 54 65 78 74 22 3a 22 4e 61 6d 65 22 2c 22 72 65 61 6c 4e 61 6d 65 54 65
                                            Data Ascii: ext":"Bank card","daozhangText":"Amount received","fundpasswordTipsText":"Please set a withdrawal password first","idCardNumPlaceholderText":"Enter bank number","idCardNumText":"Bank number","namePlaceholderText":"Enter name","nameText":"Name","realNameTe
                                            2024-12-27 19:44:23 UTC1369INData Raw: 65 72 69 66 69 63 61 74 69 6f 6e 20 63 6f 64 65 22 2c 22 65 6d 61 69 6c 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 3a 22 50 6c 65 61 73 65 20 69 6e 70 75 74 20 74 68 65 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 22 2c 22 65 6d 61 69 6c 54 65 78 74 22 3a 22 4d 61 69 6c 22 2c 22 66 75 6e 64 70 61 73 73 77 6f 72 64 54 69 70 73 54 65 78 74 22 3a 22 50 6c 65 61 73 65 20 73 65 74 20 61 20 77 69 74 68 64 72 61 77 61 6c 20 70 61 73 73 77 6f 72 64 20 66 69 72 73 74 22 2c 22 68 69 73 74 6f 72 79 54 65 78 74 22 3a 22 43 6f 69 6e 20 77 69 74 68 64 72 61 77 61 6c 20 72 65 63 6f 72 64 22 2c 22 6d 61 78 54 65 78 74 22 3a 22 4d 61 78 69 6d 75 6d 22 2c 22 6d 69 6e 54 65 78 74 22 3a 22 53 6d 61 6c 6c 65 73 74 22 2c 22 6e 6f 6c 69 6d 69 74 54 65 78 74 22 3a 22 4e 6f 74
                                            Data Ascii: erification code","emailPlaceholderText":"Please input the email address","emailText":"Mail","fundpasswordTipsText":"Please set a withdrawal password first","historyText":"Coin withdrawal record","maxText":"Maximum","minText":"Smallest","nolimitText":"Not
                                            2024-12-27 19:44:23 UTC1369INData Raw: 65 78 74 22 3a 22 57 69 74 68 64 72 61 77 65 72 20 6e 61 6d 65 22 2c 22 71 75 6b 75 61 6e 4e 75 6d 54 65 78 74 22 3a 22 57 69 74 68 64 72 61 77 61 6c 20 71 75 61 6e 74 69 74 79 22 2c 22 72 65 63 68 61 72 67 65 41 64 64 72 65 73 73 54 65 78 74 22 3a 22 44 65 70 6f 73 69 74 20 61 64 64 72 65 73 73 22 2c 22 72 65 63 68 61 72 67 65 42 61 6e 6b 54 65 78 74 22 3a 22 52 65 63 68 61 72 67 65 20 62 61 6e 6b 22 2c 22 72 75 6b 75 61 6e 4d 65 74 68 6f 64 54 65 78 74 22 3a 22 44 65 70 6f 73 69 74 20 6d 65 74 68 6f 64 22 2c 22 73 68 69 62 61 69 79 75 61 6e 79 69 6e 67 54 65 78 74 22 3a 22 46 61 69 6c 75 72 65 20 72 65 61 73 6f 6e 22 2c 22 73 68 6f 75 6b 75 61 6e 4e 61 6d 65 54 65 78 74 22 3a 22 50 61 79 65 65 20 4e 61 6d 65 22 2c 22 73 68 6f 75 78 75 46 65 69 54 65 78
                                            Data Ascii: ext":"Withdrawer name","qukuanNumText":"Withdrawal quantity","rechargeAddressText":"Deposit address","rechargeBankText":"Recharge bank","rukuanMethodText":"Deposit method","shibaiyuanyingText":"Failure reason","shoukuanNameText":"Payee Name","shouxuFeiTex
                                            2024-12-27 19:44:23 UTC1369INData Raw: 69 67 69 74 73 22 2c 22 63 6f 64 65 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 76 65 72 69 66 69 63 61 74 69 6f 6e 20 63 6f 64 65 22 2c 22 63 6f 6d 66 69 72 6d 42 75 73 50 77 64 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 3a 22 50 6c 65 61 73 65 20 63 6f 6e 66 69 72 6d 20 74 68 65 20 77 69 74 68 64 72 61 77 61 6c 20 70 61 73 73 77 6f 72 64 22 2c 22 63 6f 6d 66 69 72 6d 42 75 73 50 77 64 54 65 78 74 22 3a 22 43 6f 6e 66 69 72 6d 20 77 69 74 68 64 72 61 77 61 6c 20 70 61 73 73 77 6f 72 64 22 2c 22 64 65 66 61 75 6c 74 43 6f 64 65 54 65 78 74 22 3a 22 52 65 61 63 71 75 69 72 65 22 2c 22 6e 65 77 42 75 73 50 77 64 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20
                                            Data Ascii: igits","codePlaceholderText":"Please enter verification code","comfirmBusPwdPlaceholderText":"Please confirm the withdrawal password","comfirmBusPwdText":"Confirm withdrawal password","defaultCodeText":"Reacquire","newBusPwdPlaceholderText":"Please enter
                                            2024-12-27 19:44:23 UTC1369INData Raw: 22 2c 22 68 69 67 68 48 65 61 64 54 65 78 74 22 3a 22 48 69 67 68 22 2c 22 68 69 67 68 54 65 78 74 22 3a 22 48 69 67 68 22 2c 22 6b 61 69 70 61 6e 54 65 78 74 22 3a 22 4f 70 65 6e 69 6e 67 22 2c 22 6c 6f 77 48 65 61 64 54 65 78 74 22 3a 22 4c 6f 77 22 2c 22 6c 6f 77 54 65 78 74 22 3a 22 4c 6f 77 22 2c 22 6d 61 69 64 69 65 54 65 78 74 22 3a 22 42 75 79 20 6f 72 20 73 65 6c 6c 22 2c 22 6d 61 69 7a 68 61 6e 67 54 65 78 74 22 3a 22 42 75 79 20 75 70 22 2c 22 6d 6f 72 65 54 65 78 74 22 3a 22 4d 6f 72 65 22 2c 22 6f 6e 65 44 61 79 54 65 78 74 22 3a 22 31 20 64 61 79 73 22 2c 22 6f 6e 65 48 6f 75 72 54 65 78 74 22 3a 22 31 20 68 6f 75 72 73 22 2c 22 6f 6e 65 4d 69 6e 54 65 78 74 22 3a 22 31 20 6d 69 6e 75 74 65 73 22 2c 22 6f 6e 65 4d 6f 6e 74 68 54 65 78 74 22
                                            Data Ascii: ","highHeadText":"High","highText":"High","kaipanText":"Opening","lowHeadText":"Low","lowText":"Low","maidieText":"Buy or sell","maizhangText":"Buy up","moreText":"More","oneDayText":"1 days","oneHourText":"1 hours","oneMinText":"1 minutes","oneMonthText"
                                            2024-12-27 19:44:23 UTC1369INData Raw: 20 79 6f 75 72 20 72 69 73 6b 20 61 6e 64 20 68 65 6c 70 20 79 6f 75 20 65 73 74 61 62 6c 69 73 68 20 67 6f 6f 64 20 69 6e 76 65 73 74 6d 65 6e 74 20 68 61 62 69 74 73 22 2c 22 73 65 74 5a 68 69 59 69 6e 67 54 65 78 74 22 3a 22 53 65 74 20 74 61 6b 65 20 70 72 6f 66 69 74 22 2c 22 73 68 69 6a 69 61 4b 61 69 54 65 78 74 22 3a 22 4d 61 72 6b 65 74 20 6f 72 64 65 72 22 2c 22 73 68 6f 75 78 75 46 65 69 54 65 78 74 22 3a 22 48 61 6e 64 6c 69 6e 67 20 66 65 65 22 2c 22 78 69 61 64 61 6e 73 68 6f 75 73 68 75 50 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 22 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 74 68 65 20 6f 72 64 65 72 20 6c 6f 74 20 73 69 7a 65 22 2c 22 78 69 61 64 61 6e 73 68 6f 75 73 68 75 54 65 78 74 22 3a 22 4f 72 64 65 72 20 6c 6f 74 20 73 69 7a 65
                                            Data Ascii: your risk and help you establish good investment habits","setZhiYingText":"Set take profit","shijiaKaiText":"Market order","shouxuFeiText":"Handling fee","xiadanshoushuPlaceholderText":"Please enter the order lot size","xiadanshoushuText":"Order lot size


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            101192.168.2.550013172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:23 UTC355OUTGET /img/logo.png HTTP/1.1
                                            Host: bitstamp.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:23 UTC904INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:23 GMT
                                            Content-Type: image/png
                                            Content-Length: 14993
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 16:06:57 GMT
                                            ETag: "666481a1-3a91"
                                            Cache-Control: max-age=14400
                                            CF-Cache-Status: HIT
                                            Age: 4
                                            Accept-Ranges: bytes
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lIuiuLB5%2B6Wc7i%2F5eDhas9HBOi%2Fvx2aQYKXzMQ6Mg553VksvkpLTArSx%2BGl6DrF1osI1WEgxN5y%2BcEhl6pIbU8%2FbFUTHbHic3J3gnxWGWhGDu%2BWk9KwMJC4hsowfFHfYOZ1gy%2B37"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bce12d891de96-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1690&min_rtt=1670&rtt_var=667&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=933&delivery_rate=1593016&cwnd=224&unsent_bytes=0&cid=4df5c1b5b848ec1d&ts=680&x=0"
                                            2024-12-27 19:44:23 UTC465INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 1f b2 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 b4 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 07 90 00 00 07 00 00 00 04 30 32 32 31 91 01 00 07 00 00 00 04 01 02 03 00 a0 00 00 07 00 00 00 04 30 31 30 30 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 00 a0 03 00 04 00 00 00 01 00 00 02 00 a4 06 00 03 00 00 00 01 00 00 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 02 01 1b 00 05 00 00 00 01 00 00 01 0a 01 28 00 03 00 00 00
                                            Data Ascii: JFIF``ExifMM*JR(iZ``02210100(
                                            2024-12-27 19:44:23 UTC1369INData Raw: ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 11 00 02 01 02 04 04 03 04 07 05 04 04 00
                                            Data Ascii: }!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
                                            2024-12-27 19:44:23 UTC1369INData Raw: de 37 f8 6c d6 d6 4b f3 46 8a 28 af a4 3f d5 00 a2 8a 28 00 a2 8a 28 03 ff d3 fe 4f e8 a2 8a fa 03 f8 5c 28 a2 8a 00 28 a2 8a 00 50 0f 6a fe 80 7f e0 89 bf 0c 7c 41 66 3c 67 f1 86 f9 1a 2d 36 ed 20 d2 ad 58 82 04 d2 46 c6 59 99 7d 42 7c 8b c7 72 47 6a f2 af f8 27 e7 fc 13 8f e1 1f ed 17 f0 a6 cb e3 5f c4 bd 52 fe 48 8d f5 c5 b3 69 76 db 61 89 c5 bb 00 37 4a 01 93 07 b8 5d be c6 bf a1 ef 07 78 37 c2 9f 0f 7c 2f 65 e0 bf 04 69 f0 e9 7a 56 9d 18 8a de d6 dd 76 c7 1a 8f 41 ea 4f 24 9e 49 e4 d7 ce e6 d9 8c 79 5d 18 9f e5 df d3 6b e9 59 94 4f 29 c5 f0 26 50 9c eb b9 28 55 93 56 8c 14 24 9b 8a bf c4 db 8a 57 b7 2a 57 b3 be df 9d bf f0 57 9f f9 33 3b dc 7f d0 5b 4f ff 00 d0 cd 7f 28 d5 fd c1 7e d0 bf 00 7c 13 fb 4c 7c 35 97 e1 67 c4 29 6e a1 d3 65 9e 1b 92 d6 4e
                                            Data Ascii: 7lKF(?((O\((Pj|Af<g-6 XFY}B|rGj'_RHiva7J]x7|/eizVvAO$Iy]kYO)&P(UV$W*WW3;[O(~|L|5g)neN
                                            2024-12-27 19:44:23 UTC1369INData Raw: a5 bc 71 02 21 b7 57 fe 2d 9b 98 b9 1c 16 63 8e 00 35 c4 ff 00 c1 21 5c 8f d8 c6 cd 49 ff 00 98 be a1 ff 00 a1 2d 7e 9d ed 6a f9 2c d7 1f 29 49 d1 e8 8f f1 43 e9 9f f4 a3 ce 33 7c 66 33 81 e8 d2 54 b0 d4 6a 38 c9 a6 dc aa 72 3d 2f a2 4a 37 49 f2 a5 ba 5a e8 7e 67 7f c1 5b ac af 2f ff 00 63 7b d8 2c 21 79 9f fb 57 4f 3b 63 52 c7 01 cf 65 15 fc ac ff 00 c2 33 e2 5f fa 06 dd ff 00 df 89 3f f8 9a fe f6 30 d4 6d 3e 83 f2 15 9e 0b 34 f6 30 e4 51 3e 53 e8 f3 f4 d1 9f 00 e4 0f 22 8e 5a ab de 72 9f 37 b5 e4 f8 94 55 ad ec e5 b7 2f 73 f8 2b 87 c2 7e 2a 9e 45 86 1d 2e f1 d9 b8 0a b6 f2 12 7d 80 0b 5f a4 ff 00 b1 6f fc 13 7b e2 e7 c6 5f 1b e9 be 2b f8 a7 a3 dc f8 7f c1 b6 72 a4 f7 0d 7a 86 09 ef 02 10 c2 18 21 60 1f 6b 63 0c e4 05 0b 9c 64 f1 5f d5 68 0c 3a 00 3e 98
                                            Data Ascii: q!W-c5!\I-~j,)IC3|f3Tj8r=/J7IZ~g[/c{,!yWO;cRe3_?0m>40Q>S"Zr7U/s+~*E.}_o{_+rz!`kcd_h:>
                                            2024-12-27 19:44:23 UTC1369INData Raw: 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff db 00 43 00 01 01 01 01 01 01 02 01 01 02 03 02 02 02 03 04 03 03 03 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 06 06 06 06 06 06 07 07 07 07 07 07 08 08 08 08 08 09 09 09 09 09 09 09 09 09 09 ff db 00 43 01 01 01 01 02 02 02 04 02 02 04 09 06 05 06 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                            Data Ascii: aq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzCC
                                            2024-12-27 19:44:23 UTC1369INData Raw: 5c db 36 97 6c 56 18 9c 5b b0 03 74 c0 19 30 d9 e4 2e 0f a1 af e8 93 c1 be 0c f0 a7 c3 cf 0c 59 78 2f c1 1a 7c 3a 5e 95 a7 46 22 b7 b5 b7 5d b1 c6 a3 d0 77 24 f2 49 e4 92 49 24 9c d7 cf 66 d9 8c 79 5d 28 ee 7f 97 7f 4d bf a5 6e 51 53 2a c6 70 26 50 a5 3a f2 92 85 59 35 68 c1 42 49 b8 ab eb 29 37 14 ae 97 2a 57 b3 6f 6f ce 8f f8 2b d7 3f b1 8d f0 ff 00 a8 be 9f ff 00 a3 0d 7f 28 b8 6a fe e1 bf 68 6f d9 ff 00 c1 1f b4 c7 c3 69 7e 15 fc 42 96 ee 1d 36 6b 88 6e 59 ac a4 58 e5 df 09 25 70 cc 8e 31 93 cf 1f 8d 7c 0d ff 00 0e 63 fd 93 7f e8 23 e2 3f fc 0c 83 ff 00 91 eb 1c b3 32 a5 4a 9f 24 cf 81 fa 21 fd 2b f8 47 83 38 52 59 3e 77 2a 8a ab ab 39 fb b0 e6 56 94 60 96 b7 5a fb ac fe 5c b6 9a fd 1f ff 00 82 58 7c 2b f1 3f 8f bf 6b ad 0b c4 da 5c 0f fd 9d e1 51 2e
                                            Data Ascii: \6lV[t0.Yx/|:^F"]w$II$fy](MnQS*p&P:Y5hBI)7*Woo+?(jhoi~B6knYX%p1|c#?2J$!+G8RY>w*9V`Z\X|+?k\Q.
                                            2024-12-27 19:44:23 UTC1369INData Raw: 6a b8 c9 a6 dc aa 38 4b 4b e8 92 8d d2 97 2a 4f 54 bd e7 6b 1f 99 7f f0 57 0b 3b cb ff 00 d8 de f6 de c2 19 27 93 fb 5b 4f 3b 63 52 e7 01 cf 60 09 af e5 5b fe 11 9f 12 ff 00 d0 36 ef fe fc 49 ff 00 c4 d7 f7 bb c7 7a 4c 2f a0 fc ab 2c 16 6b ec 61 c9 cb 73 e5 3e 8f 3f 4d 2a 9c 03 90 3c 8a 39 6a af 7a 92 9f 33 aa e1 f1 28 ab 5b d9 cb 6e 5d ef d7 63 f8 27 87 c2 7e 2a 9e 55 86 1d 2e f5 dd 8e 02 ad bc a4 93 e8 00 5e 6b f4 a7 f6 2d ff 00 82 6e fc 5c f8 cb e3 8d 37 c5 7f 15 34 7b 9f 0f f8 36 ce 54 9e e1 ef 50 c1 3d e8 42 18 43 0c 4e 03 e1 c8 c3 48 c0 28 5c e3 27 8a fe ac 06 01 ca 80 0f b0 a7 61 df 9e 4d 6f 57 3d 9c a3 cb 18 d8 fd 0f 8e ff 00 69 1e 77 98 e5 d5 30 79 46 5f 1c 34 e6 9a f6 8e a3 a8 e2 9e 97 8a e4 82 52 ec dd ed bd 88 d1 12 24 58 a2 50 aa a0 00 07 40
                                            Data Ascii: j8KK*OTkW;'[O;cR`[6IzL/,kas>?M*<9jz3([n]c'~*U.^k-n\74{6TP=BCNH(\'aMoW=iw0yF_4R$XP@
                                            2024-12-27 19:44:23 UTC1369INData Raw: e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 73 d4 e5 b8 7b 5c a6 11 ae c7 a8 4d 0b 3c 27 0f 74 32 7a 9a 8a 9f 7d bd 28 a2 f5 f6 88 34 4b 26 2f f6 98 bb f3 39 d1 62 d4 7e 8a 61 bc 7d 8a e1 bc 57 fa 04 fd 28 2e cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c c3 29 1e fd f6 3e 43 1f 96 a1 a6 61 93 63 23 27 a8 00 00 0d 4f 2c b4 5b e5 6a e2 0e 78 05 7f 20 db 71 29 77 40 93 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e ea 6c 13 1e 5e b8 dc b5 0d 33 0c bf 19 19 3d 40 00 00 58 2b f7 9b 70 34 61 07 36 02 23 17 d3 f3 09 b7 80 bf 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 b2 9e 3a 1f cb e4 5a 9f d1 1e a8 86 99 88 64 62 ee 86 47 4d e7 74 0e 77 40 e7 48 d9 18 d5 ad 93 e7 64 3a 50 5b e4 3e 7d a7 d7 22 9f 00 4f d2 c2 b2 80 00 00 00 00 00 00 00 00 00 00
                                            Data Ascii: s{\M<'t2z}(4K&/9b~a}W(.L)>Cac#'O,[jx q)w@dl^3=@X+p4a6#`:ZdbGMtw@Hd:P[>}"O
                                            2024-12-27 19:44:23 UTC1369INData Raw: 79 6d 0f 5a a5 db 72 22 e2 5e d7 04 f6 e0 71 ce 57 c7 f6 46 45 09 6c 5c d9 db 6d 1c 40 db a6 e7 6b b5 ee 9b b7 27 58 1c a5 7c 7f 6b 86 cb ff 00 34 71 00 fd ec 76 c8 af 1f ca 57 c7 f6 b8 73 ed 68 96 4f ba 3f 6b b5 bd d7 6e 2e 88 39 4a f8 fe d7 0d 87 d1 3a 25 6f e9 1f b5 c1 b1 eb b8 e7 2b e3 fb 22 12 8c 46 6d ac d1 be 89 f2 fb 18 ed 51 f1 45 7a a0 05 0d c5 ce 57 c7 f6 00 d8 ae 57 19 16 96 29 d3 c4 0e 7a ae 76 86 90 3d 70 b7 84 6a 0b da de 9a 5d 83 e4 b6 c6 97 58 d2 eb 1a 5d 63 4b ac 69 75 8d 2e 93 c3 57 a0 f0 fb 61 d0 82 80 a7 4b e7 49 66 dd 6b b9 17 b4 46 fd 0f c8 52 a4 28 92 90 bb e3 6d 31 bf 43 f1 b9 76 26 88 90 93 23 e5 6d 51 bf 43 f0 9d fb 76 d4 ef 88 af 7a 29 56 75 ed 60 9e 30 03 92 1e b2 43 d6 48 7a c9 0f 59 21 eb 24 3d 64 87 ac 90 f5 92 1e b2 43 d6
                                            Data Ascii: ymZr"^qWFEl\m@k'X|k4qvWshO?kn.9J:%o+"FmQEzWW)zv=pj]X]cKiu.WaKIfkFR(m1Cv&#mQCvz)Vu`0CHzY!$=dC
                                            2024-12-27 19:44:23 UTC1369INData Raw: b6 df f5 55 df b7 5d dc ca 8e f2 81 3f 6d 23 0e c8 0f 30 95 57 c7 d9 77 31 87 db 48 c3 b2 6a ab e7 ed bb 50 da 77 a8 ca 12 94 ee 48 97 b6 91 87 64 e3 e7 70 1a 22 aa 5b e2 b3 76 fe a5 d1 af fc 07 fd a9 48 c3 b1 08 68 7a 9e 50 96 9b dc 2a 9d 1f 91 1a 85 d7 a2 da 4a 8f d2 03 94 cd 7f 65 57 c0 13 3a 31 66 be 98 b3 5f 4c 59 af a6 2c d7 d3 16 6b e9 8b 35 f4 c7 61 95 7e 22 74 95 68 0e 42 34 19 4c 85 52 c3 47 e2 2b 7f d2 eb 65 c5 b4 14 a5 24 13 38 93 68 09 f4 f0 65 ba 31 d3 77 9f 28 2a 59 99 37 5d 1f 00 f0 67 f4 ce 0d 0f 28 d4 60 a5 c4 94 a8 70 37 65 1f 00 f0 9a 2f a6 7c 8f 11 13 f9 da 3b 95 75 b6 d2 9a 98 48 96 f8 92 89 6c fd 62 69 d6 2a b8 e8 13 d1 13 94 58 a6 2c 53 16 29 8b 14 c5 8a 62 c5 31 da 64 7e 63 e2 a1 4d c4 d9 58 5d 52 87 04 d2 63 56 b6 95 f2 9b b3 7e
                                            Data Ascii: U]?m#0Ww1HjPwHdp"[vHhzP*JeW:1f_LY,k5a~"thB4LRG+e$8he1w(*Y7]g(`p7e/|;uHlbi*X,S)b1d~cMX]RcV~


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            102192.168.2.550025172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:26 UTC360OUTGET /main/lang/getData HTTP/1.1
                                            Host: bitstamp.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:27 UTC816INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:27 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            cf-cache-status: DYNAMIC
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3Iwy0db92rQ%2BBpbf9p77kW2ftCl47i8igM1gFXJr3492eXEm3csbZu3gu77pfkbhuu%2FujG%2Br%2BLEaz%2FnbiiYrwkcvA4tw8bvJa0eMdnj1Zgk5PC3A2n654fInXgE4aqIbrgLQm0SV"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bce280a5e1895-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1668&min_rtt=1660&rtt_var=639&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=938&delivery_rate=1689814&cwnd=185&unsent_bytes=0&cid=c3d0319e9af54b4e&ts=807&x=0"
                                            2024-12-27 19:44:27 UTC62INData Raw: 33 38 0d 0a 7b 22 63 6f 64 65 22 3a 2d 32 2c 22 6d 73 67 22 3a 22 4e 6f 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 6c 61 6e 67 75 61 67 65 20 70 61 63 6b 20 66 6f 75 6e 64 22 7d 0d 0a
                                            Data Ascii: 38{"code":-2,"msg":"No corresponding language pack found"}
                                            2024-12-27 19:44:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            103192.168.2.550026172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:26 UTC736OUTPOST /main/countryArea/getList HTTP/1.1
                                            Host: bitstamp.0532tg.com
                                            Connection: keep-alive
                                            Content-Length: 2
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            auth: 1735328663-39793-84143
                                            Content-Type: application/json
                                            Accept: application/json, text/plain, */*
                                            lang: en
                                            X-Requested-With: XMLHttpRequest
                                            sec-ch-ua-platform: "Windows"
                                            Origin: https://bitstamp.0532tg.com
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://bitstamp.0532tg.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:26 UTC2OUTData Raw: 7b 7d
                                            Data Ascii: {}
                                            2024-12-27 19:44:27 UTC812INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:27 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            cf-cache-status: DYNAMIC
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kFGYcgnGKZAVg5iLZceZwL74htFRCmUSPYgCWUAW6FsXs%2BC3YsNC84lFVwR042ElEVF5iWYqjsHGK17o9wDuQcg%2BPdRiilIXrQ8rwARJsDkFodP7REZ%2FQN2J07NZFAGdoCkZSlWt"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bce288c628cc5-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1802&min_rtt=1802&rtt_var=901&sent=6&recv=8&lost=0&retrans=1&sent_bytes=4184&recv_bytes=1338&delivery_rate=209424&cwnd=228&unsent_bytes=0&cid=0194e9d7200f5edb&ts=852&x=0"
                                            2024-12-27 19:44:27 UTC557INData Raw: 35 65 34 63 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 73 67 22 3a 22 53 75 63 63 65 73 73 22 2c 22 6c 69 73 74 22 3a 5b 7b 22 69 64 22 3a 32 33 32 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 31 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 75 73 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 32 2c 22 63 6f 75 6e 74 72 79 22 3a 22 41 6c 62 61 6e 69 61 20 28 53 68 71 69 70 c3 ab 72 69 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 33 35 35 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 61 6c 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 33 2c 22 63 6f 75 6e 74 72 79 22 3a 22
                                            Data Ascii: 5e4c{"code":1,"msg":"Success","list":[{"id":232,"country":"United States","area_code":1,"icon":"https:\/\/flagcdn.com\/w80\/us.png"},{"id":2,"country":"Albania (Shqipri)","area_code":355,"icon":"https:\/\/flagcdn.com\/w80\/al.png"},{"id":3,"country":"
                                            2024-12-27 19:44:27 UTC1369INData Raw: 6e 67 6f 6c 61 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 32 34 34 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 61 6f 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 37 2c 22 63 6f 75 6e 74 72 79 22 3a 22 41 6e 67 75 69 6c 6c 61 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 31 32 36 34 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 61 69 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 38 2c 22 63 6f 75 6e 74 72 79 22 3a 22 41 6e 74 69 67 75 61 20 61 6e 64 20 42 61 72 62 75 64 61 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 31 32 36 38 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 61 67 2e
                                            Data Ascii: ngola","area_code":244,"icon":"https:\/\/flagcdn.com\/w80\/ao.png"},{"id":7,"country":"Anguilla","area_code":1264,"icon":"https:\/\/flagcdn.com\/w80\/ai.png"},{"id":8,"country":"Antigua and Barbuda","area_code":1268,"icon":"https:\/\/flagcdn.com\/w80\/ag.
                                            2024-12-27 19:44:27 UTC1369INData Raw: 79 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 32 31 2c 22 63 6f 75 6e 74 72 79 22 3a 22 42 65 6c 67 69 75 6d 20 28 42 65 6c 67 69 c3 ab 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 33 32 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 62 65 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 32 32 2c 22 63 6f 75 6e 74 72 79 22 3a 22 42 65 6c 69 7a 65 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 35 30 31 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 62 7a 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 32 33 2c 22 63 6f 75 6e 74 72 79 22 3a 22 42 65 6e 69 6e 20 28 42 c3 a9 6e 69 6e 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 32 32 39 2c 22 69 63 6f 6e 22 3a
                                            Data Ascii: y.png"},{"id":21,"country":"Belgium (Belgi)","area_code":32,"icon":"https:\/\/flagcdn.com\/w80\/be.png"},{"id":22,"country":"Belize","area_code":501,"icon":"https:\/\/flagcdn.com\/w80\/bz.png"},{"id":23,"country":"Benin (Bnin)","area_code":229,"icon":
                                            2024-12-27 19:44:27 UTC1369INData Raw: 61 5f 63 6f 64 65 22 3a 32 32 36 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 62 66 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 33 35 2c 22 63 6f 75 6e 74 72 79 22 3a 22 42 75 72 75 6e 64 69 20 28 55 62 75 72 75 6e 64 69 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 32 35 37 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 62 69 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 33 36 2c 22 63 6f 75 6e 74 72 79 22 3a 22 43 61 6d 62 6f 64 69 61 20 28 e1 9e 80 e1 9e 98 e1 9f 92 e1 9e 96 e1 9e bb e1 9e 87 e1 9e b6 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 38 35 35 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63
                                            Data Ascii: a_code":226,"icon":"https:\/\/flagcdn.com\/w80\/bf.png"},{"id":35,"country":"Burundi (Uburundi)","area_code":257,"icon":"https:\/\/flagcdn.com\/w80\/bi.png"},{"id":36,"country":"Cambodia ()","area_code":855,"icon":"https:\/\/flagcdn.c
                                            2024-12-27 19:44:27 UTC1369INData Raw: 30 5c 2f 63 6f 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 34 39 2c 22 63 6f 75 6e 74 72 79 22 3a 22 43 6f 6d 6f 72 6f 73 20 28 e2 80 ab d8 ac d8 b2 d8 b1 20 d8 a7 d9 84 d9 82 d9 85 d8 b1 e2 80 ac e2 80 8e 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 32 36 39 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 6b 6d 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 35 30 2c 22 63 6f 75 6e 74 72 79 22 3a 22 43 6f 6e 67 6f 20 28 44 52 43 29 20 28 4a 61 6d 68 75 72 69 20 79 61 20 4b 69 64 65 6d 6f 6b 72 61 73 69 61 20 79 61 20 4b 6f 6e 67 6f 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 32 34 33 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 63 64 2e 70
                                            Data Ascii: 0\/co.png"},{"id":49,"country":"Comoros ( )","area_code":269,"icon":"https:\/\/flagcdn.com\/w80\/km.png"},{"id":50,"country":"Congo (DRC) (Jamhuri ya Kidemokrasia ya Kongo)","area_code":243,"icon":"https:\/\/flagcdn.com\/w80\/cd.p
                                            2024-12-27 19:44:27 UTC1369INData Raw: 74 72 79 22 3a 22 44 6f 6d 69 6e 69 63 61 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 31 37 36 37 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 64 6d 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 36 33 2c 22 63 6f 75 6e 74 72 79 22 3a 22 44 6f 6d 69 6e 69 63 61 6e 20 52 65 70 75 62 6c 69 63 20 28 52 65 70 c3 ba 62 6c 69 63 61 20 44 6f 6d 69 6e 69 63 61 6e 61 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 31 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 64 6f 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 36 34 2c 22 63 6f 75 6e 74 72 79 22 3a 22 45 63 75 61 64 6f 72 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 35 39 33 2c 22 69 63 6f 6e 22 3a 22 68
                                            Data Ascii: try":"Dominica","area_code":1767,"icon":"https:\/\/flagcdn.com\/w80\/dm.png"},{"id":63,"country":"Dominican Republic (Repblica Dominicana)","area_code":1,"icon":"https:\/\/flagcdn.com\/w80\/do.png"},{"id":64,"country":"Ecuador","area_code":593,"icon":"h
                                            2024-12-27 19:44:27 UTC1369INData Raw: 63 6f 6d 5c 2f 77 38 30 5c 2f 66 69 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 37 36 2c 22 63 6f 75 6e 74 72 79 22 3a 22 46 72 61 6e 63 65 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 33 33 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 66 72 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 37 37 2c 22 63 6f 75 6e 74 72 79 22 3a 22 46 72 65 6e 63 68 20 47 75 69 61 6e 61 20 28 47 75 79 61 6e 65 20 66 72 61 6e c3 a7 61 69 73 65 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 35 39 34 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 67 66 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 37 38 2c 22 63 6f 75 6e 74 72 79 22 3a 22 46 72 65 6e 63 68 20 50 6f 6c 79 6e
                                            Data Ascii: com\/w80\/fi.png"},{"id":76,"country":"France","area_code":33,"icon":"https:\/\/flagcdn.com\/w80\/fr.png"},{"id":77,"country":"French Guiana (Guyane franaise)","area_code":594,"icon":"https:\/\/flagcdn.com\/w80\/gf.png"},{"id":78,"country":"French Polyn
                                            2024-12-27 19:44:27 UTC1369INData Raw: 64 65 22 3a 31 36 37 31 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 67 75 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 39 30 2c 22 63 6f 75 6e 74 72 79 22 3a 22 47 75 61 74 65 6d 61 6c 61 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 35 30 32 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 67 74 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 39 32 2c 22 63 6f 75 6e 74 72 79 22 3a 22 47 75 69 6e 65 61 20 28 47 75 69 6e c3 a9 65 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 32 32 34 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 67 6e 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 39 33 2c 22
                                            Data Ascii: de":1671,"icon":"https:\/\/flagcdn.com\/w80\/gu.png"},{"id":90,"country":"Guatemala","area_code":502,"icon":"https:\/\/flagcdn.com\/w80\/gt.png"},{"id":92,"country":"Guinea (Guine)","area_code":224,"icon":"https:\/\/flagcdn.com\/w80\/gn.png"},{"id":93,"
                                            2024-12-27 19:44:27 UTC1369INData Raw: 72 65 6c 61 6e 64 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 33 35 33 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 69 65 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 30 36 2c 22 63 6f 75 6e 74 72 79 22 3a 22 49 73 72 61 65 6c 20 28 e2 80 ab d7 99 d7 a9 d7 a8 d7 90 d7 9c e2 80 ac e2 80 8e 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 39 37 32 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 69 6c 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 30 37 2c 22 63 6f 75 6e 74 72 79 22 3a 22 49 74 61 6c 79 20 28 49 74 61 6c 69 61 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 33 39 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67
                                            Data Ascii: reland","area_code":353,"icon":"https:\/\/flagcdn.com\/w80\/ie.png"},{"id":106,"country":"Israel ()","area_code":972,"icon":"https:\/\/flagcdn.com\/w80\/il.png"},{"id":107,"country":"Italy (Italia)","area_code":39,"icon":"https:\/\/flag


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            104192.168.2.550027172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:26 UTC620OUTGET /app/iconfont.1f943ca7.woff2?t=1693475678003 HTTP/1.1
                                            Host: bitstamp.0532tg.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Origin: https://bitstamp.0532tg.com
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: font
                                            Referer: https://bitstamp.0532tg.com/app/index.573baca8.css
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:27 UTC914INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:27 GMT
                                            Content-Type: application/octet-stream
                                            Content-Length: 27720
                                            Connection: close
                                            Last-Modified: Sat, 08 Jun 2024 15:28:55 GMT
                                            etag: "666478b7-6c48"
                                            Accept-Ranges: bytes
                                            Cache-Control: max-age=14400
                                            cf-cache-status: REVALIDATED
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jELj8IpgjCBT5DjAwy%2FcQBM6i5ZiF9yNs1fUfphiP9Reoi2OUtc%2F23jS2YtEeYgTK9gLkR3H%2BHQ1O%2FfPh4kY4EA0hEYp%2BJeuQMqy96l64Gps6SSmLU9TnkiuFLI20PH41SK7S4jG"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bce2939187c6c-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1855&min_rtt=1815&rtt_var=709&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1198&delivery_rate=1608815&cwnd=189&unsent_bytes=0&cid=087dbe98e3f4d558&ts=833&x=0"
                                            2024-12-27 19:44:27 UTC1369INData Raw: 77 4f 46 32 00 01 00 00 00 00 6c 48 00 0b 00 00 00 00 ca 8c 00 00 6b f7 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 54 06 60 00 9d 50 0a 82 ce 4c 82 8e 0e 01 36 02 24 03 86 38 0b 83 1e 00 04 20 05 84 67 07 96 43 1b ed a7 07 c4 db 77 14 d0 1d 00 ee 57 35 ca 75 14 02 1b 07 61 cc f3 05 67 65 ad a0 a4 c8 ec ff ff 9c 04 ff 32 8e fe 56 de 5a 09 1c 87 c1 86 08 9c 96 bd 75 0d 93 a9 d4 3a 5b 32 4c 2a 3a 6c fb a6 34 c7 d0 54 5b 8f 14 67 44 df cb a6 c1 c1 e0 60 70 30 e3 fa dd 2d 71 29 1a 21 c0 8e ea b1 80 61 70 a8 b0 d7 7e 56 ee bf d3 1a 0e 3e c2 6f f0 56 3d 26 94 25 26 f0 10 02 1f 7c 0c 5e c7 9c 7a d0 53 7a 6a 84 13 57 2c ee 7a df f9 d8 af de 57 71 33 d3 5c 62 a9 a7 26 0f 8d ba 9d f0 ff ff fb fd 6f ee bd ce b9 fa cd 80 e6 9a c4 ab 68
                                            Data Ascii: wOF2lHkT`PL6$8 gCwW5uage2VZu:[2L*:l4T[gD`p0-q)!ap~V>oV=&%&|^zSzjW,zWq3\b&oh
                                            2024-12-27 19:44:27 UTC1369INData Raw: 1e 9e a7 cf 88 13 1e b5 17 ee 0b de 4c b3 c8 f1 b2 07 4c 14 3b 6f ed 1d 76 c2 59 2b 44 6d 94 f8 82 91 bd aa 17 b3 7e 90 48 61 c2 54 3c 9f 0d 98 f1 1e 7d 98 0f 02 86 5b 21 04 b7 41 28 dc 05 a1 f1 20 84 c1 63 10 16 8f 43 46 78 0e c2 e1 79 08 8f 97 21 02 5e 83 88 78 1d 22 e1 6d 88 8c 3b 20 0a 6e 87 a8 78 17 a2 e1 43 88 8e ef 21 06 7e 03 31 f1 16 c4 c2 5f 20 36 7e 84 38 98 07 e2 4e 7a 8c 81 65 20 1e be 80 f8 58 0d 12 e0 6f 90 10 1b 42 26 d8 18 32 c5 26 90 19 36 85 cc f1 0c 24 c2 67 90 18 f7 41 12 3c 0c 49 f1 11 24 c3 92 90 1c 4b 41 16 58 1a b2 c4 27 90 15 de 83 ac b1 22 64 83 95 20 db 95 4d 76 2b 9b ec b1 2d e4 30 b9 c4 11 78 09 72 c2 5e 72 c6 6e 72 c1 de 72 c5 ee 72 c3 be 72 c7 7e f2 c0 41 f2 c4 21 f2 c2 91 9a 83 a3 e4 8d 63 35 17 c7 c9 07 cf 42 be 38 5e 7e
                                            Data Ascii: LL;ovY+Dm~HaT<}[!A( cCFxy!^x"m; nxC!~1_ 6~8Nze XoB&2&6$gA<I$KAX'"d Mv+-0xr^rnrrrr~A!c5B8^~
                                            2024-12-27 19:44:27 UTC1369INData Raw: 33 32 ec aa 11 5b cd 52 e6 57 af b8 2c 6e 98 dd 1c db cd ea 06 43 db 5d 55 23 fb a8 68 42 52 f0 6c 24 7c 1d 40 76 a0 41 75 90 16 04 8e d9 e6 a1 d8 a0 cc e3 48 5d e8 d8 51 eb 1a ee ae 38 5e 5a 3c 5a 34 87 2e c3 80 13 3c cc 9b e0 70 7f 82 92 61 72 10 25 08 ee 41 50 be e0 a0 c2 93 50 67 66 69 12 0d 52 94 fb 14 68 d8 28 2c ae 03 62 55 86 66 4d 81 72 12 b5 50 9b 86 ec ed 66 30 25 bf 42 5c 26 e9 b8 14 fc ea e2 7a 21 49 d8 46 b2 36 f9 c4 f4 8e 9e 83 e4 0e c8 21 55 1f 90 5e 62 17 87 f5 90 f6 05 f2 1c a0 1a 5a cc c1 ed 2b b9 d8 76 1e 58 2a 0f c2 cd 43 8b 61 d1 66 5b 47 2b ef 23 4f 3d dd 22 0f 3b 42 53 b6 9d 68 c9 fd af fe 3a 7f 04 b2 a5 28 ae 8c 72 ee 13 b4 2b b6 6d 41 11 e5 23 84 37 84 9c 12 2f c9 8d a2 8b e2 18 95 55 41 cb 0e 0a 72 b0 e6 66 09 79 f0 37 ea f5 f5
                                            Data Ascii: 32[RW,nC]U#hBRl$|@vAuH]Q8^Z<Z4.<par%APPgfiRh(,bUfMrPf0%B\&z!IF6!U^bZ+vX*Caf[G+#O=";BSh:(r+mA#7/UArfy7
                                            2024-12-27 19:44:27 UTC1369INData Raw: ce 47 a2 7e bc 9a 07 b1 b0 35 36 62 78 29 5e 0c 12 a8 b6 b4 ee b1 3b 45 54 0f 07 3d 6e 86 5d 9f d5 9f 5e dc 06 e8 4c 81 ce e3 bd 86 6e a9 7a ea ed 8b 1f 20 62 b2 31 75 ad a9 61 19 24 66 ef a3 21 95 62 7f 23 77 8a 2c f6 c8 e1 68 cb d6 b8 fa 4e 95 0e 35 f9 16 d4 81 06 6f 29 1a d0 ab 3f dd bb e9 fa 6d ed ce b7 cd c5 d9 89 92 21 ca a4 f0 1f 68 0a 93 ce 40 cb d3 03 c1 d2 c5 eb e8 89 b1 c5 39 c6 51 c1 51 16 a7 87 19 0d f9 03 98 ed e0 29 9c 75 53 f6 aa de 05 05 f5 56 1e 58 aa dd 4b 74 49 38 65 8d 80 30 8f dd d7 99 e9 a2 b5 01 a5 36 b9 5b 87 b0 43 c1 5d 4c 1c 7e da 0e e2 e9 95 ba 0e 9d 20 81 ad e1 6e b1 e8 51 99 42 04 c0 9a 02 76 11 2d e4 be bb 04 10 38 6c 25 ee 42 6e c4 ab 0c 00 79 6c 8a 0a 14 08 a9 90 8c 93 50 2d 75 31 9e a3 6e eb 11 6c a2 61 88 f3 5c 87 9a 20
                                            Data Ascii: G~56bx)^;ET=n]^Lnz b1ua$f!b#w,hN5o)?m!h@9QQ)uSVXKtI8e06[C]L~ nQBv-8l%BnylP-u1nla\
                                            2024-12-27 19:44:27 UTC1369INData Raw: c6 89 4e b0 4d d2 a6 42 5d 46 8d 63 33 63 ba 1c 7a 2b cf a6 06 cf b0 f0 9e c7 20 8b 85 92 63 f0 fc 3e ee e0 ee e1 63 50 b9 4c ce ac 15 74 98 f2 aa 83 bb cf 35 66 3d 48 f4 58 4a cf 37 d6 db 43 c1 bd 71 7a d1 a8 5d 84 9b 46 3e be 27 5d 2d 90 7f 99 a0 bb 3d e8 2c cf df 4c 1b 01 69 6f 1b 1a cd 07 d4 ec 6e 9c 39 3e ba 70 00 08 ff fc 0c 47 40 25 8c 59 19 0a 8c 85 cc 62 b4 14 0c 4d 37 2b 28 67 e4 e9 f7 96 cb 75 d3 9d 97 01 31 f2 98 41 e6 06 2e 9c 10 17 e9 32 e4 ba fb 72 4b 05 68 6e b4 32 65 ce 8c 6d 9c 7d bf 63 4c 8b 6b 9e b3 21 5c c0 56 e3 df 37 b8 6d 02 4c 1e 06 54 4e 9c ec 8a 80 69 d0 f8 36 cb c7 82 a9 9c a8 de 9f e9 5e 26 65 43 56 fb 91 6c f1 7d ff 63 f6 b7 a5 1a ec de 1c bf 1a c6 1c 64 75 38 6a 45 33 8f 61 d0 c8 32 7a 3c 79 5c 81 04 c6 b1 20 63 f0 c5 b7 39
                                            Data Ascii: NMB]Fc3cz+ c>cPLt5f=HXJ7Cqz]F>']-=,Lion9>pG@%YbM7+(gu1A.2rKhn2em}cLk!\V7mLTNi6^&eCVl}cdu8jE3a2z<y\ c9
                                            2024-12-27 19:44:27 UTC1369INData Raw: 7e 07 8a a7 f5 99 c1 0f 97 5b 0c bb 9f b9 44 2f 69 d6 79 a6 74 7e fb 8b a3 b1 6b 5a 09 66 8c ff 91 ed 61 46 c7 52 e6 13 86 c0 e1 05 8b f8 8c 29 f8 51 34 f0 54 86 98 dc a1 28 2e 96 6d d5 ed c5 7d 0b 26 df a9 9b 79 c5 1e 7f a4 4b 43 5d ac c5 ce e8 26 13 de 5a 29 a6 f0 53 56 24 44 46 07 30 40 78 28 4b b2 41 47 ab 57 7a 6c 3e 3d 59 5b 09 8f 2e cb 71 72 e2 dc 1c 97 17 5a 27 0f 3d a9 a3 76 55 cd 3d 18 ca 7c 15 c9 20 7f ad d9 d5 01 b8 4f cd ac ac 10 6b 1d ef c9 26 77 f7 a6 ed c3 91 c5 c3 f3 75 31 29 3f 2c 2a 2f 74 6b f2 4c eb 80 0b 0c f9 d9 7d 11 4b c8 ae 52 04 4b 1b 29 12 37 f2 7a 3e 65 e2 b0 9c 42 01 76 c1 b6 ee 16 0d 7f d9 e4 47 67 45 8b d7 41 1c 62 f9 0e 22 80 93 a7 48 48 e1 40 13 5b da 03 2e 98 48 f6 b6 1c 05 98 14 ba a6 c3 89 23 7e 9c b2 1e 3e f7 12 b1 aa
                                            Data Ascii: ~[D/iyt~kZfaFR)Q4T(.m}&yKC]&Z)SV$DF0@x(KAGWzl>=Y[.qrZ'=vU=| Ok&wu1)?,*/tkL}KRK)7z>eBvGgEAb"HH@[.H#~>
                                            2024-12-27 19:44:27 UTC1369INData Raw: 06 2f 43 b9 86 4f 3a 3b a5 2e b3 c7 ec 20 d8 b2 18 d0 c1 1b 77 34 13 bd a1 b0 e0 fc cd ca fc 76 f6 4f 14 9d 41 e8 d8 c8 18 c5 38 5c d5 30 4f cb 23 d8 06 9b ea 9b b4 e5 5e 51 69 69 04 4b 58 1f 6b 80 5f 3e 28 96 42 7e a9 e8 35 73 59 84 8a 5c bd 2e 73 5d dc d2 9b 9e a4 f1 5f 56 45 fd a9 0c 47 4a 00 62 70 47 b9 ba 60 e9 3f 14 49 b7 7d 49 c3 3c be 75 c1 69 5b 64 3d 8a 53 38 68 ce 49 ae 95 e1 94 21 73 e3 21 ee c0 38 17 2b c4 fc 62 2d 21 e6 b5 ff 15 b6 b9 6b bc 9d 8f 82 b9 5a b8 56 e6 6d 65 35 66 b4 e5 cb 28 4c 0a 70 2d 2f f3 4e 2c 82 2e 8f df ae 49 6c 60 1a 04 ff 37 e8 13 cf a7 ca d7 df 2d 95 5a 0b 35 53 6d 4c a8 e6 52 c6 6b 4e 52 54 26 19 2b 4c 24 ab 9c 64 43 c4 7f a7 5a 61 21 10 0b 71 d5 f8 1f f8 f5 4b d0 c4 8e bc bf e4 e0 db 8c 75 7f 5f 3b f0 c2 81 86 a0 23
                                            Data Ascii: /CO:;. w4vOA8\0O#^QiiKXk_>(B~5sY\.s]_VEGJbpG`?I}I<ui[d=S8hI!s!8+b-!kZVme5f(Lp-/N,.Il`7-Z5SmLRkNRT&+L$dCZa!qKu_;#
                                            2024-12-27 19:44:27 UTC1369INData Raw: f3 fb 5f 05 e4 ad f7 09 79 82 e4 4d 44 d9 64 a8 18 87 67 12 2d 67 f9 76 04 5b 85 e9 3e f7 d1 02 ec 45 e1 7b c9 fd 1e 57 0a 43 b3 28 54 fd ab 60 81 24 f2 98 d6 4d 49 7e 57 a6 f0 0b b1 88 45 15 54 df 9b 18 77 dc fa e0 fd 4b 99 23 7d 72 c7 eb f0 56 48 7d 68 d2 d3 a8 0d b7 09 4b 33 83 b6 0a ce 87 ba 95 4e 0d 37 5f b7 a7 8f 94 e6 38 76 83 62 d2 74 b5 b9 2f e3 ae e7 1f 35 9b da cd 3f af e9 db 23 7f 27 a8 7d b0 dc e1 8f 56 68 b1 e5 c0 90 40 3c 8d 52 1f 68 6a dd e7 9b fd 3d 25 11 b4 f0 e1 76 c5 e0 70 8c 5f d5 3c 17 26 de 1c 38 dd bf c8 d4 f9 26 3c 45 65 7b 31 14 36 65 05 ef 8b df dc 72 8a a7 41 78 75 3e 78 0d d1 ee 5f ff f2 f7 4f 59 75 7a 34 c0 0e 6c 1e ec 96 ee 35 4b 93 f4 d8 c9 86 f6 73 3e 9f 02 f2 71 99 80 f8 7a fe 94 70 72 e6 c2 c6 87 17 b4 0f 1d 53 78 0c 9b
                                            Data Ascii: _yMDdg-gv[>E{WC(T`$MI~WETwK#}rVH}hK3N7_8vbt/5?#'}Vh@<Rhj=%vp_<&8&<Ee{16erAxu>x_OYuz4l5Ks>qzprSx
                                            2024-12-27 19:44:27 UTC1369INData Raw: 5b b3 e5 a2 64 64 04 59 81 62 67 a7 8d c7 e5 cb dd c2 78 7a 85 5e 49 18 63 dd 7b 83 61 24 fc b9 10 ad 44 5f 60 ad c2 28 1a 12 10 f4 84 4b 50 16 e1 27 e1 32 89 87 ef 6f d3 f3 30 7e 8c 15 6a 4e 41 50 50 6b ae 0d 6b 83 e6 fe ea 27 8a ce 35 7d 65 1e 8d f9 32 6a 62 9f 92 77 9a 61 c2 0b 40 66 31 ce f1 94 a8 23 0c bb c7 8a fd bd c5 f3 2d b3 8b 19 00 45 09 1b a7 d6 71 16 dc b3 d1 02 84 b1 c4 41 8d c6 76 70 d8 a6 be 21 86 61 7b 15 41 a0 9c a9 f9 b1 dd a5 cf 9c 86 33 09 fd 39 e1 5d 28 19 47 33 6f 75 e9 41 7e 84 66 94 fc 04 84 e0 aa 89 79 68 94 27 8d fb 94 8a 9a 01 94 04 03 5c fd 90 35 c3 f6 60 2a 2f 3e d4 4b 87 c4 1a 6f 0e 25 f2 53 6f ac da 9b 16 f7 89 3a 8f 46 21 62 af 2d 3d 23 ca f8 4a 34 63 fe 72 be e8 62 9c ff b5 f9 8c e8 d7 0c 07 75 4a 5b 08 fd 28 3d 79 1d 6d
                                            Data Ascii: [ddYbgxz^Ic{a$D_`(KP'2o0~jNAPPkk'5}e2jbwa@f1#-EqAvp!a{A39](G3ouA~fyh'\5`*/>Ko%So:F!b-=#J4crbuJ[(=ym
                                            2024-12-27 19:44:27 UTC1369INData Raw: 5e e9 7c fe bc 85 02 77 b6 d0 5e c5 1b 17 f5 4d 92 77 4b 0d 6a ba 92 d5 80 b3 f4 f1 5f 96 d1 7d a4 38 29 08 6e 96 a1 5c 8d 5c b1 52 23 69 4b a7 eb cd cd 4c d5 c4 7c d2 31 8d 26 65 98 3e 44 1b a2 9f 2b e0 7c c2 7d 8c c5 07 e2 75 02 a6 90 e9 be 78 6a d8 3c 09 63 cb b5 61 30 27 47 e5 6b 2c d6 78 46 b7 e3 8f 6d ae db dc 08 8c 0d eb 10 07 94 33 0a 21 9d 0a 94 f0 82 04 2a 90 ef 71 83 d9 d2 4d 31 5d 9a df 93 9d d4 dd e2 3e f7 5c 49 b7 de 54 df 9d a8 7c fd 29 6d f4 83 ba fa f8 f0 23 d1 a3 e1 25 41 9f 4b e8 31 e0 da 20 dd d7 a3 14 c9 ff c7 b6 85 cb d9 0c aa 7e 6d 38 18 1e b2 86 2c 08 ad bb 3f 3f ce 97 f3 9b 4f 4b b3 48 f2 e1 4f af 36 8f 57 43 a2 05 0c 85 5a 51 c3 de 1a e4 06 20 a6 f2 9c 67 a5 df be 07 ed d0 b1 c7 ec db 53 a7 a6 43 5f 7c 98 e6 d1 b4 a8 62 61 8a bf
                                            Data Ascii: ^|w^MwKj_}8)n\\R#iKL|1&e>D+|}uxj<ca0'Gk,xFm3!*qM1]>\IT|)m#%AK1 ~m8,??OKHO6WCZQ gSC_|ba


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            105192.168.2.550038172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:30 UTC367OUTGET /main/countryArea/getList HTTP/1.1
                                            Host: bitstamp.0532tg.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-27 19:44:31 UTC812INHTTP/1.1 200 OK
                                            Date: Fri, 27 Dec 2024 19:44:30 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Vary: Accept-Encoding
                                            cf-cache-status: DYNAMIC
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zmBYPUstbg0KusZBffac9FurZkS5K6p6HhvbyiNCWskhnns5wfC9lrgvDzy11JUSb6AwCJMly6tJfHOOFEXc%2Fb%2BT8G3pEiSCaTqKkLA1kwmAxVh%2FiCGchB6hRGYBz3FXffupSqGr"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8f8bce403e4b18c4-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1626&min_rtt=1622&rtt_var=618&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=945&delivery_rate=1757977&cwnd=169&unsent_bytes=0&cid=80960f6365c65b17&ts=662&x=0"
                                            2024-12-27 19:44:31 UTC557INData Raw: 35 65 34 63 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 73 67 22 3a 22 53 75 63 63 65 73 73 22 2c 22 6c 69 73 74 22 3a 5b 7b 22 69 64 22 3a 32 33 32 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 31 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 75 73 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 32 2c 22 63 6f 75 6e 74 72 79 22 3a 22 41 6c 62 61 6e 69 61 20 28 53 68 71 69 70 c3 ab 72 69 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 33 35 35 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 61 6c 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 33 2c 22 63 6f 75 6e 74 72 79 22 3a 22
                                            Data Ascii: 5e4c{"code":1,"msg":"Success","list":[{"id":232,"country":"United States","area_code":1,"icon":"https:\/\/flagcdn.com\/w80\/us.png"},{"id":2,"country":"Albania (Shqipri)","area_code":355,"icon":"https:\/\/flagcdn.com\/w80\/al.png"},{"id":3,"country":"
                                            2024-12-27 19:44:31 UTC1369INData Raw: 6e 67 6f 6c 61 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 32 34 34 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 61 6f 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 37 2c 22 63 6f 75 6e 74 72 79 22 3a 22 41 6e 67 75 69 6c 6c 61 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 31 32 36 34 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 61 69 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 38 2c 22 63 6f 75 6e 74 72 79 22 3a 22 41 6e 74 69 67 75 61 20 61 6e 64 20 42 61 72 62 75 64 61 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 31 32 36 38 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 61 67 2e
                                            Data Ascii: ngola","area_code":244,"icon":"https:\/\/flagcdn.com\/w80\/ao.png"},{"id":7,"country":"Anguilla","area_code":1264,"icon":"https:\/\/flagcdn.com\/w80\/ai.png"},{"id":8,"country":"Antigua and Barbuda","area_code":1268,"icon":"https:\/\/flagcdn.com\/w80\/ag.
                                            2024-12-27 19:44:31 UTC1369INData Raw: 79 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 32 31 2c 22 63 6f 75 6e 74 72 79 22 3a 22 42 65 6c 67 69 75 6d 20 28 42 65 6c 67 69 c3 ab 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 33 32 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 62 65 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 32 32 2c 22 63 6f 75 6e 74 72 79 22 3a 22 42 65 6c 69 7a 65 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 35 30 31 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 62 7a 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 32 33 2c 22 63 6f 75 6e 74 72 79 22 3a 22 42 65 6e 69 6e 20 28 42 c3 a9 6e 69 6e 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 32 32 39 2c 22 69 63 6f 6e 22 3a
                                            Data Ascii: y.png"},{"id":21,"country":"Belgium (Belgi)","area_code":32,"icon":"https:\/\/flagcdn.com\/w80\/be.png"},{"id":22,"country":"Belize","area_code":501,"icon":"https:\/\/flagcdn.com\/w80\/bz.png"},{"id":23,"country":"Benin (Bnin)","area_code":229,"icon":
                                            2024-12-27 19:44:31 UTC1369INData Raw: 61 5f 63 6f 64 65 22 3a 32 32 36 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 62 66 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 33 35 2c 22 63 6f 75 6e 74 72 79 22 3a 22 42 75 72 75 6e 64 69 20 28 55 62 75 72 75 6e 64 69 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 32 35 37 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 62 69 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 33 36 2c 22 63 6f 75 6e 74 72 79 22 3a 22 43 61 6d 62 6f 64 69 61 20 28 e1 9e 80 e1 9e 98 e1 9f 92 e1 9e 96 e1 9e bb e1 9e 87 e1 9e b6 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 38 35 35 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63
                                            Data Ascii: a_code":226,"icon":"https:\/\/flagcdn.com\/w80\/bf.png"},{"id":35,"country":"Burundi (Uburundi)","area_code":257,"icon":"https:\/\/flagcdn.com\/w80\/bi.png"},{"id":36,"country":"Cambodia ()","area_code":855,"icon":"https:\/\/flagcdn.c
                                            2024-12-27 19:44:31 UTC1369INData Raw: 30 5c 2f 63 6f 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 34 39 2c 22 63 6f 75 6e 74 72 79 22 3a 22 43 6f 6d 6f 72 6f 73 20 28 e2 80 ab d8 ac d8 b2 d8 b1 20 d8 a7 d9 84 d9 82 d9 85 d8 b1 e2 80 ac e2 80 8e 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 32 36 39 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 6b 6d 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 35 30 2c 22 63 6f 75 6e 74 72 79 22 3a 22 43 6f 6e 67 6f 20 28 44 52 43 29 20 28 4a 61 6d 68 75 72 69 20 79 61 20 4b 69 64 65 6d 6f 6b 72 61 73 69 61 20 79 61 20 4b 6f 6e 67 6f 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 32 34 33 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 63 64 2e 70
                                            Data Ascii: 0\/co.png"},{"id":49,"country":"Comoros ( )","area_code":269,"icon":"https:\/\/flagcdn.com\/w80\/km.png"},{"id":50,"country":"Congo (DRC) (Jamhuri ya Kidemokrasia ya Kongo)","area_code":243,"icon":"https:\/\/flagcdn.com\/w80\/cd.p
                                            2024-12-27 19:44:31 UTC1369INData Raw: 74 72 79 22 3a 22 44 6f 6d 69 6e 69 63 61 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 31 37 36 37 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 64 6d 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 36 33 2c 22 63 6f 75 6e 74 72 79 22 3a 22 44 6f 6d 69 6e 69 63 61 6e 20 52 65 70 75 62 6c 69 63 20 28 52 65 70 c3 ba 62 6c 69 63 61 20 44 6f 6d 69 6e 69 63 61 6e 61 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 31 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 64 6f 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 36 34 2c 22 63 6f 75 6e 74 72 79 22 3a 22 45 63 75 61 64 6f 72 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 35 39 33 2c 22 69 63 6f 6e 22 3a 22 68
                                            Data Ascii: try":"Dominica","area_code":1767,"icon":"https:\/\/flagcdn.com\/w80\/dm.png"},{"id":63,"country":"Dominican Republic (Repblica Dominicana)","area_code":1,"icon":"https:\/\/flagcdn.com\/w80\/do.png"},{"id":64,"country":"Ecuador","area_code":593,"icon":"h
                                            2024-12-27 19:44:31 UTC1369INData Raw: 63 6f 6d 5c 2f 77 38 30 5c 2f 66 69 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 37 36 2c 22 63 6f 75 6e 74 72 79 22 3a 22 46 72 61 6e 63 65 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 33 33 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 66 72 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 37 37 2c 22 63 6f 75 6e 74 72 79 22 3a 22 46 72 65 6e 63 68 20 47 75 69 61 6e 61 20 28 47 75 79 61 6e 65 20 66 72 61 6e c3 a7 61 69 73 65 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 35 39 34 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 67 66 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 37 38 2c 22 63 6f 75 6e 74 72 79 22 3a 22 46 72 65 6e 63 68 20 50 6f 6c 79 6e
                                            Data Ascii: com\/w80\/fi.png"},{"id":76,"country":"France","area_code":33,"icon":"https:\/\/flagcdn.com\/w80\/fr.png"},{"id":77,"country":"French Guiana (Guyane franaise)","area_code":594,"icon":"https:\/\/flagcdn.com\/w80\/gf.png"},{"id":78,"country":"French Polyn
                                            2024-12-27 19:44:31 UTC1369INData Raw: 64 65 22 3a 31 36 37 31 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 67 75 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 39 30 2c 22 63 6f 75 6e 74 72 79 22 3a 22 47 75 61 74 65 6d 61 6c 61 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 35 30 32 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 67 74 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 39 32 2c 22 63 6f 75 6e 74 72 79 22 3a 22 47 75 69 6e 65 61 20 28 47 75 69 6e c3 a9 65 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 32 32 34 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 67 6e 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 39 33 2c 22
                                            Data Ascii: de":1671,"icon":"https:\/\/flagcdn.com\/w80\/gu.png"},{"id":90,"country":"Guatemala","area_code":502,"icon":"https:\/\/flagcdn.com\/w80\/gt.png"},{"id":92,"country":"Guinea (Guine)","area_code":224,"icon":"https:\/\/flagcdn.com\/w80\/gn.png"},{"id":93,"
                                            2024-12-27 19:44:31 UTC1369INData Raw: 72 65 6c 61 6e 64 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 33 35 33 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 69 65 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 30 36 2c 22 63 6f 75 6e 74 72 79 22 3a 22 49 73 72 61 65 6c 20 28 e2 80 ab d7 99 d7 a9 d7 a8 d7 90 d7 9c e2 80 ac e2 80 8e 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 39 37 32 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 69 6c 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 30 37 2c 22 63 6f 75 6e 74 72 79 22 3a 22 49 74 61 6c 79 20 28 49 74 61 6c 69 61 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 33 39 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67
                                            Data Ascii: reland","area_code":353,"icon":"https:\/\/flagcdn.com\/w80\/ie.png"},{"id":106,"country":"Israel ()","area_code":972,"icon":"https:\/\/flagcdn.com\/w80\/il.png"},{"id":107,"country":"Italy (Italia)","area_code":39,"icon":"https:\/\/flag
                                            2024-12-27 19:44:31 UTC1369INData Raw: 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 6c 76 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 32 30 2c 22 63 6f 75 6e 74 72 79 22 3a 22 4c 65 62 61 6e 6f 6e 20 28 e2 80 ab d9 84 d8 a8 d9 86 d8 a7 d9 86 e2 80 ac e2 80 8e 29 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 39 36 31 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 6c 62 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 32 31 2c 22 63 6f 75 6e 74 72 79 22 3a 22 4c 65 73 6f 74 68 6f 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 32 36 36 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 6c 61 67 63 64 6e 2e 63 6f 6d 5c 2f 77 38 30 5c 2f 6c 73 2e 70 6e 67 22 7d 2c 7b 22 69 64 22 3a 31 32 32 2c 22 63 6f 75 6e 74 72 79 22 3a 22 4c 69 62
                                            Data Ascii: flagcdn.com\/w80\/lv.png"},{"id":120,"country":"Lebanon ()","area_code":961,"icon":"https:\/\/flagcdn.com\/w80\/lb.png"},{"id":121,"country":"Lesotho","area_code":266,"icon":"https:\/\/flagcdn.com\/w80\/ls.png"},{"id":122,"country":"Lib


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            106192.168.2.550072172.67.133.124433992C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-27 19:44:45 UTC504OUTGET /ws HTTP/1.1
                                            Host: bitstamp.0532tg.com
                                            Connection: Upgrade
                                            Pragma: no-cache
                                            Cache-Control: no-cache
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Upgrade: websocket
                                            Origin: https://bitstamp.0532tg.com
                                            Sec-WebSocket-Version: 13
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            Sec-WebSocket-Key: /HWMHDSBeoyAfGYOYjuuOA==
                                            Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits


                                            Click to jump to process

                                            Click to jump to process

                                            Click to jump to process

                                            Target ID:0
                                            Start time:14:43:17
                                            Start date:27/12/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                            Imagebase:0x7ff715980000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:false

                                            Target ID:2
                                            Start time:14:43:20
                                            Start date:27/12/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=2032,i,14057111821895749270,3589563255657646598,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                            Imagebase:0x7ff715980000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:false

                                            Target ID:3
                                            Start time:14:43:26
                                            Start date:27/12/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bitstampweb.0532tg.com"
                                            Imagebase:0x7ff715980000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:true

                                            No disassembly