Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
FB.html

Overview

General Information

Sample name:FB.html
Analysis ID:1581710
MD5:471fddc4b417896cedef05835e12ae65
SHA1:e5ea38dd0e299f5da44e826a362998c35c2b8e21
SHA256:201ad04b50f8232296c6419c4b242172b0f11bfc26da73966f4d7e2a91488a4b
Tags:facebookhtmlmetaphishinguser-devmihaylov
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
HTML Script injector detected
IP address seen in connection with other malware

Classification

  • System is w10x64
  • chrome.exe (PID: 4416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\FB.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3592 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=1968,i,12794949491146895615,13088013510525388455,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://facebookpage681.tempisite.com/283Avira URL Cloud: Label: phishing
Source: https://facebookpage681.tempisite.com/282Avira URL Cloud: Label: phishing
Source: https://facebookpage681.tempisite.com/favicon.pngAvira URL Cloud: Label: phishing

Phishing

barindex
Source: file:///C:/Users/user/Desktop/FB.htmlHTTP Parser: New script, src: https://cdn.tekoapis.com/tracker/dist/v2/tracker.full.min.js
Source: Joe Sandbox ViewIP Address: 103.126.157.31 103.126.157.31
Source: Joe Sandbox ViewIP Address: 104.26.3.117 104.26.3.117
Source: Joe Sandbox ViewIP Address: 104.26.2.117 104.26.2.117
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewIP Address: 172.67.69.176 172.67.69.176
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.98
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.98
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.98
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.98
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /tracker/dist/v2/tracker.full.min.js HTTP/1.1Host: cdn.tekoapis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bA8rBt8ZBPJQFEz6KI_4DYWfS1PxEnfZSgO4aXCvoxNbR_KOlbMsdZWem2ZVLKIjUfTrGTwP-ot4uMLJpYHRsBAz6JyprEEG=w389 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wJWAvmzU0Qhbf4OD0fH6vcGFrCwpmR1lPq8k1nDrV5HPsweeoAdDJ6awnZdnlefbrhgbjoJSQf2br2thm9nNBKSCZUD6ScQbuA=rw-w352 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tracker/dist/v2/tracker.full.min.js HTTP/1.1Host: cdn.tekoapis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bA8rBt8ZBPJQFEz6KI_4DYWfS1PxEnfZSgO4aXCvoxNbR_KOlbMsdZWem2ZVLKIjUfTrGTwP-ot4uMLJpYHRsBAz6JyprEEG=w389 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wJWAvmzU0Qhbf4OD0fH6vcGFrCwpmR1lPq8k1nDrV5HPsweeoAdDJ6awnZdnlefbrhgbjoJSQf2br2thm9nNBKSCZUD6ScQbuA=rw-w352 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/now HTTP/1.1Host: footprint-ingestor.tekoapis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: facebookpage681.tempisite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: facebookpage681.tempisite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/batch-send HTTP/1.1Host: footprint-ingestor.tekoapis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/batch-send HTTP/1.1Host: footprint-ingestor.tekoapis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: lh3.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: cdn.tekoapis.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: tracking.tekoapis.com
Source: global trafficDNS traffic detected: DNS query: footprint-ingestor.tekoapis.com
Source: global trafficDNS traffic detected: DNS query: public.tempi.vn
Source: global trafficDNS traffic detected: DNS query: facebookpage681.tempisite.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /v1/now HTTP/1.1Host: footprint-ingestor.tekoapis.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 28 Dec 2024 18:00:09 GMTContent-Type: text/plain; charset=utf-8Content-Length: 10Connection: closeX-Content-Type-Options: nosniffAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: dateCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OIkrK80ovrj6Ga8kJfpOsYR%2Bvh0WQp8KlvS8FgKUj9DIPC8ycX5o7fthFp9I%2BCK7vMIcWTxrwBgiuazZWhdw1cnvBqMWr%2BNkqiTrvMVVtsPcfeURgBOt8jaqtI6wxbo%2FtGLfrbrDW0DfgIV8VU3YxUE%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8f9372bedead5e7f-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1646&min_rtt=1642&rtt_var=624&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=939&delivery_rate=1742243&cwnd=228&unsent_bytes=0&cid=fd8f7900e17d6cc5&ts=1375&x=0"
Source: FB.htmlString found in binary or memory: https://cdn.tekoapis.com/tracker/dist/v2/tracker.full.min.js
Source: FB.htmlString found in binary or memory: https://facebookpage681.tempisite.com/282
Source: FB.htmlString found in binary or memory: https://facebookpage681.tempisite.com/283
Source: chromecache_75.2.dr, chromecache_78.2.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: FB.htmlString found in binary or memory: https://lh3.googleusercontent.com/bA8rBt8ZBPJQFEz6KI_4DYWfS1PxEnfZSgO4aXCvoxNbR_KOlbMsdZWem2ZVLKIjUf
Source: FB.htmlString found in binary or memory: https://tracking.tekoapis.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal52.phis.winHTML@24/16@26/12
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\a0e951a0-f11d-448f-9c3a-219067306c34.tmpJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\FB.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=1968,i,12794949491146895615,13088013510525388455,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=1968,i,12794949491146895615,13088013510525388455,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
FB.html0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://facebookpage681.tempisite.com/283100%Avira URL Cloudphishing
https://facebookpage681.tempisite.com/282100%Avira URL Cloudphishing
file:///C:/Users/user/Desktop/FB.html0%Avira URL Cloudsafe
https://facebookpage681.tempisite.com/favicon.png100%Avira URL Cloudphishing
https://tracking.tekoapis.com0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
tracking.tekoapis.com
172.67.69.176
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      cdn.tekoapis.com
      104.26.2.117
      truefalse
        high
        cdnjs.cloudflare.com
        104.17.25.14
        truefalse
          high
          www.google.com
          172.217.21.36
          truefalse
            high
            kong.tekoapis.com
            103.126.157.31
            truefalse
              unknown
              googlehosted.l.googleusercontent.com
              142.250.181.65
              truefalse
                high
                facebookpage681.tempisite.com
                172.67.206.118
                truefalse
                  unknown
                  footprint-ingestor.tekoapis.com
                  172.67.69.176
                  truefalse
                    high
                    public.tempi.vn
                    unknown
                    unknownfalse
                      unknown
                      lh3.googleusercontent.com
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://lh3.googleusercontent.com/bA8rBt8ZBPJQFEz6KI_4DYWfS1PxEnfZSgO4aXCvoxNbR_KOlbMsdZWem2ZVLKIjUfTrGTwP-ot4uMLJpYHRsBAz6JyprEEG=w389false
                          high
                          https://cdn.tekoapis.com/tracker/dist/v2/tracker.full.min.jsfalse
                            high
                            https://footprint-ingestor.tekoapis.com/v1/nowfalse
                              high
                              https://facebookpage681.tempisite.com/favicon.pngfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://a.nel.cloudflare.com/report/v4?s=1UALDye%2BtTgYRgPeYrD9bq5gayIJsDlu1S1bYNme6ddjYECw9%2B%2BVKyl2rNzG%2Flk%2B8QzNn2tg1LOEMPEPWI7eV0%2F0CVkKQypvPZ9IgARqVs4TVykVjRwghFz4tnJnTNj4Z%2FgFViwB42WhqlwVp8xAm34%3Dfalse
                                high
                                https://lh3.googleusercontent.com/wJWAvmzU0Qhbf4OD0fH6vcGFrCwpmR1lPq8k1nDrV5HPsweeoAdDJ6awnZdnlefbrhgbjoJSQf2br2thm9nNBKSCZUD6ScQbuA=rw-w352false
                                  high
                                  https://footprint-ingestor.tekoapis.com/v1/batch-sendfalse
                                    high
                                    file:///C:/Users/user/Desktop/FB.htmltrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://a.nel.cloudflare.com/report/v4?s=OIkrK80ovrj6Ga8kJfpOsYR%2Bvh0WQp8KlvS8FgKUj9DIPC8ycX5o7fthFp9I%2BCK7vMIcWTxrwBgiuazZWhdw1cnvBqMWr%2BNkqiTrvMVVtsPcfeURgBOt8jaqtI6wxbo%2FtGLfrbrDW0DfgIV8VU3YxUE%3Dfalse
                                      high
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://facebookpage681.tempisite.com/283FB.htmlfalse
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://lh3.googleusercontent.com/bA8rBt8ZBPJQFEz6KI_4DYWfS1PxEnfZSgO4aXCvoxNbR_KOlbMsdZWem2ZVLKIjUfFB.htmlfalse
                                        high
                                        https://facebookpage681.tempisite.com/282FB.htmlfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://tracking.tekoapis.comFB.htmlfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://github.com/js-cookie/js-cookiechromecache_75.2.dr, chromecache_78.2.drfalse
                                          high
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          103.126.157.31
                                          kong.tekoapis.comViet Nam
                                          135958TEKO-AS-VNTekoVietnamTechnologyJointStockCompanyVNfalse
                                          104.26.3.117
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          172.67.206.118
                                          facebookpage681.tempisite.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          104.21.77.96
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          104.26.2.117
                                          cdn.tekoapis.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          172.67.69.176
                                          tracking.tekoapis.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          172.217.21.36
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          35.190.80.1
                                          a.nel.cloudflare.comUnited States
                                          15169GOOGLEUSfalse
                                          142.250.181.65
                                          googlehosted.l.googleusercontent.comUnited States
                                          15169GOOGLEUSfalse
                                          104.17.25.14
                                          cdnjs.cloudflare.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          IP
                                          192.168.2.4
                                          Joe Sandbox version:41.0.0 Charoite
                                          Analysis ID:1581710
                                          Start date and time:2024-12-28 18:59:10 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 5m 19s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowshtmlcookbook.jbs
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:7
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Sample name:FB.html
                                          Detection:MAL
                                          Classification:mal52.phis.winHTML@24/16@26/12
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          Cookbook Comments:
                                          • Found application associated with file extension: .html
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 64.233.161.84, 172.217.19.227, 172.217.19.238, 142.250.181.99, 172.217.19.10, 142.250.181.142, 172.217.21.42, 142.250.181.106, 172.217.19.234, 142.250.181.10, 142.250.181.42, 142.250.181.74, 172.217.17.42, 172.217.19.170, 172.217.19.202, 172.217.17.74, 142.250.181.138, 199.232.214.172, 192.229.221.95, 172.217.17.35, 172.217.17.46, 184.28.90.27, 4.175.87.197, 13.107.246.63
                                          • Excluded domains from analysis (whitelisted): clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, optimizationguide-pa.googleapis.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          No simulations
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          103.126.157.31https://pages.tempisite.com/Meta-businessGet hashmaliciousUnknownBrowse
                                            https://support.uych.pics/TU2Get hashmaliciousUnknownBrowse
                                              https://fb-agencysupport432543.tempisite.com/Get hashmaliciousUnknownBrowse
                                                https://facebook-support-team-marketplace.pages.mus.br/heplGet hashmaliciousUnknownBrowse
                                                  http://slink.ro/fOoyGGet hashmaliciousUnknownBrowse
                                                    https://pages.tempisite.com/436etr43rfs506Get hashmaliciousUnknownBrowse
                                                      https://facebook-support-team-marketplace.pages.mus.br/heplGet hashmaliciousUnknownBrowse
                                                        104.26.2.117https://pages.tempisite.com/Meta-businessGet hashmaliciousUnknownBrowse
                                                          https://support.uych.pics/TU2Get hashmaliciousUnknownBrowse
                                                            https://fb-agencysupport432543.tempisite.com/Get hashmaliciousUnknownBrowse
                                                              https://pages.tempisite.com/436etr43rfs506Get hashmaliciousUnknownBrowse
                                                                https://facebook-support-team-marketplace.pages.mus.br/heplGet hashmaliciousUnknownBrowse
                                                                  239.255.255.250https://app.slintel-privacy.com/links/J95tSop4o/SS6JytVVw/qm84IUL58/GFC-9kqk1-Get hashmaliciousUnknownBrowse
                                                                    http://prowebideas.com/dsfdgfhgdfsdfdgfhgdrwet/gdfsdfdgfhgfgdfsdfdgfh/gfsdfdgfhgfgdfsdfdgfhgdfsdfdgfhGet hashmaliciousUnknownBrowse
                                                                      http://track.rbfcu.org/y.z?l=https://google.com/amp/s/t.ly/5SpZS&r=14387614172&d=18473&p=2&t=hGet hashmaliciousHTMLPhisherBrowse
                                                                        l0zocrLiVW.exeGet hashmaliciousLummaCBrowse
                                                                          TdloJt4gY3.exeGet hashmaliciousLummaCBrowse
                                                                            726odELDs8.exeGet hashmaliciousLummaCBrowse
                                                                              v5Evrl41VR.exeGet hashmaliciousLummaCBrowse
                                                                                8WFJ38EJo5.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                  FLKCAS1DzH.batGet hashmaliciousUnknownBrowse
                                                                                    https://haleborealis.comGet hashmaliciousUnknownBrowse
                                                                                      172.67.69.176https://pages.tempisite.com/Meta-businessGet hashmaliciousUnknownBrowse
                                                                                        https://support.uych.pics/TU2Get hashmaliciousUnknownBrowse
                                                                                          https://fb-agencysupport432543.tempisite.com/Get hashmaliciousUnknownBrowse
                                                                                            https://facebook-support-team-marketplace.pages.mus.br/heplGet hashmaliciousUnknownBrowse
                                                                                              http://slink.ro/fOoyGGet hashmaliciousUnknownBrowse
                                                                                                https://pages.tempisite.com/436etr43rfs506Get hashmaliciousUnknownBrowse
                                                                                                  https://facebook-support-team-marketplace.pages.mus.br/heplGet hashmaliciousUnknownBrowse
                                                                                                    104.26.3.117https://pages.tempisite.com/Meta-businessGet hashmaliciousUnknownBrowse
                                                                                                      https://support.uych.pics/TU2Get hashmaliciousUnknownBrowse
                                                                                                        https://fb-agencysupport432543.tempisite.com/Get hashmaliciousUnknownBrowse
                                                                                                          https://facebook-support-team-marketplace.pages.mus.br/heplGet hashmaliciousUnknownBrowse
                                                                                                            http://slink.ro/fOoyGGet hashmaliciousUnknownBrowse
                                                                                                              https://pages.tempisite.com/436etr43rfs506Get hashmaliciousUnknownBrowse
                                                                                                                https://facebook-support-team-marketplace.pages.mus.br/heplGet hashmaliciousUnknownBrowse
                                                                                                                  v6SEx6rJ3E.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, Socks5Systemz, Stealc, VidarBrowse
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    tracking.tekoapis.comhttps://pages.tempisite.com/Meta-businessGet hashmaliciousUnknownBrowse
                                                                                                                    • 104.26.2.117
                                                                                                                    https://support.uych.pics/TU2Get hashmaliciousUnknownBrowse
                                                                                                                    • 104.26.2.117
                                                                                                                    https://fb-agencysupport432543.tempisite.com/Get hashmaliciousUnknownBrowse
                                                                                                                    • 104.26.3.117
                                                                                                                    https://facebook-support-team-marketplace.pages.mus.br/heplGet hashmaliciousUnknownBrowse
                                                                                                                    • 172.67.69.176
                                                                                                                    http://slink.ro/fOoyGGet hashmaliciousUnknownBrowse
                                                                                                                    • 104.26.3.117
                                                                                                                    https://pages.tempisite.com/436etr43rfs506Get hashmaliciousUnknownBrowse
                                                                                                                    • 172.67.69.176
                                                                                                                    https://facebook-support-team-marketplace.pages.mus.br/heplGet hashmaliciousUnknownBrowse
                                                                                                                    • 104.26.2.117
                                                                                                                    cdnjs.cloudflare.comhttp://track.rbfcu.org/y.z?l=https://google.com/amp/s/t.ly/5SpZS&r=14387614172&d=18473&p=2&t=hGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 104.17.25.14
                                                                                                                    phish_alert_iocp_v1.4.48 - 2024-12-27T140703.193.emlGet hashmaliciousUnknownBrowse
                                                                                                                    • 104.17.24.14
                                                                                                                    http://track.rbfcu.org/y.z?l=https://google.com/amp/s/t.ly/5SpZS&r=14387614172&d=18473&p=2&t=hGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 104.17.25.14
                                                                                                                    http://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=N_pyUL0QJkeR_KiXHZsVlyTB1Qoy7S9IkE8Ogzl8coFUMFBJSDkxQ0w3VVZMNFJFUlNDRVkyU05CUi4uGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 104.17.24.14
                                                                                                                    phish_alert_iocp_v1.4.48 - 2024-12-26T095152.060.emlGet hashmaliciousUnknownBrowse
                                                                                                                    • 104.17.25.14
                                                                                                                    phish_alert_iocp_v1.4.48 - 2024-12-26T092852.527.emlGet hashmaliciousUnknownBrowse
                                                                                                                    • 104.17.25.14
                                                                                                                    https://contractnerds.com/Get hashmaliciousUnknownBrowse
                                                                                                                    • 104.17.25.14
                                                                                                                    https://fsharetv.co/Get hashmaliciousUnknownBrowse
                                                                                                                    • 104.17.24.14
                                                                                                                    https://yungbucksbbq.com/portbiz/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 104.17.25.14
                                                                                                                    https://issuu.com/txbct.com/docs/navex_quote_65169.?fr=xKAE9_zU1NQGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 104.17.24.14
                                                                                                                    cdn.tekoapis.comhttps://facebook-metasupbosanhuc.uncody.site/Get hashmaliciousUnknownBrowse
                                                                                                                    • 34.149.134.77
                                                                                                                    https://pages.tempisite.com/Meta-businessGet hashmaliciousUnknownBrowse
                                                                                                                    • 172.67.69.176
                                                                                                                    https://support.uych.pics/TU2Get hashmaliciousUnknownBrowse
                                                                                                                    • 34.149.134.77
                                                                                                                    https://fb-agencysupport432543.tempisite.com/Get hashmaliciousUnknownBrowse
                                                                                                                    • 104.26.2.117
                                                                                                                    https://facebook-support-team-marketplace.pages.mus.br/heplGet hashmaliciousUnknownBrowse
                                                                                                                    • 172.67.69.176
                                                                                                                    http://slink.ro/fOoyGGet hashmaliciousUnknownBrowse
                                                                                                                    • 34.149.134.77
                                                                                                                    https://pages.tempisite.com/436etr43rfs506Get hashmaliciousUnknownBrowse
                                                                                                                    • 34.149.134.77
                                                                                                                    https://facebook-support-team-marketplace.pages.mus.br/heplGet hashmaliciousUnknownBrowse
                                                                                                                    • 104.26.3.117
                                                                                                                    https://facebook-com-hr.pages.mus.br/1000297452188999Get hashmaliciousUnknownBrowse
                                                                                                                    • 34.149.134.77
                                                                                                                    kong.tekoapis.comhttps://pages.tempisite.com/Meta-businessGet hashmaliciousUnknownBrowse
                                                                                                                    • 103.126.157.31
                                                                                                                    https://support.uych.pics/TU2Get hashmaliciousUnknownBrowse
                                                                                                                    • 103.126.157.31
                                                                                                                    https://fb-agencysupport432543.tempisite.com/Get hashmaliciousUnknownBrowse
                                                                                                                    • 103.126.157.31
                                                                                                                    https://facebook-support-team-marketplace.pages.mus.br/heplGet hashmaliciousUnknownBrowse
                                                                                                                    • 103.126.157.31
                                                                                                                    http://slink.ro/fOoyGGet hashmaliciousUnknownBrowse
                                                                                                                    • 103.126.157.31
                                                                                                                    https://pages.tempisite.com/436etr43rfs506Get hashmaliciousUnknownBrowse
                                                                                                                    • 103.126.157.31
                                                                                                                    https://facebook-support-team-marketplace.pages.mus.br/heplGet hashmaliciousUnknownBrowse
                                                                                                                    • 103.126.157.31
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    CLOUDFLARENETUShttp://prowebideas.com/dsfdgfhgdfsdfdgfhgdrwet/gdfsdfdgfhgfgdfsdfdgfh/gfsdfdgfhgfgdfsdfdgfhgdfsdfdgfhGet hashmaliciousUnknownBrowse
                                                                                                                    • 104.26.9.163
                                                                                                                    http://track.rbfcu.org/y.z?l=https://google.com/amp/s/t.ly/5SpZS&r=14387614172&d=18473&p=2&t=hGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 104.17.25.14
                                                                                                                    Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.87.112
                                                                                                                    test5.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                                                                    • 104.21.34.5
                                                                                                                    iien1HBbB3.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.66.86
                                                                                                                    SgMuuLxOCJ.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.2.51
                                                                                                                    oe9KS7ZHUc.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.66.86
                                                                                                                    MPgkx6bQIQ.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.157.254
                                                                                                                    l0zocrLiVW.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.157.254
                                                                                                                    XYQ1pqHNiT.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.157.254
                                                                                                                    TEKO-AS-VNTekoVietnamTechnologyJointStockCompanyVNhttps://pages.tempisite.com/Meta-businessGet hashmaliciousUnknownBrowse
                                                                                                                    • 103.126.157.31
                                                                                                                    https://support.uych.pics/TU2Get hashmaliciousUnknownBrowse
                                                                                                                    • 103.126.157.33
                                                                                                                    https://fb-agencysupport432543.tempisite.com/Get hashmaliciousUnknownBrowse
                                                                                                                    • 103.126.157.30
                                                                                                                    https://facebook-support-team-marketplace.pages.mus.br/heplGet hashmaliciousUnknownBrowse
                                                                                                                    • 103.126.157.31
                                                                                                                    http://slink.ro/fOoyGGet hashmaliciousUnknownBrowse
                                                                                                                    • 103.126.157.31
                                                                                                                    https://pages.tempisite.com/436etr43rfs506Get hashmaliciousUnknownBrowse
                                                                                                                    • 103.126.157.31
                                                                                                                    https://facebook-support-team-marketplace.pages.mus.br/heplGet hashmaliciousUnknownBrowse
                                                                                                                    • 103.126.157.31
                                                                                                                    CLOUDFLARENETUShttp://prowebideas.com/dsfdgfhgdfsdfdgfhgdrwet/gdfsdfdgfhgfgdfsdfdgfh/gfsdfdgfhgfgdfsdfdgfhgdfsdfdgfhGet hashmaliciousUnknownBrowse
                                                                                                                    • 104.26.9.163
                                                                                                                    http://track.rbfcu.org/y.z?l=https://google.com/amp/s/t.ly/5SpZS&r=14387614172&d=18473&p=2&t=hGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 104.17.25.14
                                                                                                                    Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.87.112
                                                                                                                    test5.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                                                                    • 104.21.34.5
                                                                                                                    iien1HBbB3.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.66.86
                                                                                                                    SgMuuLxOCJ.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.2.51
                                                                                                                    oe9KS7ZHUc.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.66.86
                                                                                                                    MPgkx6bQIQ.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.157.254
                                                                                                                    l0zocrLiVW.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.157.254
                                                                                                                    XYQ1pqHNiT.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.157.254
                                                                                                                    CLOUDFLARENETUShttp://prowebideas.com/dsfdgfhgdfsdfdgfhgdrwet/gdfsdfdgfhgfgdfsdfdgfh/gfsdfdgfhgfgdfsdfdgfhgdfsdfdgfhGet hashmaliciousUnknownBrowse
                                                                                                                    • 104.26.9.163
                                                                                                                    http://track.rbfcu.org/y.z?l=https://google.com/amp/s/t.ly/5SpZS&r=14387614172&d=18473&p=2&t=hGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 104.17.25.14
                                                                                                                    Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.87.112
                                                                                                                    test5.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                                                                    • 104.21.34.5
                                                                                                                    iien1HBbB3.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.66.86
                                                                                                                    SgMuuLxOCJ.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.2.51
                                                                                                                    oe9KS7ZHUc.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.66.86
                                                                                                                    MPgkx6bQIQ.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.157.254
                                                                                                                    l0zocrLiVW.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.157.254
                                                                                                                    XYQ1pqHNiT.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.157.254
                                                                                                                    No context
                                                                                                                    No context
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Google Chrome extension, version 3
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5077
                                                                                                                    Entropy (8bit):7.876242167677028
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:m3RjVrievwqA4XSnl3xzHD8ciYkEMEpSu3UnANw98ZcYQGbNN5hh9qqEF3X:cxrignSBJDPhkr8iwo8ZNNf1RE1X
                                                                                                                    MD5:16C19C29A59020FFAFBAE470AF68CBCB
                                                                                                                    SHA1:AEEAB9208F650DCDC4D2A1B13F9076C11742B998
                                                                                                                    SHA-256:CC8221E8D18E2DDA78C746BBCA2DAC8CDA219E62CA2A359E71CBC94C17A8E473
                                                                                                                    SHA-512:A1BDD14931870D716BDBA7E884ABE4F49066D600C3CC8C753FFDF0464E1ECAB7C974D5AA1627922B5D782649B7E01505860380D614ED4F2C7B24631C821CEB76
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:Cr24....E.........0.."0...*.H.............0.........:.2.W.))...I...5_U(I7nz...2[.;..H...S.../...nb%Yx.6.]i.....u...PDF.i.LJK.?....l.....R...|...j...C..j!.%'..s....[."...Gy...=l)..=.l\....4..Q!$e.=...C.1.%d..B...K.[.l,.....7......y...$7J..G&TT..W.-=jgs[...&.@/.j$....+...yk|l^..Km)\Y..x..}OCXf.....A5s.7..8..o....L..(p[...^e......?&X..:~,.)..C..n...Hh.....<..N..0.....woa6....'&y....tH..*7@..a.t.....F..YQU......<......m!..^.#f.'F".....lt..97U3f...WM....]Lw...)..x...)..Hy Z...l.a.)J~'.y.o.NS.#.,6.D.9UMW..l>.pa.WG.^..L,..B...."p.Y.....<.................E..+.s{G..3S...AWb.........!.'..]...T=wL...dR...L0b...qUk...^.F.iT.d.az().f.....".b...7....B.{...I...&.b^`t."I....|]1Ad..@..t.~."u.$..&..0..V.Uf....Zn..4.,...}...|...........`.?7:E.R`\yz.g.......\......_..s9..P..o)dRi.J.......d.*b....ae6{...RI.....C.I.Pb.6)..9.......1.4..kA&.5.0Z.u..ju........H..n........LV.q.#..W$.....6<' S.~..@..'.G..G.j..!.c.....Q.4......Z...2l........y%`..2{..Q.d. ....Y."HO..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Google Chrome extension, version 3
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5077
                                                                                                                    Entropy (8bit):7.876242167677028
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:m3RjVrievwqA4XSnl3xzHD8ciYkEMEpSu3UnANw98ZcYQGbNN5hh9qqEF3X:cxrignSBJDPhkr8iwo8ZNNf1RE1X
                                                                                                                    MD5:16C19C29A59020FFAFBAE470AF68CBCB
                                                                                                                    SHA1:AEEAB9208F650DCDC4D2A1B13F9076C11742B998
                                                                                                                    SHA-256:CC8221E8D18E2DDA78C746BBCA2DAC8CDA219E62CA2A359E71CBC94C17A8E473
                                                                                                                    SHA-512:A1BDD14931870D716BDBA7E884ABE4F49066D600C3CC8C753FFDF0464E1ECAB7C974D5AA1627922B5D782649B7E01505860380D614ED4F2C7B24631C821CEB76
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:Cr24....E.........0.."0...*.H.............0.........:.2.W.))...I...5_U(I7nz...2[.;..H...S.../...nb%Yx.6.]i.....u...PDF.i.LJK.?....l.....R...|...j...C..j!.%'..s....[."...Gy...=l)..=.l\....4..Q!$e.=...C.1.%d..B...K.[.l,.....7......y...$7J..G&TT..W.-=jgs[...&.@/.j$....+...yk|l^..Km)\Y..x..}OCXf.....A5s.7..8..o....L..(p[...^e......?&X..:~,.)..C..n...Hh.....<..N..0.....woa6....'&y....tH..*7@..a.t.....F..YQU......<......m!..^.#f.'F".....lt..97U3f...WM....]Lw...)..x...)..Hy Z...l.a.)J~'.y.o.NS.#.,6.D.9UMW..l>.pa.WG.^..L,..B...."p.Y.....<.................E..+.s{G..3S...AWb.........!.'..]...T=wL...dR...L0b...qUk...^.F.iT.d.az().f.....".b...7....B.{...I...&.b^`t."I....|]1Ad..@..t.~."u.$..&..0..V.Uf....Zn..4.,...}...|...........`.?7:E.R`\yz.g.......\......_..s9..P..o)dRi.J.......d.*b....ae6{...RI.....C.I.Pb.6)..9.......1.4..kA&.5.0Z.u..ju........H..n........LV.q.#..W$.....6<' S.~..@..'.G..G.j..!.c.....Q.4......Z...2l........y%`..2{..Q.d. ....Y."HO..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):19
                                                                                                                    Entropy (8bit):3.4713544870139303
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:dRYtyn:Tuyn
                                                                                                                    MD5:34C520D87664032692C4315FFF455D18
                                                                                                                    SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                    SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                    SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                    Malicious:false
                                                                                                                    Reputation:high, very likely benign file
                                                                                                                    Preview:Method Not Allowed.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5948
                                                                                                                    Entropy (8bit):7.958712079666599
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:TKIB3btI6pht6490iukwnhgMMAlhak/11CRqp5IliGPfBS5RbR2YMHfR:xLLht64aiuyM5lvyqp54iGHBSfF0
                                                                                                                    MD5:1F7E03964C9AA6389B9A8910C2F5D542
                                                                                                                    SHA1:954DF4F2B072F2BB0F3D2E3D1E075884CE5C244C
                                                                                                                    SHA-256:7752B17613FA54003D2686B0E27E092F09A5A7383D87AA8111E03A06DD235EE6
                                                                                                                    SHA-512:73BA6336C80FDC0FE0A0092EF5BBA95D01D3AAF40A671F4DF4075DCFF772E138D23D927181CEA078C9C00F8A1F2E30EBE83CD7B3A0A3D3C4697A24FBBD38B679
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:RIFF4...WEBPVP8L'.../_.W..p.6.#..O.M...E...L=6..S..@C..lb..a*...........6f=..../.6...l..i..y.{..1^.9..R.........K.m..Q)vv;..f...Z9.b...b.=.)....m.6..6J.ms%..w^#..V...*]..h...V.s.9g..N.I ..s.8.$G..Ky...e..H...l.%i.h.m.m.m.m...^:N.....GR...;L-i......ih...yv4#x.....r.0Y\...1.....y.,...7W......R8W....2.n.....1..O.l...].]..3.=Y.!..d..>.6.l.m.m.6..m....;.0..0...?P..Bl$I..w..3.0=5.*Yw...I.A.....!.r....8\......,,...`.9..oo.....E...&5.^...n@.E.8.s.._]%....pr...Fa..J8R.....h["q$2y.0..Ep%..wa.<.*.&...O..<.|1.701.,.......p.. ....v.....!.ch.o..[......R.b...4.......-........K?..iR.;......L...."....*...xe.<....".d..!Q{.,...W.C.c..."........H..X......41N!@...-.C.z7..'...E~x.$%]f4/...H..]I.H....a..].L...B.~.d._..L).=x..2...(.`M..NF.aB..G.L[.)...0d...._z.A3..pW.e3..%...7d...H.v..>|5!.{.&.q.....4A..DO^ r..u......o.&.w.....$....T.$%W+.3......x@'.2..u.......z.....F6.....P.jL0D..,...b.p...R..1.0xnl...Q.\./Xb..4f{...g.9.,\.m.z.g...O.$.9.$..&8`.......o-a..u
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 389 x 431, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):15122
                                                                                                                    Entropy (8bit):7.960797823917511
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:jyEXyZDmzwB1xdZwb/HVNQ5sOBcqLh0fmF:jyEemzudO/1NuncqV0fmF
                                                                                                                    MD5:B945D5465E65EFA135613D28BFCB81F7
                                                                                                                    SHA1:A724E8E5ECFAA3D324A26191AAED152CA970D0CE
                                                                                                                    SHA-256:5D7C20A59773AFA51F42909760FEE796A62D37E5BDD27C9FFCBC751AE3A84BCC
                                                                                                                    SHA-512:85A7C00CA846A55B4C6CDE07B86FBB620F8124D64826C27F9872B5D3A28360BF3AF861F8FF78C4E3155892702D88D21F0BC3D167691D6F51F8A140305122721B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://lh3.googleusercontent.com/bA8rBt8ZBPJQFEz6KI_4DYWfS1PxEnfZSgO4aXCvoxNbR_KOlbMsdZWem2ZVLKIjUfTrGTwP-ot4uMLJpYHRsBAz6JyprEEG=w389
                                                                                                                    Preview:.PNG........IHDR.....................iCCPsRGB....c``<...L....y%EA.N...Q..H 1....7`d`.v.D20\..,a.....,.Z..?..H:....b'A.. vyIA....b'....@.3....9..>@.B:.;....Z..d........g`.....<.!.4..a{;.......B...V..m..b....e.;T.ZQ....wd(H,J.K3..4-....r...H......\..w..k10.I.'B..r.6...G.....pHYs..........o.d.. .IDATx..[.-....y.U%i.v...x.~...?....jK.R..!w.........Y..#@.$......._....C.............................o......./....~....?>>..-l....a.G..'.z../.c..K.p..]..gF~.#...b..1}...H.1GfDnr#...i.:.:-..?.....=.....~.._.................[..._B..T?~.........?.G..].1..C........%........_./..-....%....C...RSS......b..........3..........~......G.1|9....S.!..C...#.........1....?..?......+&#."g.}.jO...t...T?.u..=.....*.rF.N..g....>.....#|||.m{.C?...V..?w.%.!...>.....?B..>.&}T3A....}.gz.}..x..~....S(...n./_....a*....`.].QB......!$...y..0....O......M..j"..gF~?..G...'.g/E.e$wv.s..d]'.~i.}..W...}:.^.K...B.Q.1Jx......8N.G...P.rL?..j.=-01.S.i..!....+.]....Z...#HM..~.2Fit.u(.S.UW.`..0.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (62787)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):246299
                                                                                                                    Entropy (8bit):5.349095799311066
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:a7kGAseVxekfHviqqxEvaWZZJWRcrgpyOmDuc4kHu9ip/UqexMcanOrv0NdvphxA:a7KjiElJdHO9cCWDPjbMAaOpAom
                                                                                                                    MD5:25A790D0290659033D876E5877700A62
                                                                                                                    SHA1:52C8927CC30B3CE67DB612A2D0647582D97E4F7E
                                                                                                                    SHA-256:D9DDFA92ACB53BDCEA6C10373BAE24A46AA584021A5ABC8CD3B88B9FBD5C5066
                                                                                                                    SHA-512:A4D1EAEF5C9DC2CE145F2F3CAC7148EC13104404F0E7AC57066017794B715379611BC0B813ABCB756FD7F2FECB2D3180F3782DB7434DCE23FC5FD8F8195AFF90
                                                                                                                    Malicious:false
                                                                                                                    Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)i.d(n,r,function(t){return e[t]}.bind(null,r));return n},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=51)}([function(e,t,i){"use strict";i.r(t),i.d(t,"__extends",function(){return r}),i.d(t,"__as
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 800 x 800, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):12106
                                                                                                                    Entropy (8bit):7.124902706359391
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:qSUknYpnBFL/xvfVL9tBeszA0Fb7276hf8COaYgfI57aa3DS8iJOiHfnW:l3nYpBFzxvjzlFn24WaI57dDbi9fnW
                                                                                                                    MD5:0D3FB60340437536BBE06A463D19122C
                                                                                                                    SHA1:DD9F3FF2D8F69367C910F15A2BACFBA982E76277
                                                                                                                    SHA-256:B3FF451E47FC9D7734D2957D413F95A9C50E261A966492DC5C64CDDBF2AB3CB0
                                                                                                                    SHA-512:1EECDDB24BBD6B0F1AD6FFCE48A93E63445D571EFF82C7A8910081091BB20A713B1044897A2E58AC8692E6176663B895FDB5184964E4DE439CCE74F7CF5B045B
                                                                                                                    Malicious:false
                                                                                                                    URL:https://facebookpage681.tempisite.com/favicon.png
                                                                                                                    Preview:.PNG........IHDR... ... ......p.h....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.0-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)" xmp:CreateDate="2022-10-31T11:10:09+07:00" xmp:ModifyDate="2022-10-31T11:13:23+07:00" xmp:MetadataDate="2022-10-31T11:13:23+07:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:3e656316-b338-4e1e-a34b-3bb7df6a49c3" xmpMM:DocumentID="adobe:docid:photoshop:b508abe6-d36c-4043-8682-2ad9145bc85
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 389 x 431, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):15122
                                                                                                                    Entropy (8bit):7.960797823917511
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:jyEXyZDmzwB1xdZwb/HVNQ5sOBcqLh0fmF:jyEemzudO/1NuncqV0fmF
                                                                                                                    MD5:B945D5465E65EFA135613D28BFCB81F7
                                                                                                                    SHA1:A724E8E5ECFAA3D324A26191AAED152CA970D0CE
                                                                                                                    SHA-256:5D7C20A59773AFA51F42909760FEE796A62D37E5BDD27C9FFCBC751AE3A84BCC
                                                                                                                    SHA-512:85A7C00CA846A55B4C6CDE07B86FBB620F8124D64826C27F9872B5D3A28360BF3AF861F8FF78C4E3155892702D88D21F0BC3D167691D6F51F8A140305122721B
                                                                                                                    Malicious:false
                                                                                                                    Preview:.PNG........IHDR.....................iCCPsRGB....c``<...L....y%EA.N...Q..H 1....7`d`.v.D20\..,a.....,.Z..?..H:....b'A.. vyIA....b'....@.3....9..>@.B:.;....Z..d........g`.....<.!.4..a{;.......B...V..m..b....e.;T.ZQ....wd(H,J.K3..4-....r...H......\..w..k10.I.'B..r.6...G.....pHYs..........o.d.. .IDATx..[.-....y.U%i.v...x.~...?....jK.R..!w.........Y..#@.$......._....C.............................o......./....~....?>>..-l....a.G..'.z../.c..K.p..]..gF~.#...b..1}...H.1GfDnr#...i.:.:-..?.....=.....~.._.................[..._B..T?~.........?.G..].1..C........%........_./..-....%....C...RSS......b..........3..........~......G.1|9....S.!..C...#.........1....?..?......+&#."g.}.jO...t...T?.u..=.....*.rF.N..g....>.....#|||.m{.C?...V..?w.%.!...>.....?B..>.&}T3A....}.gz.}..x..~....S(...n./_....a*....`.].QB......!$...y..0....O......M..j"..gF~?..G...'.g/E.e$wv.s..d]'.~i.}..W...}:.^.K...B.Q.1Jx......8N.G...P.rL?..j.=-01.S.i..!....+.]....Z...#HM..~.2Fit.u(.S.UW.`..0.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (62787)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):246299
                                                                                                                    Entropy (8bit):5.349095799311066
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:a7kGAseVxekfHviqqxEvaWZZJWRcrgpyOmDuc4kHu9ip/UqexMcanOrv0NdvphxA:a7KjiElJdHO9cCWDPjbMAaOpAom
                                                                                                                    MD5:25A790D0290659033D876E5877700A62
                                                                                                                    SHA1:52C8927CC30B3CE67DB612A2D0647582D97E4F7E
                                                                                                                    SHA-256:D9DDFA92ACB53BDCEA6C10373BAE24A46AA584021A5ABC8CD3B88B9FBD5C5066
                                                                                                                    SHA-512:A4D1EAEF5C9DC2CE145F2F3CAC7148EC13104404F0E7AC57066017794B715379611BC0B813ABCB756FD7F2FECB2D3180F3782DB7434DCE23FC5FD8F8195AFF90
                                                                                                                    Malicious:false
                                                                                                                    URL:https://cdn.tekoapis.com/tracker/dist/v2/tracker.full.min.js
                                                                                                                    Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)i.d(n,r,function(t){return e[t]}.bind(null,r));return n},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=51)}([function(e,t,i){"use strict";i.r(t),i.d(t,"__extends",function(){return r}),i.d(t,"__as
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):5948
                                                                                                                    Entropy (8bit):7.958712079666599
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:TKIB3btI6pht6490iukwnhgMMAlhak/11CRqp5IliGPfBS5RbR2YMHfR:xLLht64aiuyM5lvyqp54iGHBSfF0
                                                                                                                    MD5:1F7E03964C9AA6389B9A8910C2F5D542
                                                                                                                    SHA1:954DF4F2B072F2BB0F3D2E3D1E075884CE5C244C
                                                                                                                    SHA-256:7752B17613FA54003D2686B0E27E092F09A5A7383D87AA8111E03A06DD235EE6
                                                                                                                    SHA-512:73BA6336C80FDC0FE0A0092EF5BBA95D01D3AAF40A671F4DF4075DCFF772E138D23D927181CEA078C9C00F8A1F2E30EBE83CD7B3A0A3D3C4697A24FBBD38B679
                                                                                                                    Malicious:false
                                                                                                                    URL:https://lh3.googleusercontent.com/wJWAvmzU0Qhbf4OD0fH6vcGFrCwpmR1lPq8k1nDrV5HPsweeoAdDJ6awnZdnlefbrhgbjoJSQf2br2thm9nNBKSCZUD6ScQbuA=rw-w352
                                                                                                                    Preview:RIFF4...WEBPVP8L'.../_.W..p.6.#..O.M...E...L=6..S..@C..lb..a*...........6f=..../.6...l..i..y.{..1^.9..R.........K.m..Q)vv;..f...Z9.b...b.=.)....m.6..6J.ms%..w^#..V...*]..h...V.s.9g..N.I ..s.8.$G..Ky...e..H...l.%i.h.m.m.m.m...^:N.....GR...;L-i......ih...yv4#x.....r.0Y\...1.....y.,...7W......R8W....2.n.....1..O.l...].]..3.=Y.!..d..>.6.l.m.m.6..m....;.0..0...?P..Bl$I..w..3.0=5.*Yw...I.A.....!.r....8\......,,...`.9..oo.....E...&5.^...n@.E.8.s.._]%....pr...Fa..J8R.....h["q$2y.0..Ep%..wa.<.*.&...O..<.|1.701.,.......p.. ....v.....!.ch.o..[......R.b...4.......-........K?..iR.;......L...."....*...xe.<....".d..!Q{.,...W.C.c..."........H..X......41N!@...-.C.z7..'...E~x.$%]f4/...H..]I.H....a..].L...B.~.d._..L).=x..2...(.`M..NF.aB..G.L[.)...0d...._z.A3..pW.e3..%...7d...H.v..>|5!.{.&.q.....4A..DO^ r..u......o.&.w.....$....T.$%W+.3......x@'.2..u.......z.....F6.....P.jL0D..,...b.p...R..1.0xnl...Q.\./Xb..4f{...g.9.,\.m.z.g...O.$.9.$..&8`.......o-a..u
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10
                                                                                                                    Entropy (8bit):3.1219280948873624
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Obv:Obv
                                                                                                                    MD5:EF81E41D11C9E7193DDD3D470DBB3EDA
                                                                                                                    SHA1:0C15D12755A0BE84E6403445C427231C274919C6
                                                                                                                    SHA-256:7515BF959B73B956CEB967351C7E299CBB3668A53D35F9C770EB72E00D93CED6
                                                                                                                    SHA-512:BF69C60FBB6D5FF50D81CD093CBABE59CD4EED439822E9ED02472245C3DAE033CEC143F1C4BBE6F702B7530F87C020442217CA1859DA8F4B0F578A93B46CBDFA
                                                                                                                    Malicious:false
                                                                                                                    Preview:Not Found.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 800 x 800, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12106
                                                                                                                    Entropy (8bit):7.124902706359391
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:qSUknYpnBFL/xvfVL9tBeszA0Fb7276hf8COaYgfI57aa3DS8iJOiHfnW:l3nYpBFzxvjzlFn24WaI57dDbi9fnW
                                                                                                                    MD5:0D3FB60340437536BBE06A463D19122C
                                                                                                                    SHA1:DD9F3FF2D8F69367C910F15A2BACFBA982E76277
                                                                                                                    SHA-256:B3FF451E47FC9D7734D2957D413F95A9C50E261A966492DC5C64CDDBF2AB3CB0
                                                                                                                    SHA-512:1EECDDB24BBD6B0F1AD6FFCE48A93E63445D571EFF82C7A8910081091BB20A713B1044897A2E58AC8692E6176663B895FDB5184964E4DE439CCE74F7CF5B045B
                                                                                                                    Malicious:false
                                                                                                                    Preview:.PNG........IHDR... ... ......p.h....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.0-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)" xmp:CreateDate="2022-10-31T11:10:09+07:00" xmp:ModifyDate="2022-10-31T11:13:23+07:00" xmp:MetadataDate="2022-10-31T11:13:23+07:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:3e656316-b338-4e1e-a34b-3bb7df6a49c3" xmpMM:DocumentID="adobe:docid:photoshop:b508abe6-d36c-4043-8682-2ad9145bc85
                                                                                                                    File type:HTML document, ASCII text, with very long lines (65448)
                                                                                                                    Entropy (8bit):5.498345950754509
                                                                                                                    TrID:
                                                                                                                    • HyperText Markup Language (15015/1) 17.56%
                                                                                                                    • HyperText Markup Language with DOCTYPE (12503/2) 14.62%
                                                                                                                    • HyperText Markup Language (12001/1) 14.03%
                                                                                                                    • HyperText Markup Language (12001/1) 14.03%
                                                                                                                    • HyperText Markup Language (11501/1) 13.45%
                                                                                                                    File name:FB.html
                                                                                                                    File size:110'830 bytes
                                                                                                                    MD5:471fddc4b417896cedef05835e12ae65
                                                                                                                    SHA1:e5ea38dd0e299f5da44e826a362998c35c2b8e21
                                                                                                                    SHA256:201ad04b50f8232296c6419c4b242172b0f11bfc26da73966f4d7e2a91488a4b
                                                                                                                    SHA512:63c14fa10ba43541fa6ee7e1d4b2e50ba0395cad0fecf12d30aa656c2f5aa226e138fa24a63cf1a59b8ea0b06503c71b572c94c73027976a507736ac1312340d
                                                                                                                    SSDEEP:1536:BQLYAHrhw5LQeIQptCDp2BC3Q/EYhlXdTLKPkN:YYAHrhw5LhLn
                                                                                                                    TLSH:8DB3CF2B1B77626D0363CC058D9C3AC6215AF46AE5B1A2DEB0B95C708B8BE475C674C3
                                                                                                                    File Content Preview:<!DOCTYPE html>. saved from url=(0041)https://facebookpage681.tempisite.com/282 -->.<html lang="vi" class="notranslate" translate="no"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Dec 28, 2024 18:59:54.716770887 CET49675443192.168.2.4173.222.162.32
                                                                                                                    Dec 28, 2024 19:00:03.032536030 CET49733443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:03.032556057 CET44349733142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.032677889 CET49733443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:03.032778025 CET49734443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:03.032804966 CET44349734142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.032955885 CET49734443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:03.033240080 CET49733443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:03.033242941 CET49734443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:03.033252001 CET44349734142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.033258915 CET44349733142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.177613020 CET49737443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:03.177648067 CET44349737142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.177833080 CET49737443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:03.178406954 CET49737443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:03.178422928 CET44349737142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.190016031 CET49738443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:03.190046072 CET44349738142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.190223932 CET49738443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:03.190327883 CET49738443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:03.190340042 CET44349738142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.204375982 CET49739443192.168.2.4104.17.25.14
                                                                                                                    Dec 28, 2024 19:00:03.204462051 CET44349739104.17.25.14192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.204746008 CET49739443192.168.2.4104.17.25.14
                                                                                                                    Dec 28, 2024 19:00:03.207972050 CET49739443192.168.2.4104.17.25.14
                                                                                                                    Dec 28, 2024 19:00:03.207999945 CET44349739104.17.25.14192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.261956930 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:03.261964083 CET49741443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:03.262001038 CET44349741104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.262038946 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.262125015 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:03.262177944 CET49741443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:03.263117075 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:03.263149977 CET49741443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:03.263154984 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.263164043 CET44349741104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.382060051 CET49745443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:03.382086039 CET44349745172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.384038925 CET49746443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:03.384059906 CET44349746104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.384093046 CET49745443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:03.384274006 CET49746443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:03.384751081 CET49746443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:03.384752989 CET49745443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:03.384759903 CET44349746104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.384767056 CET44349745172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.430171967 CET49748443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:03.430201054 CET44349748172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.430294037 CET49748443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:03.433098078 CET49748443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:03.433110952 CET44349748172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.771823883 CET49749443192.168.2.4103.126.157.31
                                                                                                                    Dec 28, 2024 19:00:03.771879911 CET44349749103.126.157.31192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.772074938 CET49749443192.168.2.4103.126.157.31
                                                                                                                    Dec 28, 2024 19:00:03.777640104 CET49749443192.168.2.4103.126.157.31
                                                                                                                    Dec 28, 2024 19:00:03.777657032 CET44349749103.126.157.31192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.325408936 CET49675443192.168.2.4173.222.162.32
                                                                                                                    Dec 28, 2024 19:00:04.475306988 CET44349739104.17.25.14192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.475712061 CET49739443192.168.2.4104.17.25.14
                                                                                                                    Dec 28, 2024 19:00:04.475725889 CET44349739104.17.25.14192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.477056980 CET44349739104.17.25.14192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.477123022 CET49739443192.168.2.4104.17.25.14
                                                                                                                    Dec 28, 2024 19:00:04.479486942 CET49739443192.168.2.4104.17.25.14
                                                                                                                    Dec 28, 2024 19:00:04.479537964 CET44349739104.17.25.14192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.566452026 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.566755056 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:04.566808939 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.569310904 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.569375038 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:04.570772886 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:04.570867062 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.570986032 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:04.570996046 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.589970112 CET49739443192.168.2.4104.17.25.14
                                                                                                                    Dec 28, 2024 19:00:04.589993000 CET44349739104.17.25.14192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.597718000 CET44349745172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.597938061 CET49745443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:04.597946882 CET44349745172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.598984957 CET44349745172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.599153042 CET49745443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:04.599858046 CET49745443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:04.599920034 CET44349745172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.601396084 CET44349741104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.601567984 CET49741443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:04.601583958 CET44349741104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.603046894 CET44349741104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.603102922 CET49741443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:04.603395939 CET49741443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:04.603473902 CET44349741104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.645637989 CET44349746104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.645854950 CET49746443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:04.645906925 CET44349746104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.646959066 CET44349746104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.647018909 CET49746443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:04.647296906 CET49746443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:04.647376060 CET44349746104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.652544022 CET49741443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:04.652556896 CET44349741104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.687993050 CET49746443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:04.688021898 CET44349746104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.692555904 CET44349748172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.692774057 CET49748443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:04.692781925 CET44349748172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.693783045 CET44349748172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.693849087 CET49748443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:04.694997072 CET49748443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:04.695056915 CET44349748172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.703490973 CET49741443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:04.714660883 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:04.714700937 CET49739443192.168.2.4104.17.25.14
                                                                                                                    Dec 28, 2024 19:00:04.714700937 CET49745443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:04.714710951 CET44349745172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.734026909 CET49746443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:04.888556004 CET49748443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:04.888566971 CET44349748172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:04.888582945 CET49745443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:05.030523062 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.030599117 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.030636072 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.030673027 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.030704021 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.030723095 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.030751944 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.035239935 CET44349734142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.036076069 CET49734443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.036104918 CET44349734142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.036524057 CET44349734142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.036540031 CET44349734142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.036753893 CET49734443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.036762953 CET44349734142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.040921926 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.040963888 CET49734443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.040971994 CET44349734142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.041054964 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.041085958 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.041095972 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.041393995 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.043319941 CET49734443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.043387890 CET44349734142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.043452024 CET49734443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.043459892 CET44349734142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.051306009 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.062026024 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.062227011 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.062237024 CET44349737142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.062247992 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.062577963 CET49737443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.062602997 CET44349737142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.063051939 CET44349737142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.063067913 CET44349737142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.063366890 CET49737443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.063375950 CET44349737142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.063724995 CET49737443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.063836098 CET44349737142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.064057112 CET49737443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.064120054 CET44349737142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.064153910 CET49737443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.086019993 CET49748443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:05.089282990 CET44349733142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.091510057 CET49734443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.092479944 CET49733443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.092495918 CET44349733142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.093269110 CET44349733142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.093286991 CET44349733142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.093408108 CET49733443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.093415976 CET44349733142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.093497038 CET49733443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.094274998 CET44349733142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.094448090 CET49733443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.094523907 CET44349733142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.111330986 CET44349737142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.140261889 CET49733443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.140270948 CET44349733142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.150199890 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.150300026 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.150310040 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.184825897 CET49733443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.184874058 CET49737443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.184889078 CET44349737142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.233935118 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.234225035 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.234262943 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.242944956 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.243577003 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.243597984 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.250071049 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.250237942 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.250253916 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.255435944 CET44349738142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.255677938 CET49738443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.255700111 CET44349738142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.256086111 CET44349738142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.256098986 CET44349738142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.256331921 CET49738443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.256340981 CET44349738142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.256588936 CET49738443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.256793976 CET44349738142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.257064104 CET49738443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.257128954 CET44349738142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.267822981 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.267987013 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.268002987 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.268029928 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.268496990 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.276813030 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.279589891 CET49737443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.285726070 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.285800934 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.285851955 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.285872936 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.286248922 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.294789076 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.301820993 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.302171946 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.302187920 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.308844090 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.309134007 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.309149981 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.310568094 CET49738443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.310585022 CET44349738142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.316138029 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.316364050 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.316378117 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.330105066 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.330152988 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.330341101 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.330357075 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.330543041 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.356369972 CET49738443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.432694912 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.439991951 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.440140963 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.440346003 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.440367937 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.440572977 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.445818901 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.451730967 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.451930046 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.451951027 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.452265978 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.462536097 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.462546110 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.462825060 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.467605114 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.467783928 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.477670908 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.477830887 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.487759113 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.487839937 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.492970943 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.493123055 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.503206968 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.503333092 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.513192892 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.513329029 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.519572020 CET44349749103.126.157.31192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.519834042 CET49749443192.168.2.4103.126.157.31
                                                                                                                    Dec 28, 2024 19:00:05.519872904 CET44349749103.126.157.31192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.520859003 CET44349749103.126.157.31192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.521015882 CET49749443192.168.2.4103.126.157.31
                                                                                                                    Dec 28, 2024 19:00:05.522222996 CET49749443192.168.2.4103.126.157.31
                                                                                                                    Dec 28, 2024 19:00:05.522283077 CET44349749103.126.157.31192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.523457050 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.523570061 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.529827118 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.529995918 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.538570881 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.538727045 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.543714046 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.543831110 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.556277037 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.556396008 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.561703920 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.561791897 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.573811054 CET49749443192.168.2.4103.126.157.31
                                                                                                                    Dec 28, 2024 19:00:05.573843002 CET44349749103.126.157.31192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.620162964 CET49749443192.168.2.4103.126.157.31
                                                                                                                    Dec 28, 2024 19:00:05.636890888 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.637082100 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.641308069 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.641417027 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.649828911 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.650104046 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.658349037 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.658535957 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.662715912 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.662861109 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.671350956 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.671515942 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.679969072 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.680259943 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.684225082 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.684392929 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.692876101 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.692948103 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.697794914 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.697925091 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.701472998 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.701622009 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.703346014 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.703843117 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.706939936 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.707112074 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.708878040 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.709041119 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.713398933 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.713552952 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.715401888 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.715552092 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.719089031 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.720719099 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.722641945 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.722755909 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.726048946 CET44349734142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.726339102 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.726454973 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.728332043 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.728429079 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.731087923 CET44349734142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.731626987 CET49734443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.731667042 CET44349734142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.731935978 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.732306957 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.733913898 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.734128952 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.740032911 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.740216970 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.745698929 CET44349734142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.746417999 CET49734443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.746448040 CET44349734142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.754610062 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.754821062 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.757715940 CET44349734142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.758086920 CET49734443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.758110046 CET44349734142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.758344889 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.758490086 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.761046886 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.761172056 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.763983965 CET44349737142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.767939091 CET44349737142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.768518925 CET49737443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.768549919 CET44349737142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.769869089 CET44349734142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.770062923 CET49734443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.770078897 CET44349734142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.779670000 CET44349737142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.779817104 CET49737443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.779833078 CET44349737142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.781949997 CET44349734142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.782109022 CET49734443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.782123089 CET44349734142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.783660889 CET44349734142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.784008980 CET49734443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.784018993 CET44349734142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.790332079 CET44349737142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.790410995 CET49737443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.791374922 CET44349734142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.791500092 CET49734443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.793112993 CET49734443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.793132067 CET44349734142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.798232079 CET49737443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.798249006 CET44349737142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.841032982 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.841043949 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.841089010 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.841201067 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.841201067 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.841245890 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.851655960 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.851675987 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.851784945 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.851784945 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.851807117 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.853378057 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.853491068 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.853522062 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.853636980 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.854615927 CET49740443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:05.854660034 CET44349740104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.893465042 CET49748443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:05.935333014 CET44349748172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.977189064 CET49753443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.977199078 CET49752443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.977210999 CET44349753142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.977227926 CET44349752142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.977279902 CET49753443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.977358103 CET49752443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.977740049 CET49753443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.977742910 CET49752443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:05.977750063 CET44349753142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.977754116 CET44349752142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:06.019500017 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:06.019531012 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:06.019578934 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:06.019758940 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:06.019773960 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:06.187788963 CET49755443192.168.2.4172.67.206.118
                                                                                                                    Dec 28, 2024 19:00:06.187825918 CET44349755172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:06.187877893 CET49755443192.168.2.4172.67.206.118
                                                                                                                    Dec 28, 2024 19:00:06.188389063 CET49755443192.168.2.4172.67.206.118
                                                                                                                    Dec 28, 2024 19:00:06.188400984 CET44349755172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:06.573616028 CET49756443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:06.573720932 CET44349756172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:06.573793888 CET49756443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:06.575541019 CET49756443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:06.575587988 CET44349756172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:06.584969997 CET49757443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:06.585016966 CET44349757172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:06.585076094 CET49757443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:06.585704088 CET49757443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:06.585721016 CET44349757172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.054676056 CET44349748172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.054745913 CET44349748172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.054828882 CET49748443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:07.056085110 CET49748443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:07.056102037 CET44349748172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.136642933 CET49758443192.168.2.4172.217.21.36
                                                                                                                    Dec 28, 2024 19:00:07.136699915 CET44349758172.217.21.36192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.136771917 CET49758443192.168.2.4172.217.21.36
                                                                                                                    Dec 28, 2024 19:00:07.136970043 CET49758443192.168.2.4172.217.21.36
                                                                                                                    Dec 28, 2024 19:00:07.136981010 CET44349758172.217.21.36192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.210093975 CET49759443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:07.210144997 CET44349759104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.210222006 CET49759443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:07.210424900 CET49759443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:07.210438013 CET44349759104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.233308077 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.233578920 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:07.233603954 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.234499931 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.234561920 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:07.234942913 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:07.235006094 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.235167027 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:07.235173941 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.277735949 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:07.453099966 CET44349755172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.453368902 CET49755443192.168.2.4172.67.206.118
                                                                                                                    Dec 28, 2024 19:00:07.453392982 CET44349755172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.454294920 CET44349755172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.454343081 CET49755443192.168.2.4172.67.206.118
                                                                                                                    Dec 28, 2024 19:00:07.455647945 CET49755443192.168.2.4172.67.206.118
                                                                                                                    Dec 28, 2024 19:00:07.455686092 CET49755443192.168.2.4172.67.206.118
                                                                                                                    Dec 28, 2024 19:00:07.455698967 CET44349755172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.455790997 CET49755443192.168.2.4172.67.206.118
                                                                                                                    Dec 28, 2024 19:00:07.455797911 CET44349755172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.455806017 CET49755443192.168.2.4172.67.206.118
                                                                                                                    Dec 28, 2024 19:00:07.455836058 CET49755443192.168.2.4172.67.206.118
                                                                                                                    Dec 28, 2024 19:00:07.456202030 CET49760443192.168.2.4172.67.206.118
                                                                                                                    Dec 28, 2024 19:00:07.456247091 CET44349760172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.456307888 CET49760443192.168.2.4172.67.206.118
                                                                                                                    Dec 28, 2024 19:00:07.456497908 CET49760443192.168.2.4172.67.206.118
                                                                                                                    Dec 28, 2024 19:00:07.456512928 CET44349760172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.728456974 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.728528976 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.728559971 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.728606939 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:07.728626013 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.728662014 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:07.728763103 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.728858948 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.730248928 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:07.730256081 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.739471912 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.742260933 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:07.742269039 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.747888088 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.747961998 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:07.747976065 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.761204004 CET44349752142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.761467934 CET49752443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:07.761491060 CET44349752142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.761841059 CET44349752142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.761852980 CET44349752142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.761898041 CET49752443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:07.761907101 CET44349752142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.762053013 CET49752443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:07.762542963 CET44349752142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.762684107 CET49752443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:07.762729883 CET44349752142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.762820959 CET49752443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:07.762825966 CET44349752142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.791549921 CET44349756172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.791858912 CET49756443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:07.791893005 CET44349756172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.792416096 CET44349756172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.792720079 CET49756443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:07.792992115 CET44349756172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.793104887 CET49756443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:07.793343067 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:07.808973074 CET49752443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:07.835334063 CET44349756172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.848155022 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.895116091 CET44349757172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.895339012 CET49757443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:07.895354033 CET44349757172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.895663023 CET44349757172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.896035910 CET49757443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:07.896090031 CET44349757172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.896295071 CET49757443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:07.902707100 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:07.920372963 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.925352097 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.925446987 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.925450087 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:07.925474882 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.925512075 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:07.932945967 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.939332008 CET44349757172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.940524101 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.940560102 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:07.940568924 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.946521044 CET44349753142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.946710110 CET49753443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:07.946718931 CET44349753142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.947077036 CET44349753142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.947091103 CET44349753142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.947127104 CET49753443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:07.947132111 CET44349753142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.947148085 CET49753443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:07.947170019 CET49753443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:07.947802067 CET44349753142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.947947979 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.947948933 CET49753443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:07.947979927 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:07.947998047 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.948004961 CET44349753142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.948076010 CET49753443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:07.948081017 CET44349753142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.956053972 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.956093073 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:07.956103086 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.970300913 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.970345974 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:07.970365047 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.977826118 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.977907896 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:07.977915049 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.985356092 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.985445023 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:07.985452890 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.992378950 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.992475986 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:07.992487907 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.996469021 CET49753443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:07.999541998 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.999718904 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:07.999727011 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.006515980 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.006614923 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.006623983 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.059077978 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.059097052 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.105994940 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.112909079 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.116152048 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.116458893 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.116496086 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.123156071 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.123802900 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.123836040 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.136954069 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.137115955 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.137139082 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.137238979 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.150954008 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.150966883 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.151143074 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.155042887 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.155194998 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.159461975 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.159476995 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.159809113 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.167587996 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.167597055 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.168103933 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.175878048 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.175887108 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.176116943 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.184150934 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.184159040 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.184345007 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.188303947 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.188528061 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.196650982 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.197309017 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.205149889 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.205542088 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.209144115 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.209459066 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.217348099 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.217422009 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.225651026 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.225892067 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.304579020 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.304722071 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.310631037 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.311029911 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.315102100 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.315337896 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.323077917 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.323214054 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.330841064 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.330946922 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.334602118 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.334753990 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.341873884 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.342008114 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.349241018 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.349425077 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.353077888 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.353143930 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.360249996 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.360604048 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.367623091 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.367747068 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.371665955 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.371994019 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.378170967 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.378231049 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.381258011 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.381364107 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.389116049 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.389383078 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.392091036 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.392251015 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.398741007 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.398941994 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.404459953 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.404758930 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.410655975 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.410713911 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.413857937 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.413980961 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.420037985 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.420152903 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.423146009 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.423280001 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.429485083 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.429764032 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.435496092 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.435615063 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.441625118 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.441751957 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.444717884 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.444833040 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.449481010 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.449589014 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.481936932 CET44349759104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.482188940 CET49759443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:08.482212067 CET44349759104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.483087063 CET44349759104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.483192921 CET49759443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:08.483474016 CET49759443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:08.483526945 CET44349759104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.483694077 CET49759443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:08.483700037 CET44349759104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.509160042 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.509169102 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.509213924 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.509279013 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.509299040 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.509329081 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.509453058 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.520457983 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.520499945 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.520536900 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.520546913 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.520576954 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.522746086 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.522819996 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.522885084 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.522998095 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.523267031 CET49754443192.168.2.4104.26.3.117
                                                                                                                    Dec 28, 2024 19:00:08.523288012 CET44349754104.26.3.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.528270006 CET49759443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:08.554404020 CET44349752142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.558017015 CET44349752142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.558104038 CET49752443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:08.558140039 CET44349752142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.569550037 CET44349752142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.569637060 CET49752443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:08.569647074 CET44349752142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.579226017 CET44349752142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.579338074 CET49752443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:08.579346895 CET44349752142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.592053890 CET44349752142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.592287064 CET49752443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:08.592294931 CET44349752142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.605602980 CET44349752142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.606085062 CET49752443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:08.606095076 CET44349752142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.615101099 CET44349752142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.615382910 CET49752443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:08.615391016 CET44349752142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.618208885 CET44349752142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.618237019 CET49752443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:08.618249893 CET44349752142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.618314028 CET49752443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:08.618314028 CET49752443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:08.644589901 CET44349753142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.648585081 CET44349753142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.650274992 CET49753443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:08.650291920 CET44349753142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.660279989 CET44349753142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.660398006 CET49753443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:08.660409927 CET44349753142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.677244902 CET44349753142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.677464962 CET49753443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:08.677750111 CET49753443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:08.677763939 CET44349753142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.765109062 CET44349760172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.767389059 CET49760443192.168.2.4172.67.206.118
                                                                                                                    Dec 28, 2024 19:00:08.767436028 CET44349760172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.769069910 CET44349760172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.769279957 CET49760443192.168.2.4172.67.206.118
                                                                                                                    Dec 28, 2024 19:00:08.770430088 CET49760443192.168.2.4172.67.206.118
                                                                                                                    Dec 28, 2024 19:00:08.770761013 CET49760443192.168.2.4172.67.206.118
                                                                                                                    Dec 28, 2024 19:00:08.770786047 CET44349760172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.772020102 CET44349760172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.826395035 CET49760443192.168.2.4172.67.206.118
                                                                                                                    Dec 28, 2024 19:00:08.826428890 CET44349760172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.872076988 CET49760443192.168.2.4172.67.206.118
                                                                                                                    Dec 28, 2024 19:00:08.883186102 CET44349758172.217.21.36192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.892524004 CET49758443192.168.2.4172.217.21.36
                                                                                                                    Dec 28, 2024 19:00:08.892549038 CET44349758172.217.21.36192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.893534899 CET44349758172.217.21.36192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.893780947 CET49758443192.168.2.4172.217.21.36
                                                                                                                    Dec 28, 2024 19:00:08.898233891 CET49758443192.168.2.4172.217.21.36
                                                                                                                    Dec 28, 2024 19:00:08.898300886 CET44349758172.217.21.36192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.950174093 CET49758443192.168.2.4172.217.21.36
                                                                                                                    Dec 28, 2024 19:00:08.950196981 CET44349758172.217.21.36192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:08.998229027 CET49758443192.168.2.4172.217.21.36
                                                                                                                    Dec 28, 2024 19:00:09.153800964 CET44349756172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.154140949 CET44349756172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.154194117 CET49756443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:09.154779911 CET49756443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:09.154803991 CET44349756172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.154819012 CET49756443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:09.154849052 CET49756443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:09.155867100 CET49762443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:09.155924082 CET44349762172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.155982018 CET49762443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:09.156431913 CET49762443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:09.156444073 CET44349762172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.168162107 CET44349757172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.168222904 CET44349757172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.168262959 CET49757443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:09.168740034 CET49757443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:09.168766975 CET44349757172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.169666052 CET49763443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:09.169704914 CET44349763172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.169766903 CET49763443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:09.170110941 CET49763443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:09.170124054 CET44349763172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.508599043 CET44349760172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.508733034 CET44349760172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.508780956 CET49760443192.168.2.4172.67.206.118
                                                                                                                    Dec 28, 2024 19:00:09.508801937 CET44349760172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.508910894 CET44349760172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.508955002 CET49760443192.168.2.4172.67.206.118
                                                                                                                    Dec 28, 2024 19:00:09.508963108 CET44349760172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.509108067 CET44349760172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.509150028 CET49760443192.168.2.4172.67.206.118
                                                                                                                    Dec 28, 2024 19:00:09.509157896 CET44349760172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.515556097 CET44349760172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.515614033 CET49760443192.168.2.4172.67.206.118
                                                                                                                    Dec 28, 2024 19:00:09.515628099 CET44349760172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.523714066 CET44349760172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.523771048 CET49760443192.168.2.4172.67.206.118
                                                                                                                    Dec 28, 2024 19:00:09.523785114 CET44349760172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.523804903 CET44349760172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.523848057 CET49760443192.168.2.4172.67.206.118
                                                                                                                    Dec 28, 2024 19:00:09.524198055 CET49760443192.168.2.4172.67.206.118
                                                                                                                    Dec 28, 2024 19:00:09.524219036 CET44349760172.67.206.118192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.669903040 CET49764443192.168.2.4104.21.77.96
                                                                                                                    Dec 28, 2024 19:00:09.669959068 CET44349764104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.670027018 CET49764443192.168.2.4104.21.77.96
                                                                                                                    Dec 28, 2024 19:00:09.670300007 CET49764443192.168.2.4104.21.77.96
                                                                                                                    Dec 28, 2024 19:00:09.670320034 CET44349764104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.849575996 CET44349759104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.849662066 CET44349759104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.849708080 CET49759443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:09.864872932 CET49759443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:09.864897966 CET44349759104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.990658045 CET49766443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:00:09.990716934 CET4434976635.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.990777016 CET49766443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:00:09.990986109 CET49766443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:00:09.991000891 CET4434976635.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:10.413832903 CET44349762172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:10.414211988 CET49762443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:10.414254904 CET44349762172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:10.414576054 CET44349762172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:10.415015936 CET49762443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:10.415015936 CET49762443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:10.415045977 CET44349762172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:10.415093899 CET44349762172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:10.431340933 CET44349763172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:10.431637049 CET49763443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:10.431654930 CET44349763172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:10.431962967 CET44349763172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:10.432431936 CET49763443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:10.432431936 CET49763443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:10.432446957 CET44349763172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:10.432477951 CET49763443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:10.432501078 CET44349763172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:10.466156960 CET49762443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:10.481447935 CET49763443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:10.924133062 CET44349764104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:10.924392939 CET49764443192.168.2.4104.21.77.96
                                                                                                                    Dec 28, 2024 19:00:10.924417973 CET44349764104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:10.925290108 CET44349764104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:10.925683975 CET49764443192.168.2.4104.21.77.96
                                                                                                                    Dec 28, 2024 19:00:10.925683975 CET49764443192.168.2.4104.21.77.96
                                                                                                                    Dec 28, 2024 19:00:10.925733089 CET44349764104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:10.925759077 CET49764443192.168.2.4104.21.77.96
                                                                                                                    Dec 28, 2024 19:00:10.925759077 CET49764443192.168.2.4104.21.77.96
                                                                                                                    Dec 28, 2024 19:00:10.925863981 CET44349764104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:10.925887108 CET49764443192.168.2.4104.21.77.96
                                                                                                                    Dec 28, 2024 19:00:10.926049948 CET49767443192.168.2.4104.21.77.96
                                                                                                                    Dec 28, 2024 19:00:10.926090002 CET49764443192.168.2.4104.21.77.96
                                                                                                                    Dec 28, 2024 19:00:10.926093102 CET44349767104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:10.926162958 CET49767443192.168.2.4104.21.77.96
                                                                                                                    Dec 28, 2024 19:00:10.926357985 CET49767443192.168.2.4104.21.77.96
                                                                                                                    Dec 28, 2024 19:00:10.926371098 CET44349767104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:11.210587025 CET4434976635.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:11.210978031 CET49766443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:00:11.211000919 CET4434976635.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:11.213459015 CET4434976635.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:11.213510990 CET49766443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:00:11.219926119 CET49766443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:00:11.220016956 CET4434976635.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:11.220316887 CET49766443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:00:11.220335960 CET4434976635.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:11.262500048 CET49766443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:00:11.666188002 CET4434976635.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:11.666261911 CET4434976635.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:11.666322947 CET49766443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:00:11.666590929 CET49766443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:00:11.666609049 CET4434976635.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:11.667525053 CET49768443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:00:11.667598009 CET4434976835.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:11.667680979 CET49768443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:00:11.667942047 CET49768443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:00:11.667958021 CET4434976835.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:11.676100016 CET44349762172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:11.676166058 CET44349762172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:11.676347971 CET49762443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:11.678379059 CET49762443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:11.678392887 CET44349762172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:11.684286118 CET49769443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:11.684313059 CET44349769104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:11.684396982 CET49769443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:11.685024977 CET49769443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:11.685040951 CET44349769104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:11.723157883 CET44349763172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:11.723242998 CET44349763172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:11.723371029 CET49763443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:11.723901033 CET49763443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:11.723913908 CET44349763172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.191473961 CET44349767104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.191754103 CET49767443192.168.2.4104.21.77.96
                                                                                                                    Dec 28, 2024 19:00:12.191781044 CET44349767104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.192653894 CET44349767104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.192718983 CET49767443192.168.2.4104.21.77.96
                                                                                                                    Dec 28, 2024 19:00:12.193201065 CET49767443192.168.2.4104.21.77.96
                                                                                                                    Dec 28, 2024 19:00:12.193257093 CET44349767104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.193361044 CET49767443192.168.2.4104.21.77.96
                                                                                                                    Dec 28, 2024 19:00:12.193370104 CET44349767104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.246891022 CET49767443192.168.2.4104.21.77.96
                                                                                                                    Dec 28, 2024 19:00:12.919436932 CET44349767104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.919487953 CET44349767104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.919523001 CET44349767104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.919528008 CET49767443192.168.2.4104.21.77.96
                                                                                                                    Dec 28, 2024 19:00:12.919549942 CET44349767104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.919588089 CET44349767104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.919632912 CET44349767104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.919636965 CET49767443192.168.2.4104.21.77.96
                                                                                                                    Dec 28, 2024 19:00:12.919646978 CET44349767104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.919667006 CET49767443192.168.2.4104.21.77.96
                                                                                                                    Dec 28, 2024 19:00:12.930681944 CET44349767104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.930730104 CET49767443192.168.2.4104.21.77.96
                                                                                                                    Dec 28, 2024 19:00:12.930747986 CET44349767104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.939116955 CET44349767104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.939182043 CET49767443192.168.2.4104.21.77.96
                                                                                                                    Dec 28, 2024 19:00:12.939199924 CET44349767104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.939214945 CET44349767104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.939251900 CET49767443192.168.2.4104.21.77.96
                                                                                                                    Dec 28, 2024 19:00:12.939518929 CET49767443192.168.2.4104.21.77.96
                                                                                                                    Dec 28, 2024 19:00:12.939538956 CET44349767104.21.77.96192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.946496010 CET44349769104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.947171926 CET49769443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:12.947208881 CET44349769104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.947559118 CET44349769104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.948209047 CET49769443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:12.948277950 CET44349769104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.948592901 CET49769443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:12.969463110 CET4434976835.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.969711065 CET49768443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:00:12.969727039 CET4434976835.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.970038891 CET4434976835.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.970376968 CET49768443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:00:12.970537901 CET4434976835.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:12.970545053 CET49768443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:00:12.995330095 CET44349769104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:13.011344910 CET4434976835.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:13.012447119 CET49768443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:00:13.522388935 CET4434976835.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:13.522470951 CET4434976835.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:13.522778988 CET49768443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:00:13.522823095 CET4434976835.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:13.522850037 CET49768443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:00:13.522912979 CET49768443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:00:14.370316982 CET44349769104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:14.370392084 CET44349769104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:14.370575905 CET49769443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:14.371656895 CET49769443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:14.371681929 CET44349769104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:14.372443914 CET49770443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:14.372488976 CET44349770104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:14.372567892 CET49770443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:14.373653889 CET49770443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:14.373672962 CET44349770104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:15.690634966 CET44349770104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:15.690968990 CET49770443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:15.690994024 CET44349770104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:15.691273928 CET44349770104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:15.694631100 CET49770443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:15.694693089 CET44349770104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:15.694823027 CET49770443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:15.739337921 CET44349770104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:17.094865084 CET44349770104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:17.094939947 CET44349770104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:17.095009089 CET49770443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:17.096494913 CET49770443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:17.096510887 CET44349770104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:18.578502893 CET44349758172.217.21.36192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:18.578573942 CET44349758172.217.21.36192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:18.578648090 CET49758443192.168.2.4172.217.21.36
                                                                                                                    Dec 28, 2024 19:00:19.107779980 CET49758443192.168.2.4172.217.21.36
                                                                                                                    Dec 28, 2024 19:00:19.107800007 CET44349758172.217.21.36192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:19.275041103 CET44349739104.17.25.14192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:19.275120974 CET44349739104.17.25.14192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:19.275213003 CET49739443192.168.2.4104.17.25.14
                                                                                                                    Dec 28, 2024 19:00:19.400293112 CET44349741104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:19.400367022 CET44349741104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:19.400410891 CET49741443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:19.414602041 CET44349745172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:19.414657116 CET44349745172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:19.414701939 CET49745443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:19.442967892 CET44349746104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:19.443033934 CET44349746104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:19.443075895 CET49746443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:20.787601948 CET49746443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:20.787604094 CET49741443192.168.2.4104.26.2.117
                                                                                                                    Dec 28, 2024 19:00:20.787610054 CET49739443192.168.2.4104.17.25.14
                                                                                                                    Dec 28, 2024 19:00:20.787610054 CET49745443192.168.2.4172.67.69.176
                                                                                                                    Dec 28, 2024 19:00:20.787625074 CET44349739104.17.25.14192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:20.787627935 CET44349746104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:20.787636042 CET44349741104.26.2.117192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:20.787646055 CET44349745172.67.69.176192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:23.974386930 CET8049723217.20.58.98192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:23.974514008 CET4972380192.168.2.4217.20.58.98
                                                                                                                    Dec 28, 2024 19:00:23.974551916 CET4972380192.168.2.4217.20.58.98
                                                                                                                    Dec 28, 2024 19:00:24.094005108 CET8049723217.20.58.98192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:39.155934095 CET8049724217.20.58.98192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:39.157691002 CET4972480192.168.2.4217.20.58.98
                                                                                                                    Dec 28, 2024 19:00:39.157773972 CET4972480192.168.2.4217.20.58.98
                                                                                                                    Dec 28, 2024 19:00:39.280678988 CET8049724217.20.58.98192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:50.153579950 CET49733443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:50.153600931 CET44349733142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:50.325444937 CET49738443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:00:50.325459957 CET44349738142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:50.575592995 CET49749443192.168.2.4103.126.157.31
                                                                                                                    Dec 28, 2024 19:00:50.575613022 CET44349749103.126.157.31192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:56.140424967 CET44349749103.126.157.31192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:56.140479088 CET44349749103.126.157.31192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:56.140676975 CET49749443192.168.2.4103.126.157.31
                                                                                                                    Dec 28, 2024 19:00:57.108361006 CET49749443192.168.2.4103.126.157.31
                                                                                                                    Dec 28, 2024 19:00:57.108393908 CET44349749103.126.157.31192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:05.108087063 CET49733443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:01:05.108197927 CET44349733142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:05.108254910 CET49733443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:01:07.061167955 CET49738443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:01:07.061384916 CET44349738142.250.181.65192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:07.061440945 CET49797443192.168.2.4172.217.21.36
                                                                                                                    Dec 28, 2024 19:01:07.061510086 CET49738443192.168.2.4142.250.181.65
                                                                                                                    Dec 28, 2024 19:01:07.061537981 CET44349797172.217.21.36192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:07.061602116 CET49797443192.168.2.4172.217.21.36
                                                                                                                    Dec 28, 2024 19:01:07.062011003 CET49797443192.168.2.4172.217.21.36
                                                                                                                    Dec 28, 2024 19:01:07.062042952 CET44349797172.217.21.36192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:08.758044958 CET44349797172.217.21.36192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:08.762037992 CET49797443192.168.2.4172.217.21.36
                                                                                                                    Dec 28, 2024 19:01:08.762099028 CET44349797172.217.21.36192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:08.762471914 CET44349797172.217.21.36192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:08.766139030 CET49797443192.168.2.4172.217.21.36
                                                                                                                    Dec 28, 2024 19:01:08.766211033 CET44349797172.217.21.36192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:08.809278965 CET49797443192.168.2.4172.217.21.36
                                                                                                                    Dec 28, 2024 19:01:09.857048988 CET49808443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:01:09.857069969 CET4434980835.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:09.857129097 CET49808443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:01:09.857346058 CET49808443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:01:09.857357979 CET4434980835.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:11.080537081 CET4434980835.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:11.084660053 CET49808443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:01:11.084690094 CET4434980835.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:11.085812092 CET4434980835.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:11.088753939 CET49808443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:01:11.088871002 CET49808443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:01:11.088876009 CET4434980835.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:11.088927031 CET4434980835.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:11.137177944 CET49808443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:01:11.550368071 CET4434980835.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:11.550561905 CET4434980835.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:11.550626040 CET49808443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:01:11.550661087 CET49808443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:01:11.550674915 CET4434980835.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:11.550683975 CET49808443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:01:11.550719976 CET49808443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:01:11.551254988 CET49809443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:01:11.551332951 CET4434980935.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:11.551404953 CET49809443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:01:11.551625967 CET49809443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:01:11.551654100 CET4434980935.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:12.977638006 CET4434980935.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:12.977883101 CET49809443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:01:12.977906942 CET4434980935.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:12.979053020 CET4434980935.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:12.979362011 CET49809443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:01:12.979490995 CET49809443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:01:12.979499102 CET4434980935.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:12.979541063 CET4434980935.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:13.028587103 CET49809443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:01:13.453078032 CET4434980935.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:13.453283072 CET4434980935.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:13.453346968 CET49809443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:01:13.453476906 CET49809443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:01:13.453496933 CET4434980935.190.80.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:13.453509092 CET49809443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:01:13.453547955 CET49809443192.168.2.435.190.80.1
                                                                                                                    Dec 28, 2024 19:01:18.453423977 CET44349797172.217.21.36192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:18.453473091 CET44349797172.217.21.36192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:18.453588009 CET49797443192.168.2.4172.217.21.36
                                                                                                                    Dec 28, 2024 19:01:19.107882023 CET49797443192.168.2.4172.217.21.36
                                                                                                                    Dec 28, 2024 19:01:19.107913017 CET44349797172.217.21.36192.168.2.4
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Dec 28, 2024 19:00:02.886569977 CET6275953192.168.2.41.1.1.1
                                                                                                                    Dec 28, 2024 19:00:02.893460989 CET5645553192.168.2.41.1.1.1
                                                                                                                    Dec 28, 2024 19:00:02.894037008 CET4992553192.168.2.41.1.1.1
                                                                                                                    Dec 28, 2024 19:00:02.894334078 CET5313753192.168.2.41.1.1.1
                                                                                                                    Dec 28, 2024 19:00:02.894896030 CET4980253192.168.2.41.1.1.1
                                                                                                                    Dec 28, 2024 19:00:02.895029068 CET5170553192.168.2.41.1.1.1
                                                                                                                    Dec 28, 2024 19:00:03.023597956 CET53568821.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.025053024 CET53627591.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.032102108 CET53564551.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.140947104 CET53519621.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.141206980 CET53498021.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.148232937 CET5218253192.168.2.41.1.1.1
                                                                                                                    Dec 28, 2024 19:00:03.148232937 CET5766653192.168.2.41.1.1.1
                                                                                                                    Dec 28, 2024 19:00:03.260679960 CET53517051.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.260756969 CET53499251.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.260766983 CET53531371.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.264920950 CET5448753192.168.2.41.1.1.1
                                                                                                                    Dec 28, 2024 19:00:03.264920950 CET6501053192.168.2.41.1.1.1
                                                                                                                    Dec 28, 2024 19:00:03.381159067 CET53521821.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.381170034 CET53576661.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.384046078 CET6092153192.168.2.41.1.1.1
                                                                                                                    Dec 28, 2024 19:00:03.384522915 CET5929353192.168.2.41.1.1.1
                                                                                                                    Dec 28, 2024 19:00:03.423593998 CET53650101.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.429449081 CET53544871.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.769469976 CET53609211.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:03.770586967 CET53592931.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.825831890 CET5572853192.168.2.41.1.1.1
                                                                                                                    Dec 28, 2024 19:00:05.826226950 CET6210253192.168.2.41.1.1.1
                                                                                                                    Dec 28, 2024 19:00:05.864613056 CET5722353192.168.2.41.1.1.1
                                                                                                                    Dec 28, 2024 19:00:05.864770889 CET4921653192.168.2.41.1.1.1
                                                                                                                    Dec 28, 2024 19:00:05.898433924 CET5812153192.168.2.41.1.1.1
                                                                                                                    Dec 28, 2024 19:00:05.898772001 CET5876553192.168.2.41.1.1.1
                                                                                                                    Dec 28, 2024 19:00:05.963017941 CET53557281.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:05.976655960 CET53621021.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:06.014751911 CET53572231.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:06.019112110 CET53492161.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:06.114422083 CET53607271.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:06.186321974 CET53581211.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:06.186630964 CET53587651.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:06.997571945 CET5863753192.168.2.41.1.1.1
                                                                                                                    Dec 28, 2024 19:00:06.997761965 CET5018053192.168.2.41.1.1.1
                                                                                                                    Dec 28, 2024 19:00:07.068886042 CET5713153192.168.2.41.1.1.1
                                                                                                                    Dec 28, 2024 19:00:07.069017887 CET6041753192.168.2.41.1.1.1
                                                                                                                    Dec 28, 2024 19:00:07.135083914 CET53501801.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.135699987 CET53586371.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.208285093 CET53604171.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:07.209507942 CET53571311.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.528861046 CET5488753192.168.2.41.1.1.1
                                                                                                                    Dec 28, 2024 19:00:09.529073000 CET5651653192.168.2.41.1.1.1
                                                                                                                    Dec 28, 2024 19:00:09.668421030 CET53548871.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.669393063 CET53565161.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.852452993 CET5286953192.168.2.41.1.1.1
                                                                                                                    Dec 28, 2024 19:00:09.852973938 CET5927953192.168.2.41.1.1.1
                                                                                                                    Dec 28, 2024 19:00:09.989937067 CET53528691.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:09.990154982 CET53592791.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:15.234270096 CET53507861.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:22.996218920 CET53537191.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:00:23.534548044 CET138138192.168.2.4192.168.2.255
                                                                                                                    Dec 28, 2024 19:00:41.885834932 CET53614201.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:02.466361046 CET53622231.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:04.448781967 CET53634551.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:01:34.638401985 CET53623151.1.1.1192.168.2.4
                                                                                                                    Dec 28, 2024 19:02:19.949788094 CET53567851.1.1.1192.168.2.4
                                                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                                                    Dec 28, 2024 19:00:03.260869980 CET192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                    Dec 28, 2024 19:00:02.886569977 CET192.168.2.41.1.1.10x1355Standard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:02.893460989 CET192.168.2.41.1.1.10x8f3Standard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:02.894037008 CET192.168.2.41.1.1.10x82baStandard query (0)cdn.tekoapis.comA (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:02.894334078 CET192.168.2.41.1.1.10x57b5Standard query (0)cdn.tekoapis.com65IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:02.894896030 CET192.168.2.41.1.1.10x6c8Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:02.895029068 CET192.168.2.41.1.1.10xf4b3Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:03.148232937 CET192.168.2.41.1.1.10x8c91Standard query (0)tracking.tekoapis.comA (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:03.148232937 CET192.168.2.41.1.1.10x8b25Standard query (0)tracking.tekoapis.com65IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:03.264920950 CET192.168.2.41.1.1.10x63d6Standard query (0)footprint-ingestor.tekoapis.comA (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:03.264920950 CET192.168.2.41.1.1.10xc77bStandard query (0)footprint-ingestor.tekoapis.com65IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:03.384046078 CET192.168.2.41.1.1.10x77cStandard query (0)public.tempi.vnA (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:03.384522915 CET192.168.2.41.1.1.10xda0Standard query (0)public.tempi.vn65IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:05.825831890 CET192.168.2.41.1.1.10xe9ffStandard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:05.826226950 CET192.168.2.41.1.1.10x7810Standard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:05.864613056 CET192.168.2.41.1.1.10xdbefStandard query (0)cdn.tekoapis.comA (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:05.864770889 CET192.168.2.41.1.1.10xfe69Standard query (0)cdn.tekoapis.com65IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:05.898433924 CET192.168.2.41.1.1.10xfdceStandard query (0)facebookpage681.tempisite.comA (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:05.898772001 CET192.168.2.41.1.1.10x92aStandard query (0)facebookpage681.tempisite.com65IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:06.997571945 CET192.168.2.41.1.1.10xa5bbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:06.997761965 CET192.168.2.41.1.1.10xd5afStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:07.068886042 CET192.168.2.41.1.1.10x2021Standard query (0)footprint-ingestor.tekoapis.comA (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:07.069017887 CET192.168.2.41.1.1.10x5bb5Standard query (0)footprint-ingestor.tekoapis.com65IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:09.528861046 CET192.168.2.41.1.1.10x7c3eStandard query (0)facebookpage681.tempisite.comA (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:09.529073000 CET192.168.2.41.1.1.10x34e1Standard query (0)facebookpage681.tempisite.com65IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:09.852452993 CET192.168.2.41.1.1.10x7c5dStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:09.852973938 CET192.168.2.41.1.1.10x9479Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                    Dec 28, 2024 19:00:03.025053024 CET1.1.1.1192.168.2.40x1355No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:03.025053024 CET1.1.1.1192.168.2.40x1355No error (0)googlehosted.l.googleusercontent.com142.250.181.65A (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:03.032102108 CET1.1.1.1192.168.2.40x8f3No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:03.141206980 CET1.1.1.1192.168.2.40x6c8No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:03.141206980 CET1.1.1.1192.168.2.40x6c8No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:03.260679960 CET1.1.1.1192.168.2.40xf4b3No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:03.260756969 CET1.1.1.1192.168.2.40x82baNo error (0)cdn.tekoapis.com104.26.2.117A (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:03.260756969 CET1.1.1.1192.168.2.40x82baNo error (0)cdn.tekoapis.com172.67.69.176A (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:03.260756969 CET1.1.1.1192.168.2.40x82baNo error (0)cdn.tekoapis.com104.26.3.117A (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:03.260766983 CET1.1.1.1192.168.2.40x57b5No error (0)cdn.tekoapis.com65IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:03.381159067 CET1.1.1.1192.168.2.40x8c91No error (0)tracking.tekoapis.com172.67.69.176A (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:03.381159067 CET1.1.1.1192.168.2.40x8c91No error (0)tracking.tekoapis.com104.26.3.117A (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:03.381159067 CET1.1.1.1192.168.2.40x8c91No error (0)tracking.tekoapis.com104.26.2.117A (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:03.381170034 CET1.1.1.1192.168.2.40x8b25No error (0)tracking.tekoapis.com65IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:03.423593998 CET1.1.1.1192.168.2.40xc77bNo error (0)footprint-ingestor.tekoapis.com65IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:03.429449081 CET1.1.1.1192.168.2.40x63d6No error (0)footprint-ingestor.tekoapis.com172.67.69.176A (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:03.429449081 CET1.1.1.1192.168.2.40x63d6No error (0)footprint-ingestor.tekoapis.com104.26.3.117A (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:03.429449081 CET1.1.1.1192.168.2.40x63d6No error (0)footprint-ingestor.tekoapis.com104.26.2.117A (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:03.769469976 CET1.1.1.1192.168.2.40x77cNo error (0)public.tempi.vnkong.tekoapis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:03.769469976 CET1.1.1.1192.168.2.40x77cNo error (0)kong.tekoapis.com103.126.157.31A (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:03.770586967 CET1.1.1.1192.168.2.40xda0No error (0)public.tempi.vnkong.tekoapis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:05.963017941 CET1.1.1.1192.168.2.40xe9ffNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:05.963017941 CET1.1.1.1192.168.2.40xe9ffNo error (0)googlehosted.l.googleusercontent.com142.250.181.65A (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:05.976655960 CET1.1.1.1192.168.2.40x7810No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:06.014751911 CET1.1.1.1192.168.2.40xdbefNo error (0)cdn.tekoapis.com104.26.3.117A (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:06.014751911 CET1.1.1.1192.168.2.40xdbefNo error (0)cdn.tekoapis.com104.26.2.117A (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:06.014751911 CET1.1.1.1192.168.2.40xdbefNo error (0)cdn.tekoapis.com172.67.69.176A (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:06.019112110 CET1.1.1.1192.168.2.40xfe69No error (0)cdn.tekoapis.com65IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:06.186321974 CET1.1.1.1192.168.2.40xfdceNo error (0)facebookpage681.tempisite.com172.67.206.118A (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:06.186321974 CET1.1.1.1192.168.2.40xfdceNo error (0)facebookpage681.tempisite.com104.21.77.96A (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:06.186630964 CET1.1.1.1192.168.2.40x92aNo error (0)facebookpage681.tempisite.com65IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:07.135083914 CET1.1.1.1192.168.2.40xd5afNo error (0)www.google.com65IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:07.135699987 CET1.1.1.1192.168.2.40xa5bbNo error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:07.208285093 CET1.1.1.1192.168.2.40x5bb5No error (0)footprint-ingestor.tekoapis.com65IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:07.209507942 CET1.1.1.1192.168.2.40x2021No error (0)footprint-ingestor.tekoapis.com104.26.2.117A (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:07.209507942 CET1.1.1.1192.168.2.40x2021No error (0)footprint-ingestor.tekoapis.com104.26.3.117A (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:07.209507942 CET1.1.1.1192.168.2.40x2021No error (0)footprint-ingestor.tekoapis.com172.67.69.176A (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:09.668421030 CET1.1.1.1192.168.2.40x7c3eNo error (0)facebookpage681.tempisite.com104.21.77.96A (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:09.668421030 CET1.1.1.1192.168.2.40x7c3eNo error (0)facebookpage681.tempisite.com172.67.206.118A (IP address)IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:09.669393063 CET1.1.1.1192.168.2.40x34e1No error (0)facebookpage681.tempisite.com65IN (0x0001)false
                                                                                                                    Dec 28, 2024 19:00:09.989937067 CET1.1.1.1192.168.2.40x7c5dNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                    • cdn.tekoapis.com
                                                                                                                    • lh3.googleusercontent.com
                                                                                                                    • footprint-ingestor.tekoapis.com
                                                                                                                    • facebookpage681.tempisite.com
                                                                                                                    • a.nel.cloudflare.com
                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    0192.168.2.449740104.26.2.1174433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-28 18:00:04 UTC515OUTGET /tracker/dist/v2/tracker.full.min.js HTTP/1.1
                                                                                                                    Host: cdn.tekoapis.com
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-12-28 18:00:05 UTC1171INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 28 Dec 2024 18:00:04 GMT
                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                    Content-Length: 246299
                                                                                                                    Connection: close
                                                                                                                    x-goog-generation: 1726131446049864
                                                                                                                    x-goog-metageneration: 1
                                                                                                                    x-goog-stored-content-encoding: identity
                                                                                                                    x-goog-stored-content-length: 246299
                                                                                                                    x-goog-hash: crc32c=XL4e4w==
                                                                                                                    x-goog-hash: md5=JaeQ0CkGWQM9h25Yd3AKYg==
                                                                                                                    x-goog-storage-class: STANDARD
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Expose-Headers: Content-Range
                                                                                                                    X-GUploader-UploadID: AHmUCY18QxRnOCAe6eo0NkNDsXvXUofeqFGIwd0iQHiMmli0ErLCxPc5nGrt5J7m0jlQMUGhCfQuifE6bQ
                                                                                                                    Expires: Sat, 28 Dec 2024 18:50:20 GMT
                                                                                                                    Cache-Control: public, max-age=14400
                                                                                                                    Age: 584
                                                                                                                    Last-Modified: Thu, 12 Sep 2024 08:57:26 GMT
                                                                                                                    ETag: "25a790d0290659033d876e5877700a62"
                                                                                                                    CF-Cache-Status: HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BYB76pgV7bR%2FgY%2FRQEJSrmfoUSl%2FYCUoDI2QbHC40ZOoISp%2FLl1QEuVaKDImyQ2RmrOChekeSa8ULgDfnvXFoEWClhdF8HZrNbYIt5ZQpRU8ES5kz7z8ZfaMqo%2FztodUPaY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8f9372a6484f4205-EWR
                                                                                                                    2024-12-28 18:00:05 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 35 36 38 26 6d 69 6e 5f 72 74 74 3d 31 35 36 30 26 72 74 74 5f 76 61 72 3d 36 30 32 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 32 38 26 72 65 63 76 5f 62 79 74 65 73 3d 31 30 39 33 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 37 39 31 34 31 31 26 63 77 6e 64 3d 32 35 32 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 38 62 32 66 34 39 32 36 37 33 65 31 33 65 61 35 26 74 73 3d 34 38 31 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                    Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1568&min_rtt=1560&rtt_var=602&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1093&delivery_rate=1791411&cwnd=252&unsent_bytes=0&cid=8b2f492673e13ea5&ts=481&x=0"
                                                                                                                    2024-12-28 18:00:05 UTC1351INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 69 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 65 2c 69 2e 63 3d 74 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 7d 29 7d 2c 69 2e 72 3d 66 75 6e
                                                                                                                    Data Ascii: !function(e){var t={};function i(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=fun
                                                                                                                    2024-12-28 18:00:05 UTC1369INData Raw: 20 66 7d 29 2c 69 2e 64 28 74 2c 22 5f 5f 76 61 6c 75 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 29 2c 69 2e 64 28 74 2c 22 5f 5f 72 65 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 29 2c 69 2e 64 28 74 2c 22 5f 5f 73 70 72 65 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 29 2c 69 2e 64 28 74 2c 22 5f 5f 73 70 72 65 61 64 41 72 72 61 79 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 29 2c 69 2e 64 28 74 2c 22 5f 5f 61 77 61 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 29 2c 69 2e 64 28 74 2c 22 5f 5f 61 73 79 6e 63 47 65 6e 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 29 2c 69 2e 64 28 74
                                                                                                                    Data Ascii: f}),i.d(t,"__values",function(){return y}),i.d(t,"__read",function(){return g}),i.d(t,"__spread",function(){return m}),i.d(t,"__spreadArrays",function(){return h}),i.d(t,"__await",function(){return v}),i.d(t,"__asyncGenerator",function(){return _}),i.d(t
                                                                                                                    2024-12-28 18:00:05 UTC1369INData Raw: 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 20 2a 2f 0a 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 6e 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 28 65 5b 69 5d 3d 74 5b 69 5d 29 7d 29 28 65 2c 74 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f
                                                                                                                    Data Ascii: *********************** */var n=function(e,t){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var i in t)t.hasOwnProperty(i)&&(e[i]=t[i])})(e,t)};function r(e,t){function i(){this.constructo
                                                                                                                    2024-12-28 18:00:05 UTC1369INData Raw: 75 28 65 2c 74 2c 69 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 69 7c 7c 28 69 3d 50 72 6f 6d 69 73 65 29 29 28 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 29 7b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 74 72 79 7b 64 28 6e 2e 6e 65 78 74 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 6f 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 74 72 79 7b 64 28 6e 2e 74 68 72 6f 77 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 6f 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 74 3b 65 2e 64 6f 6e 65 3f 72 28 65 2e 76 61 6c 75 65 29 3a 28 74 3d 65 2e 76 61 6c 75 65 2c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 69 3f 74 3a 6e 65 77 20 69 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 29 2e 74 68 65 6e 28 73 2c 61 29 7d 64 28 28 6e 3d 6e 2e 61
                                                                                                                    Data Ascii: u(e,t,i,n){return new(i||(i=Promise))(function(r,o){function s(e){try{d(n.next(e))}catch(e){o(e)}}function a(e){try{d(n.throw(e))}catch(e){o(e)}}function d(e){var t;e.done?r(e.value):(t=e.value,t instanceof i?t:new i(function(e){e(t)})).then(s,a)}d((n=n.a
                                                                                                                    2024-12-28 18:00:05 UTC1369INData Raw: 6e 28 65 2c 74 2c 69 2c 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 69 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 5b 69 5d 7d 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 2c 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 69 29 2c 65 5b 6e 5d 3d 74 5b 69 5d 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 22 64 65 66 61 75 6c 74 22 3d 3d 3d 69 7c 7c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 7c 7c 63 28 74 2c 65 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 76 61 72 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d
                                                                                                                    Data Ascii: n(e,t,i,n){void 0===n&&(n=i),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[i]}})}:function(e,t,i,n){void 0===n&&(n=i),e[n]=t[i]};function f(e,t){for(var i in e)"default"===i||t.hasOwnProperty(i)||c(t,e,i)}function y(e){var t="function"=
                                                                                                                    2024-12-28 18:00:05 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 5b 65 5d 26 26 28 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 6f 2e 70 75 73 68 28 5b 65 2c 74 2c 69 2c 6e 5d 29 3e 31 7c 7c 61 28 65 2c 74 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 74 72 79 7b 28 69 3d 72 5b 65 5d 28 74 29 29 2e 76 61 6c 75 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 3f 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 69 2e 76 61 6c 75 65 2e 76 29 2e 74 68 65 6e 28 64 2c 70 29 3a 75 28 6f 5b 30 5d 5b 32 5d 2c 69 29 7d 63 61 74 63 68 28 65 29 7b 75 28 6f 5b 30 5d 5b 33 5d 2c 65 29 7d 76 61 72 20 69 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 61 28 22 6e 65 78 74 22 2c
                                                                                                                    Data Ascii: function s(e){r[e]&&(n[e]=function(t){return new Promise(function(i,n){o.push([e,t,i,n])>1||a(e,t)})})}function a(e,t){try{(i=r[e](t)).value instanceof v?Promise.resolve(i.value.v).then(d,p):u(o[0][2],i)}catch(e){u(o[0][3],e)}var i}function d(e){a("next",
                                                                                                                    2024-12-28 18:00:05 UTC1369INData Raw: 69 6f 6e 20 77 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 28 65 2c 74 29 7b 69 66 28 21 74 2e 68 61 73 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 67 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 74 2e 67 65 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 74 2c 69 29 7b 69 66 28 21 74 2e 68 61 73 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 73 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74
                                                                                                                    Data Ascii: ion w(e){return e&&e.__esModule?e:{default:e}}function A(e,t){if(!t.has(e))throw new TypeError("attempted to get private field on non-instance");return t.get(e)}function k(e,t,i){if(!t.has(e))throw new TypeError("attempted to set private field on non-inst
                                                                                                                    2024-12-28 18:00:05 UTC1369INData Raw: 29 3b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 69 29 2c 72 3d 5b 66 28 6e 5b 30 5d 29 5d 3b 72 65 74 75 72 6e 20 6e 2e 73 6c 69 63 65 28 31 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2e 63 61 70 69 74 61 6c 69 7a 65 28 65 29 29 7d 29 2c 72 2e 6a 6f 69 6e 28 22 22 29 7d 2c 74 2e 67 65 74 52 65 73 6f 75 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 47 6c 6f 62 61 6c 54 72 61 63 6b 65 72 4e 61 6d 65 73 70 61 63 65 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 7b 6e 61 6d 65 53 70 61 63 65 3a 74 5b 30 5d 7c 7c 61 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 2e 6e 61 6d 65 53 70 61 63 65 2c 68 6f 73 74 3a 74 5b 31 5d 7c 7c 61 2e 64 65 66 61 75
                                                                                                                    Data Ascii: );var n=e.split(i),r=[f(n[0])];return n.slice(1).forEach(function(e){return r.push(t.capitalize(e))}),r.join("")},t.getResource=function(e){var t=e.GlobalTrackerNamespace;return Array.isArray(t)?{nameSpace:t[0]||a.defaultProps.nameSpace,host:t[1]||a.defau
                                                                                                                    2024-12-28 18:00:05 UTC1369INData Raw: 65 29 7b 72 65 74 75 72 6e 20 65 2e 68 6f 73 74 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 22 77 77 77 2e 22 2c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 74 2e 63 72 65 61 74 65 55 52 4c 4f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 65 29 7d 63 61 74 63 68 28 69 29 7b 74 72 79 7b 76 61 72 20 74 3d 6e 65 77 20 55 52 4c 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 74 2e 68 6f 73 74 6e 61 6d 65 2b 65 29 7d 63 61 74 63 68 28 65 29 7b 74 68 72 6f 77 20 65 7d 7d 7d 2c 74 2e 67 65 74 44 6f 6d 61 69 6e 46 72 6f 6d 48 72 65 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3b 74 72 79 7b 69 3d 74 2e 63 72 65 61
                                                                                                                    Data Ascii: e){return e.hostname.replace("www.","").toLowerCase()},t.createURLObject=function(e){try{return new URL(e)}catch(i){try{var t=new URL(window.location.href);return new URL(t.hostname+e)}catch(e){throw e}}},t.getDomainFromHref=function(e){var i;try{i=t.crea


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    1192.168.2.449734142.250.181.654433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-28 18:00:05 UTC747OUTGET /bA8rBt8ZBPJQFEz6KI_4DYWfS1PxEnfZSgO4aXCvoxNbR_KOlbMsdZWem2ZVLKIjUfTrGTwP-ot4uMLJpYHRsBAz6JyprEEG=w389 HTTP/1.1
                                                                                                                    Host: lh3.googleusercontent.com
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-12-28 18:00:05 UTC533INHTTP/1.1 200 OK
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Timing-Allow-Origin: *
                                                                                                                    Access-Control-Expose-Headers: Content-Length
                                                                                                                    Content-Disposition: inline;filename="unnamed.png"
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    Server: fife
                                                                                                                    Content-Length: 15122
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    Date: Sat, 28 Dec 2024 14:16:53 GMT
                                                                                                                    Expires: Sun, 29 Dec 2024 14:16:53 GMT
                                                                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                                                                    ETag: "v1"
                                                                                                                    Content-Type: image/png
                                                                                                                    Vary: Origin
                                                                                                                    Age: 13392
                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                    Connection: close
                                                                                                                    2024-12-28 18:00:05 UTC857INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 85 00 00 01 af 08 06 00 00 00 b4 14 c9 18 00 00 00 e1 69 43 43 50 73 52 47 42 00 00 18 95 63 60 60 3c cd 00 04 4c 0e 0c 0c b9 79 25 45 41 ee 4e 0a 11 91 51 0a 0c 48 20 31 b9 b8 80 01 37 60 64 60 f8 76 0d 44 32 30 5c d6 0d 2c 61 e5 c7 a3 16 1b e0 2c 02 5a 08 a4 3f 00 b1 48 3a 98 cd c8 02 62 27 41 d8 12 20 76 79 49 41 09 90 ad 03 62 27 17 14 81 d8 40 17 33 f0 14 85 04 39 03 d9 3e 40 b6 42 3a 12 3b 09 89 9d 92 5a 9c 0c 64 e7 00 d9 f1 08 bf e5 cf 67 60 b0 f8 c2 c0 c0 3c 11 21 96 34 8d 81 61 7b 3b 03 83 c4 1d 84 98 ca 42 06 06 fe 56 06 86 6d 97 11 62 9f fd c1 fe 65 14 3b 54 92 5a 51 02 12 f1 d3 77 64 28 48 2c 4a 04 4b 33 83 02 34 2d 8d 81 e1 d3 72 06 06 de 48 06 06 e1 0b 0c 0c 5c d1 10 77 80 01 6b 31 30
                                                                                                                    Data Ascii: PNGIHDRiCCPsRGBc``<Ly%EANQH 17`d`vD20\,a,Z?H:b'A vyIAb'@39>@B:;Zdg`<!4a{;BVmbe;TZQwd(H,JK34-rH\wk10
                                                                                                                    2024-12-28 18:00:05 UTC1390INData Raw: 97 cf 13 4d db f5 6a 22 93 d4 67 46 7e 3f fa 99 47 99 ef cd 27 b9 67 2f 45 e7 65 24 77 76 15 73 ff ef 64 5d 27 1c 7e 69 a4 7d ce 91 bd 57 eb e7 da 7d 3a dc 5e df 4b cd d0 1f 42 f7 51 e5 31 4a 78 fc 95 a5 d1 e7 8f 8f d6 38 4e 13 47 87 d0 f3 50 e1 a0 72 4c 3f f7 f5 6a cc 3d 2d 30 31 a1 53 c8 69 2e df 21 cf f5 84 96 2b b5 5d 07 05 9f 84 5a a0 e9 cb ab 23 48 4d 1b c9 7e f1 8e 32 46 69 74 e1 75 28 b4 53 a0 55 57 cf 60 c6 eb 30 a7 00 7b 97 8d df 20 77 85 a7 c7 99 78 fc 23 37 4b 23 a4 dc fd b5 97 db d6 7b 4b 2c 4f 1d 76 0a 43 32 ba 71 4f 85 77 67 1d a9 69 a0 36 5a 8b c5 fa 97 a3 cf 35 31 b8 5d 7e de c7 29 8a 64 74 10 f5 4e e1 26 80 52 4a 84 45 11 dc 6d 79 16 9a a3 c8 3c 2b fa 2b 8f fa 89 e1 3c f9 5f ff bb e6 f3 8e 05 72 4b 08 52 3d 78 4d 18 56 5c 3d a6 bf a7 e2
                                                                                                                    Data Ascii: Mj"gF~?G'g/Ee$wvsd]'~i}W}:^KBQ1Jx8NGPrL?j=-01Si.!+]Z#HM~2Fitu(SUW`0{ wx#7K#{K,OvC2qOwgi6Z51]~)dtN&RJEmy<++<_rKR=xMV\=
                                                                                                                    2024-12-28 18:00:05 UTC1390INData Raw: 0f f6 81 d9 8a e3 2b dd 1d e7 09 1b 91 42 15 57 93 e7 df 8e f4 3c c9 62 4e 0e ce 17 ab f5 8e f6 03 81 63 07 41 a7 c0 3d 49 a3 99 bc d1 e7 b2 ca 65 9c 66 48 08 cb 2f bf 29 0d 39 ce 89 89 22 85 75 87 a2 f4 d1 10 d6 59 a0 89 79 96 6e bc 53 03 ab 53 80 b6 3f 68 e1 14 11 08 70 5c f5 7a f8 f2 54 a7 44 de 29 18 dc b8 66 1d 08 f5 08 08 a1 99 58 fb 29 76 27 88 de 4c 63 34 b3 e9 c8 00 91 3e c2 1a 3e 7c 23 06 ab 9d b2 a8 b6 fd 70 73 b9 f9 10 7c e6 5d d9 18 9d 47 aa 9d 42 d6 86 c8 8d 0b 7c 30 19 a5 7a f5 89 92 fa a5 e6 28 b9 b9 10 78 bd 8f bf 68 c1 79 e0 53 5b 80 22 f1 f4 e5 82 9e 65 03 0f 79 56 56 6c 73 3f 98 33 ef b1 ae e0 a7 a8 3a 57 20 d2 47 8e 23 81 bc 43 c3 76 a1 ee 10 9c 14 95 4e 61 3e eb 29 bd 4b 61 6c 38 cb e9 0b 7b da c1 61 d5 c8 2e c7 7c 23 da a1 42 28 52
                                                                                                                    Data Ascii: +BW<bNcA=IefH/)9"uYynSS?hp\zTD)fX)v'Lc4>>|#ps|]GB|0z(xhyS["eyVVls?3:W G#CvNa>)Kal8{a.|#B(R
                                                                                                                    2024-12-28 18:00:05 UTC1390INData Raw: 6c a0 27 dd 38 65 a0 22 05 e7 ce 2c 83 0a aa 9e e0 b0 e3 b5 04 bb 0c 39 05 db fd fe fc a8 8c 57 64 b6 19 88 a3 4a 8d 9f 3e 0a 01 cd 02 9d 35 20 8e 14 b0 46 9a 0f 29 c7 d1 27 46 7f 11 8f 25 2e 4e 41 79 52 2f 18 4c d5 31 19 a2 68 df 1f 1f c4 39 c0 46 94 b0 83 a8 c1 76 be 8f be 30 a5 fb 35 f9 76 0a f2 a6 a7 6b 1d 73 0c b5 2f f0 52 5d 6f 38 7b b9 b7 cd 9b a9 55 31 70 2f 7e e8 22 ee 46 6a bf 29 d3 f3 81 d2 49 cf 62 e0 0f 61 10 35 0e c1 b1 1c 75 06 bd e8 12 83 05 fb af 21 86 30 4b 53 a6 46 64 f5 91 b5 89 01 e5 81 06 41 86 51 60 e7 00 53 ca 35 25 ec 33 13 35 65 56 ea 9d 42 4b 67 02 74 fc 49 04 80 24 32 80 4a 9c 03 00 26 e1 38 90 7c 84 60 e3 45 f2 31 f1 5d 35 b7 9d 4a 3e 23 48 e2 0e 91 82 39 b4 f8 7d 58 de 1c cd 99 92 43 a4 30 f1 44 79 79 2c 9c c9 1e bb c6 d7 c4
                                                                                                                    Data Ascii: l'8e",9WdJ>5 F)'F%.NAyR/L1h9Fv05vks/R]o8{U1p/~"Fj)Iba5u!0KSFdAQ`S5%35eVBKgtI$2J&8|`E1]5J>#H9}XC0Dyy,
                                                                                                                    2024-12-28 18:00:05 UTC1390INData Raw: ed e7 cb b2 61 1b 9f 73 c3 3b ec 82 01 85 74 3e 63 1a 68 19 14 1d 4e 01 3f 20 fb 22 ef 0a 51 8c a4 46 8e a1 52 a0 95 ae 72 40 40 19 19 19 06 c4 c3 69 19 fe de eb e1 9a 02 62 d3 22 a2 50 d5 60 cd e4 a6 55 e9 cc 05 d6 d0 e8 00 60 34 55 e8 70 2c 7d 54 d9 c6 3e 55 0c 14 c0 88 8d 07 a0 2b 1d 26 d6 3c ff c8 28 66 fb 0a 3b 32 b8 a2 fb 3a 4e 2e ec e8 5f 0c 57 89 53 87 8d 35 3b 3d c8 ae b3 02 1c 71 95 0d 4f 46 0a ac 2b 8f 92 45 e6 36 64 8b cc 8e 06 52 7d e4 1b d8 52 cc 37 42 64 bb d9 b6 fe 40 76 34 53 77 19 65 91 99 67 e5 51 fe 33 b6 0d ca 71 10 a1 7f 15 4d ee 2e f6 c7 ef d9 29 14 db 83 ff 58 65 bf 4b f0 75 3c 0b 1e 25 3c 61 7f 24 c9 10 2f 5f 41 69 b0 f5 a1 48 a1 76 49 25 cf 95 65 88 8a b2 50 3d 77 f4 5e 03 a7 17 78 70 9f 50 62 76 0b a0 02 5c 4f 8d 86 de ef 14 c0
                                                                                                                    Data Ascii: as;t>chN? "QFRr@@ib"P`U`4Up,}T>U+&<(f;2:N._WS5;=qOF+E6dR}R7Bd@v4SwegQ3qM.)XeKu<%<a$/_AiHvI%eP=w^xpPbv\O
                                                                                                                    2024-12-28 18:00:05 UTC1390INData Raw: 1b a0 6e 51 91 d1 a5 a8 e3 f7 5f 13 b0 14 ae 63 94 f6 07 b2 c3 5f 03 4f 85 e5 9a c2 e0 b2 16 d6 f1 47 70 71 8e 9d cc 3e e7 e4 81 d0 0d f0 80 74 6c 51 6f 4a 10 96 5f 45 d6 29 f0 6c 4c e7 ad 27 58 4c a5 8c d0 f6 5e 3c c7 71 e4 49 cc 4a e0 0f 25 00 ab 8f 7a 35 e4 e9 a8 37 76 f4 80 20 a9 bb 50 47 06 9b 96 36 e0 14 e8 87 b7 4d 15 ea 11 83 bd a2 a9 f7 b1 33 13 69 7b 7e c8 59 c0 8e d7 b7 bc 17 a7 40 2b b1 4f 00 79 c8 52 5d b1 ef 2a de 37 0e 2c b0 13 e7 1d 43 a2 3e 10 4f 5f bb 23 85 b6 49 65 3c d5 93 9a 44 b7 c2 ef 6b ae 79 bf 52 ea f7 3d d7 14 62 9b c3 2c c5 f0 63 b3 71 31 d8 31 f1 f4 5d 61 16 82 6c df 5d e6 a4 53 88 b7 6f 78 6e be 36 04 9b d6 5c 9f ed b8 19 e2 62 f2 00 bc 4a 83 82 6c 57 5a 76 9e cd 6b d5 83 ae 77 fd 8c 17 99 bf b0 a5 03 84 b9 d8 5a 0d 66 39 8c
                                                                                                                    Data Ascii: nQ_c_OGpq>tlQoJ_E)lL'XL^<qIJ%z57v PG6M3i{~Y@+OyR]*7,C>O_#Ie<DkyR=b,cq11]al]Soxn6\bJlWZvkwZf9
                                                                                                                    2024-12-28 18:00:05 UTC1390INData Raw: d1 82 51 90 1d c2 d5 19 08 57 ae 6e 72 d2 df fb 43 a2 3d 6b d7 13 da f1 d4 11 01 40 29 c7 a9 61 7b 03 19 22 c7 1c c0 b1 e1 5a f3 14 8f ae 60 d2 47 23 bf 97 42 52 8e d3 bd d6 f4 8d c3 b8 da 98 99 c5 21 54 b5 63 77 08 a9 3f d6 d8 4c c7 77 4f 13 85 e6 56 ac d7 13 50 9c a0 65 e2 e6 4e c1 16 a8 56 5f ae 1d b0 db 99 90 33 d8 b9 39 05 e9 7a 82 9c 29 8c d5 13 fa e5 a4 30 19 9f de 5a 71 e7 ca 0c 99 49 2a f7 d2 63 3b 14 8b c9 49 64 74 c5 9e 3e ea 3b 7a fb 50 4f 58 6c 64 7f 45 1a fd 8d f6 22 b3 c3 ce 32 0e 21 55 3f 10 e4 7b 1a 94 dd 03 a1 5e 53 28 d6 13 0c 6c da 3a de 9b fc fe 08 0f 28 05 10 45 74 47 c5 04 49 67 a3 1d 07 71 24 86 af 93 4d 43 50 b5 ec ef 5b cb eb e9 e4 14 78 6e 8f d0 f9 6b 2c 45 5d 9e ed f2 d5 01 04 60 04 42 2f 6c 3c ee 52 d2 d1 15 63 a4 80 54 4f 18
                                                                                                                    Data Ascii: QWnrC=k@)a{"Z`G#BR!Tcw?LwOVPeNV_39z)0ZqI*c;Idt>;zPOXldE"2!U?{^S(l:(EtGIgq$MCP[xnk,E]`B/l<RcTO
                                                                                                                    2024-12-28 18:00:05 UTC1390INData Raw: 9a 7c f2 38 e6 c4 fb 1d 42 4f 29 da 6c 84 c0 24 d7 a0 53 c8 4b 35 f4 5c 62 7e 06 68 d4 4b 65 e7 9a 57 4b 2f 66 27 3a 41 b6 cb d7 6f 2c 58 4d 1c ee df fe 7d 08 85 fa 01 94 dd 1d da c8 28 57 36 7d 54 af 62 14 ad a1 c8 d1 81 85 71 ab 88 af 3a aa 20 9b 32 42 67 5c 46 b6 ed aa 50 76 77 48 d6 13 16 95 53 3c 9f 7d f4 a0 b3 d1 ae 7c fc 3c 54 67 bc a1 a9 27 24 ae 02 da 5e 04 dc 21 54 72 3b 39 d4 90 43 18 ea 63 a6 76 42 d9 dd d9 21 70 43 70 4a 2a c3 fe 84 8e 7a 42 2f 92 f5 84 fc 50 85 b2 40 c7 1a 37 87 60 01 1a 87 c0 b2 33 09 6a 38 ca 3a 84 10 32 35 85 ba 82 2e 53 3d 61 bf 74 e3 05 70 86 02 4f cf 69 b6 4f ed de 50 83 13 94 05 1d c2 9e 2e 6a 6b 6d e5 19 46 30 36 77 ae 1f 48 8a 35 18 29 30 89 0a 68 db ab 2e 45 d5 04 d0 0c b0 b8 bd 5b 00 9d 83 9c 03 03 62 6f 29 e5 59
                                                                                                                    Data Ascii: |8BO)l$SK5\b~hKeWK/f':Ao,XM}(W6}Tbq: 2Bg\FPvwHS<}|<Tg'$^!Tr;9CcvB!pCpJ*zB/P@7`3j8:25.S=atpOiOP.jkmF06wH5)0h.E[bo)Y
                                                                                                                    2024-12-28 18:00:05 UTC1390INData Raw: e4 57 d9 4e f0 02 33 37 5b 9c d1 31 4c ec 10 58 8a ca 73 38 04 5a 51 10 22 84 3b 85 53 52 df 77 6b df 9b 50 57 4f 28 61 25 75 f4 98 4d 2d 2c 45 c5 7b 56 20 86 ed 1c 18 2d 26 76 08 2c d7 74 87 70 bf 0f a6 43 08 e1 90 3e d2 9e 98 ca d4 47 20 72 a9 a3 4a 99 16 8f 14 f0 6d ab 96 86 96 40 75 39 bd dc 2b 45 08 b4 c3 57 bb a0 5c be ff e7 f3 1f 11 36 60 78 d5 11 d4 28 7b 81 28 93 c3 83 45 87 80 20 b3 3b 84 9a fb 34 c3 e4 10 42 c8 a6 8f ce cb 49 db f6 26 d0 06 59 e8 f8 d1 16 2b e0 bd b4 b3 85 d8 b8 39 cd ae 43 a0 95 c3 86 43 08 e1 95 3e e2 58 b1 5c 82 2b 4a 90 4b 1d 55 1c f5 05 f3 c4 98 87 6d ba 7b 3d 23 d8 2e 30 37 6a 07 aa ad 5a 29 a3 81 74 51 83 2c 34 48 d6 10 88 60 df 4c f8 58 68 8e df ff b6 15 98 b3 97 9a 96 c9 9b d7 87 79 87 60 19 8e b4 51 cb e3 56 27 ee 10
                                                                                                                    Data Ascii: WN37[1LXs8ZQ";SRwkPWO(a%uM-,E{V -&v,tpC>G rJm@u9+EW\6`x({(E ;4BI&Y+9CC>X\+JKUm{=#.07jZ)tQ,4H`LXhy`QV'
                                                                                                                    2024-12-28 18:00:05 UTC1390INData Raw: b8 83 59 5a d5 75 ab 8e 76 7d 60 82 6f 9e 3b 76 24 ad 83 7b 22 5e 6f 53 5a 08 40 0e 61 28 72 d3 a3 25 da 27 8b 14 10 54 42 99 3a 2a 47 09 f9 bf 40 d0 05 15 bc a9 23 05 4d 59 68 cf 63 0d a1 f4 41 2b 11 42 03 ee 10 c6 68 d4 9f 58 fa 08 5c 6d 8d 60 47 09 54 f0 39 84 b9 ac e1 0b fe 1a c2 1c 0e a1 51 be ee 95 46 ee 10 9e 8a c9 4f 24 9d 02 47 ea e8 19 5f eb 4f 09 b6 ce 94 a4 9b da c1 59 49 19 b5 e3 0e a1 93 4e 87 10 02 51 a4 80 a0 1a ca 21 f1 9c 3a 1a f8 ac 21 78 a2 84 59 b4 c3 80 47 08 37 fa ea 08 52 7a c0 b5 e5 d1 b1 db ee 14 04 0b cc 8e 75 f6 08 53 d1 02 2c 44 08 5d 35 84 5d af 3f e9 e4 60 c3 a0 43 50 bd 47 3f 14 0f 73 b7 63 2e 8a 7b 13 26 a6 be e5 eb ea a8 1d e5 41 84 3d 86 1f 88 0f 4b 4f 19 d3 45 e4 a6 6d d4 21 18 1c e2 54 d1 7d 45 a4 f0 bc 8b 79 bc 2b c6
                                                                                                                    Data Ascii: YZuv}`o;v${"^oSZ@a(r%'TB:*G@#MYhcA+BhX\m`GT9QFO$G_OYINQ!:!xYG7RzuS,D]5]?`CPG?sc.{&A=KOEm!T}Ey+


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    2192.168.2.449737142.250.181.654433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-28 18:00:05 UTC752OUTGET /wJWAvmzU0Qhbf4OD0fH6vcGFrCwpmR1lPq8k1nDrV5HPsweeoAdDJ6awnZdnlefbrhgbjoJSQf2br2thm9nNBKSCZUD6ScQbuA=rw-w352 HTTP/1.1
                                                                                                                    Host: lh3.googleusercontent.com
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-12-28 18:00:05 UTC534INHTTP/1.1 200 OK
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Timing-Allow-Origin: *
                                                                                                                    Access-Control-Expose-Headers: Content-Length
                                                                                                                    Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    Server: fife
                                                                                                                    Content-Length: 5948
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    Date: Sat, 28 Dec 2024 14:16:53 GMT
                                                                                                                    Expires: Sun, 29 Dec 2024 14:16:53 GMT
                                                                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                                                                    ETag: "v1"
                                                                                                                    Content-Type: image/webp
                                                                                                                    Vary: Origin
                                                                                                                    Age: 13392
                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                    Connection: close
                                                                                                                    2024-12-28 18:00:05 UTC856INData Raw: 52 49 46 46 34 17 00 00 57 45 42 50 56 50 38 4c 27 17 00 00 2f 5f c1 57 10 e6 70 dc 36 92 23 95 f2 4f bb 4d d5 ac bb fb 45 c4 04 e8 93 b2 4c 3d 36 db 08 53 c5 b1 da 40 43 94 c6 6c 62 a9 f0 61 2a 9b a9 a9 d5 91 9d d1 f2 f4 94 0b c6 96 36 66 3d 8a 97 c3 dc a0 2f c9 36 f4 f7 c4 6c ff bf 69 db ae f2 98 79 03 7b af d5 bf 31 5e 2e 39 ab e5 85 52 1a c1 d2 9c a3 f7 fe ef bd f8 0f 4b d6 8a 6d db d6 51 29 76 76 3b a5 b0 66 fb 1f db 5a 39 f1 88 bd 62 a3 94 ec 62 9a 3d db 29 c5 b6 9d 19 db b6 6d db 36 1e c0 36 4a ce 8c 6d 73 25 b9 be 77 5e 23 9c d7 56 cc da e5 2a 5d df d6 68 c7 b6 ad da 56 f6 73 c3 39 67 cd de 4e fe 49 20 d7 92 e2 73 e2 38 92 24 47 c1 7f 4b 79 a9 c9 d9 65 16 d1 48 00 00 80 6c 9b 25 69 d6 68 b6 6d db b6 6d db b6 6d db ba 6d db b6 cd d9 5e 3a 4e 00 dd
                                                                                                                    Data Ascii: RIFF4WEBPVP8L'/_Wp6#OMEL=6S@Clba*6f=/6liy{1^.9RKmQ)vv;fZ9bb=)m66Jms%w^#V*]hVs9gNI s8$GKyeHl%ihmmmm^:N
                                                                                                                    2024-12-28 18:00:05 UTC1390INData Raw: 26 ef 77 91 ba f3 08 8a 24 fe 8a 89 fc 54 10 24 25 57 2b c1 33 13 fb a2 89 98 84 78 40 27 1d 32 c1 7f 75 89 d3 fc 04 14 0f d1 7a 9b 09 1f 9e bc 46 36 c0 0a f5 96 80 50 e0 6a 4c 30 44 16 c6 2c 09 7f fa 62 a9 70 d0 1f c2 52 b1 f9 31 99 30 78 6e 6c 09 b9 e5 ae 83 51 1e 5c 80 2f 58 62 82 9b 34 66 7b dd 01 d8 67 c9 39 a5 2c 5c d4 bf 6d 09 7a f3 67 0b 82 a4 4f b0 24 85 39 12 24 05 17 26 38 60 c9 0a 8d d4 b0 08 be 0f 6f 2d 61 cf d2 75 10 02 20 96 2b b7 a4 85 77 a0 05 de 17 2c 79 c1 21 72 50 65 e9 db 3c 4e cc 80 f1 3f 2c 89 17 3e 13 a8 d1 02 0a 3c b2 44 fe 8f 58 3d 1b 16 2d 99 e1 fb 1b a3 e4 a2 f5 5a 4b e8 63 b9 88 44 c8 c5 c2 12 9b 28 46 c7 c5 ff ab a9 05 0b 47 8d cc 9a 2d c1 db 51 21 19 ef 4a b1 bb de 23 22 24 da 12 dd c5 3a 1a 1f b3 54 1f 26 3e 91 58 9d a5 fb
                                                                                                                    Data Ascii: &w$T$%W+3x@'2uzF6PjL0D,bpR10xnlQ\/Xb4f{g9,\mzgO$9$&8`o-au +w,y!rPe<N?,><DX=-ZKcD(FG-Q!J#"$:T&>X
                                                                                                                    2024-12-28 18:00:05 UTC1390INData Raw: 1a 15 71 bc 70 12 19 0a a6 4a 03 c7 04 61 69 00 a2 e1 6e 0c 69 43 c1 50 b6 ca 92 ac 7e bc 1c 8c 40 bf 73 cb 88 bc 2b 98 ea e9 dd b0 97 03 46 4c 8e a6 6a 20 b6 0e 65 2d 73 20 5b 19 14 95 82 29 6e 13 64 28 ba f1 3f 4b 5e 16 8c 05 93 0e 4a 19 56 2c 08 b5 e9 aa 70 9b d1 86 ac 65 a4 b0 04 20 fb 6d 39 18 ff 2e b0 3d 0b 05 73 c1 2f ee e0 fa 4d 69 72 54 aa f7 0d 25 f2 5a b0 97 b5 ea 76 9e 6f 0b 22 04 dd 85 8e 47 90 c5 e0 31 c1 ea 45 4a 4c 8e 6a e3 65 11 29 45 e3 4c 66 c4 ba 4e d3 fb 0d 34 26 07 4b 33 70 7d d6 f7 da 2f 0b 26 83 17 75 22 f1 26 47 5f 21 74 d3 15 33 b2 d9 10 e8 d4 05 45 6c 52 10 9e 4e db f3 d5 05 9b d9 52 eb 02 06 26 47 5f 08 9a 75 81 bf 22 0c ee 00 3d 0b c4 eb b1 03 41 a8 4d 97 87 a7 14 4e 00 e1 09 90 91 bc 3a dc da 04 e9 19 76 6f 99 57 30 db b3 ea
                                                                                                                    Data Ascii: qpJainiCP~@s+FLj e-s [)nd(?K^JV,pe m9.=s/MirT%Zvo"G1EJLje)ELfN4&K3p}/&u"&G_!t3ElRNR&G_u"=AMN:voW0
                                                                                                                    2024-12-28 18:00:05 UTC1390INData Raw: 54 01 00 00 eb 13 a7 dc f6 98 eb 12 c4 27 00 4c fc ac 94 5b e3 ff 73 18 5c 0e e0 18 8c a6 5c a2 a6 f4 1c 04 37 ff 69 c2 9d 1c 71 67 3f 01 08 e0 eb 35 53 ae c5 8a d0 bb 10 2c 13 1e 26 1c 86 c2 7e 09 02 b8 07 e7 d3 0d ed 26 af 3c 7c c8 84 e0 87 4b 4d b8 3d 49 57 6e 83 f0 9b ef 49 b8 45 f6 e7 af 3c c0 80 e0 cb 50 92 6e 2f 8f 7f be 2d 00 c2 ce de 91 6e 44 5e f7 38 9c 7c 97 43 08 11 e0 9b 6c e8 b4 d8 5b 6c 89 52 41 00 af 3f 4a b7 c3 d9 d7 eb cc 88 36 55 00 20 10 cb 05 a4 db f6 98 96 0a ed c9 af 41 00 fd 87 8f 24 db 4a af 3f 22 60 7c 10 4c 0c 2a 7b a9 52 ed 62 92 b6 f8 3d 0e e1 ca 57 e8 2a ee 0b 25 db d8 17 5b 22 10 40 b8 26 15 c7 4c 6a 04 6e 27 9a e6 b0 78 3a 6c 4f f1 83 b0 e8 99 04 56 38 95 68 68 33 79 aa 75 80 a4 4a 00 84 ff 50 85 8e 54 b3 96 4d e6 43 87 83
                                                                                                                    Data Ascii: T'L[s\\7iqg?5S,&~&<|KM=IWnIE<Pn/-nD^8|Cl[lRA?J6U A$J?"`|L*{Rb=W*%["@&Ljn'x:lOV8hh3yuJPTMC
                                                                                                                    2024-12-28 18:00:05 UTC922INData Raw: 6c 56 38 8b 8f c5 b1 de a8 e1 a6 d6 11 4e 3b 12 4d 22 a8 21 77 71 18 49 bf f1 a0 ac 61 77 24 44 a1 d3 f0 a5 8a 03 b1 d6 d0 bb 44 35 23 d0 aa 7c 69 c7 60 e4 e3 1a fe 9d a5 dd a6 35 86 6b 0f 5f a7 e1 4b 15 be 61 e2 a8 71 dc 7c f0 5a 95 2f ed e0 0d 93 00 8d e5 da 53 ed 7b 1a 4f 47 61 53 26 8b 0f dc 08 f1 d1 98 42 b8 4c da 81 73 95 a1 c6 15 a2 46 52 6b fc c7 35 b6 2e 76 89 d5 24 ca 1a df e3 3e 2b a5 8e e5 22 a0 31 26 0a 40 a6 13 fc 66 70 68 9c 67 72 5b 28 79 95 4a 27 d3 68 03 cb 2f 04 aa d3 f0 a5 0a d5 19 b8 43 e2 a5 ba f0 30 b5 2a 5f da 61 1a 3a bf c6 7d 21 e9 f3 47 1a 7b b0 85 d1 00 75 1a 82 f8 dc bb 35 fe dd 43 f0 42 e1 69 f5 3c 0d 29 87 1d 6c 48 25 c8 34 eb fc d2 85 54 8f 9b 0d a9 10 49 f6 c4 69 f2 da 67 a8 1c 89 f6 c4 29 72 2c 57 0b a9 24 c7 7d de e0 fc
                                                                                                                    Data Ascii: lV8N;M"!wqIaw$DD5#|i`5k_Kaq|Z/S{OGaS&BLsFRk5.v$>+"1&@fphgr[(yJ'h/C0*_a:}!G{u5CBi<)lH%4TIig)r,W$}


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    3192.168.2.449748172.67.69.1764433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-28 18:00:05 UTC531OUTPOST /v1/now HTTP/1.1
                                                                                                                    Host: footprint-ingestor.tekoapis.com
                                                                                                                    Connection: keep-alive
                                                                                                                    Content-Length: 0
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: */*
                                                                                                                    Origin: null
                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-12-28 18:00:07 UTC896INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 28 Dec 2024 18:00:06 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 122
                                                                                                                    Connection: close
                                                                                                                    Access-Control-Allow-Origin: null
                                                                                                                    vary: Origin
                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                    Access-Control-Expose-Headers: date
                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t5Ei%2BuVwLq%2FM3JXRPbthgj2O2TmcQMAT9LQ7%2BrNA2LmPRrOxux%2F71VIJxA0JNcLdEnfLiOsChPKCUsaesEzSdJkRm4w4HVw5KZr9RfWpfCLymD4qwoGAEErORNAuJWR3xvAgb8cNlxEM%2B1dDQV7%2FQBg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8f9372adea97c445-EWR
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1480&min_rtt=1463&rtt_var=582&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1109&delivery_rate=1826141&cwnd=227&unsent_bytes=0&cid=f55c25f6a072f223&ts=2369&x=0"
                                                                                                                    2024-12-28 18:00:07 UTC122INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 74 69 6d 65 5f 72 65 73 75 6c 74 22 3a 7b 22 75 6e 69 78 5f 74 69 6d 65 73 74 61 6d 70 5f 6d 73 22 3a 31 37 33 35 34 30 38 38 30 36 37 36 31 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 55 54 43 22 2c 22 66 6f 72 6d 61 74 74 65 64 5f 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 32 38 54 31 38 3a 30 30 3a 30 36 2e 37 36 31 5a 22 7d 7d 7d 0a
                                                                                                                    Data Ascii: {"data":{"time_result":{"unix_timestamp_ms":1735408806761,"timezone":"UTC","formatted_time":"2024-12-28T18:00:06.761Z"}}}


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    4192.168.2.449754104.26.3.1174433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-28 18:00:07 UTC375OUTGET /tracker/dist/v2/tracker.full.min.js HTTP/1.1
                                                                                                                    Host: cdn.tekoapis.com
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-12-28 18:00:07 UTC1159INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 28 Dec 2024 18:00:07 GMT
                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                    Content-Length: 246299
                                                                                                                    Connection: close
                                                                                                                    x-goog-generation: 1726131446049864
                                                                                                                    x-goog-metageneration: 1
                                                                                                                    x-goog-stored-content-encoding: identity
                                                                                                                    x-goog-stored-content-length: 246299
                                                                                                                    x-goog-hash: crc32c=XL4e4w==
                                                                                                                    x-goog-hash: md5=JaeQ0CkGWQM9h25Yd3AKYg==
                                                                                                                    x-goog-storage-class: STANDARD
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Expose-Headers: Content-Range
                                                                                                                    X-GUploader-UploadID: AHmUCY18QxRnOCAe6eo0NkNDsXvXUofeqFGIwd0iQHiMmli0ErLCxPc5nGrt5J7m0jlQMUGhCfQuifE6bQ
                                                                                                                    Expires: Sat, 28 Dec 2024 18:50:20 GMT
                                                                                                                    Cache-Control: public, max-age=14400
                                                                                                                    Age: 587
                                                                                                                    Last-Modified: Thu, 12 Sep 2024 08:57:26 GMT
                                                                                                                    ETag: "25a790d0290659033d876e5877700a62"
                                                                                                                    CF-Cache-Status: HIT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KywxUkqZ63Y5NH5WrlZyIe9bkbB22l1gTbzRKZMFvrB7OhWXgQBXg73chsCSYrfNbauhGJxE1o8gPNzqw0aNNEt8et1gT7Jf7v3RwUfrNXeCeCHLNypBtcPRHG0kLfjnCR8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8f9372b70aa04374-EWR
                                                                                                                    2024-12-28 18:00:07 UTC215INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 38 34 37 26 6d 69 6e 5f 72 74 74 3d 31 37 38 32 26 72 74 74 5f 76 61 72 3d 37 39 39 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 32 37 26 72 65 63 76 5f 62 79 74 65 73 3d 39 35 33 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 32 36 35 37 31 33 26 63 77 6e 64 3d 32 31 38 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 66 66 36 36 32 31 39 37 66 38 32 36 30 62 38 39 26 74 73 3d 34 38 35 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                    Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1847&min_rtt=1782&rtt_var=799&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=953&delivery_rate=1265713&cwnd=218&unsent_bytes=0&cid=ff662197f8260b89&ts=485&x=0"
                                                                                                                    2024-12-28 18:00:07 UTC1364INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 69 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 65 2c 69 2e 63 3d 74 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 7d 29 7d 2c 69 2e 72 3d 66 75 6e
                                                                                                                    Data Ascii: !function(e){var t={};function i(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=fun
                                                                                                                    2024-12-28 18:00:07 UTC1369INData Raw: 5f 76 61 6c 75 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 29 2c 69 2e 64 28 74 2c 22 5f 5f 72 65 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 29 2c 69 2e 64 28 74 2c 22 5f 5f 73 70 72 65 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 29 2c 69 2e 64 28 74 2c 22 5f 5f 73 70 72 65 61 64 41 72 72 61 79 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 29 2c 69 2e 64 28 74 2c 22 5f 5f 61 77 61 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 29 2c 69 2e 64 28 74 2c 22 5f 5f 61 73 79 6e 63 47 65 6e 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 29 2c 69 2e 64 28 74 2c 22 5f 5f 61 73 79 6e 63 44 65 6c 65
                                                                                                                    Data Ascii: _values",function(){return y}),i.d(t,"__read",function(){return g}),i.d(t,"__spread",function(){return m}),i.d(t,"__spreadArrays",function(){return h}),i.d(t,"__await",function(){return v}),i.d(t,"__asyncGenerator",function(){return _}),i.d(t,"__asyncDele
                                                                                                                    2024-12-28 18:00:07 UTC1369INData Raw: 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 20 2a 2f 0a 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 6e 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 28 65 5b 69 5d 3d 74 5b 69 5d 29 7d 29 28 65 2c 74 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 7d 6e 28 65 2c 74 29 2c 65 2e
                                                                                                                    Data Ascii: ********** */var n=function(e,t){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var i in t)t.hasOwnProperty(i)&&(e[i]=t[i])})(e,t)};function r(e,t){function i(){this.constructor=e}n(e,t),e.
                                                                                                                    2024-12-28 18:00:07 UTC1369INData Raw: 74 75 72 6e 20 6e 65 77 28 69 7c 7c 28 69 3d 50 72 6f 6d 69 73 65 29 29 28 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 29 7b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 74 72 79 7b 64 28 6e 2e 6e 65 78 74 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 6f 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 74 72 79 7b 64 28 6e 2e 74 68 72 6f 77 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 6f 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 74 3b 65 2e 64 6f 6e 65 3f 72 28 65 2e 76 61 6c 75 65 29 3a 28 74 3d 65 2e 76 61 6c 75 65 2c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 69 3f 74 3a 6e 65 77 20 69 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 29 2e 74 68 65 6e 28 73 2c 61 29 7d 64 28 28 6e 3d 6e 2e 61 70 70 6c 79 28 65 2c 74 7c 7c 5b 5d 29
                                                                                                                    Data Ascii: turn new(i||(i=Promise))(function(r,o){function s(e){try{d(n.next(e))}catch(e){o(e)}}function a(e){try{d(n.throw(e))}catch(e){o(e)}}function d(e){var t;e.done?r(e.value):(t=e.value,t instanceof i?t:new i(function(e){e(t)})).then(s,a)}d((n=n.apply(e,t||[])
                                                                                                                    2024-12-28 18:00:07 UTC1369INData Raw: 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 69 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 5b 69 5d 7d 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 2c 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 69 29 2c 65 5b 6e 5d 3d 74 5b 69 5d 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 22 64 65 66 61 75 6c 74 22 3d 3d 3d 69 7c 7c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 7c 7c 63 28 74 2c 65 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 76 61 72 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f
                                                                                                                    Data Ascii: id 0===n&&(n=i),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[i]}})}:function(e,t,i,n){void 0===n&&(n=i),e[n]=t[i]};function f(e,t){for(var i in e)"default"===i||t.hasOwnProperty(i)||c(t,e,i)}function y(e){var t="function"==typeof Symbo
                                                                                                                    2024-12-28 18:00:07 UTC1369INData Raw: 7b 72 5b 65 5d 26 26 28 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 6f 2e 70 75 73 68 28 5b 65 2c 74 2c 69 2c 6e 5d 29 3e 31 7c 7c 61 28 65 2c 74 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 74 72 79 7b 28 69 3d 72 5b 65 5d 28 74 29 29 2e 76 61 6c 75 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 3f 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 69 2e 76 61 6c 75 65 2e 76 29 2e 74 68 65 6e 28 64 2c 70 29 3a 75 28 6f 5b 30 5d 5b 32 5d 2c 69 29 7d 63 61 74 63 68 28 65 29 7b 75 28 6f 5b 30 5d 5b 33 5d 2c 65 29 7d 76 61 72 20 69 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 61 28 22 6e 65 78 74 22 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70
                                                                                                                    Data Ascii: {r[e]&&(n[e]=function(t){return new Promise(function(i,n){o.push([e,t,i,n])>1||a(e,t)})})}function a(e,t){try{(i=r[e](t)).value instanceof v?Promise.resolve(i.value.v).then(d,p):u(o[0][2],i)}catch(e){u(o[0][3],e)}var i}function d(e){a("next",e)}function p
                                                                                                                    2024-12-28 18:00:07 UTC1369INData Raw: 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 28 65 2c 74 29 7b 69 66 28 21 74 2e 68 61 73 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 67 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 74 2e 67 65 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 74 2c 69 29 7b 69 66 28 21 74 2e 68 61 73 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 73 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e
                                                                                                                    Data Ascii: rn e&&e.__esModule?e:{default:e}}function A(e,t){if(!t.has(e))throw new TypeError("attempted to get private field on non-instance");return t.get(e)}function k(e,t,i){if(!t.has(e))throw new TypeError("attempted to set private field on non-instance");return
                                                                                                                    2024-12-28 18:00:07 UTC1369INData Raw: 69 74 28 69 29 2c 72 3d 5b 66 28 6e 5b 30 5d 29 5d 3b 72 65 74 75 72 6e 20 6e 2e 73 6c 69 63 65 28 31 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2e 63 61 70 69 74 61 6c 69 7a 65 28 65 29 29 7d 29 2c 72 2e 6a 6f 69 6e 28 22 22 29 7d 2c 74 2e 67 65 74 52 65 73 6f 75 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 47 6c 6f 62 61 6c 54 72 61 63 6b 65 72 4e 61 6d 65 73 70 61 63 65 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 7b 6e 61 6d 65 53 70 61 63 65 3a 74 5b 30 5d 7c 7c 61 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 2e 6e 61 6d 65 53 70 61 63 65 2c 68 6f 73 74 3a 74 5b 31 5d 7c 7c 61 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 2e 68 6f 73 74 7d
                                                                                                                    Data Ascii: it(i),r=[f(n[0])];return n.slice(1).forEach(function(e){return r.push(t.capitalize(e))}),r.join("")},t.getResource=function(e){var t=e.GlobalTrackerNamespace;return Array.isArray(t)?{nameSpace:t[0]||a.defaultProps.nameSpace,host:t[1]||a.defaultProps.host}
                                                                                                                    2024-12-28 18:00:07 UTC1369INData Raw: 6f 73 74 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 22 77 77 77 2e 22 2c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 74 2e 63 72 65 61 74 65 55 52 4c 4f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 65 29 7d 63 61 74 63 68 28 69 29 7b 74 72 79 7b 76 61 72 20 74 3d 6e 65 77 20 55 52 4c 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 74 2e 68 6f 73 74 6e 61 6d 65 2b 65 29 7d 63 61 74 63 68 28 65 29 7b 74 68 72 6f 77 20 65 7d 7d 7d 2c 74 2e 67 65 74 44 6f 6d 61 69 6e 46 72 6f 6d 48 72 65 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3b 74 72 79 7b 69 3d 74 2e 63 72 65 61 74 65 55 52 4c 4f 62 6a 65 63 74 28 65
                                                                                                                    Data Ascii: ostname.replace("www.","").toLowerCase()},t.createURLObject=function(e){try{return new URL(e)}catch(i){try{var t=new URL(window.location.href);return new URL(t.hostname+e)}catch(e){throw e}}},t.getDomainFromHref=function(e){var i;try{i=t.createURLObject(e


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    5192.168.2.449752142.250.181.654433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-28 18:00:07 UTC547OUTGET /bA8rBt8ZBPJQFEz6KI_4DYWfS1PxEnfZSgO4aXCvoxNbR_KOlbMsdZWem2ZVLKIjUfTrGTwP-ot4uMLJpYHRsBAz6JyprEEG=w389 HTTP/1.1
                                                                                                                    Host: lh3.googleusercontent.com
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-12-28 18:00:08 UTC533INHTTP/1.1 200 OK
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Timing-Allow-Origin: *
                                                                                                                    Access-Control-Expose-Headers: Content-Length
                                                                                                                    Content-Disposition: inline;filename="unnamed.png"
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    Server: fife
                                                                                                                    Content-Length: 15122
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    Date: Sat, 28 Dec 2024 14:16:53 GMT
                                                                                                                    Expires: Sun, 29 Dec 2024 14:16:53 GMT
                                                                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                                                                    ETag: "v1"
                                                                                                                    Content-Type: image/png
                                                                                                                    Vary: Origin
                                                                                                                    Age: 13395
                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                    Connection: close
                                                                                                                    2024-12-28 18:00:08 UTC857INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 85 00 00 01 af 08 06 00 00 00 b4 14 c9 18 00 00 00 e1 69 43 43 50 73 52 47 42 00 00 18 95 63 60 60 3c cd 00 04 4c 0e 0c 0c b9 79 25 45 41 ee 4e 0a 11 91 51 0a 0c 48 20 31 b9 b8 80 01 37 60 64 60 f8 76 0d 44 32 30 5c d6 0d 2c 61 e5 c7 a3 16 1b e0 2c 02 5a 08 a4 3f 00 b1 48 3a 98 cd c8 02 62 27 41 d8 12 20 76 79 49 41 09 90 ad 03 62 27 17 14 81 d8 40 17 33 f0 14 85 04 39 03 d9 3e 40 b6 42 3a 12 3b 09 89 9d 92 5a 9c 0c 64 e7 00 d9 f1 08 bf e5 cf 67 60 b0 f8 c2 c0 c0 3c 11 21 96 34 8d 81 61 7b 3b 03 83 c4 1d 84 98 ca 42 06 06 fe 56 06 86 6d 97 11 62 9f fd c1 fe 65 14 3b 54 92 5a 51 02 12 f1 d3 77 64 28 48 2c 4a 04 4b 33 83 02 34 2d 8d 81 e1 d3 72 06 06 de 48 06 06 e1 0b 0c 0c 5c d1 10 77 80 01 6b 31 30
                                                                                                                    Data Ascii: PNGIHDRiCCPsRGBc``<Ly%EANQH 17`d`vD20\,a,Z?H:b'A vyIAb'@39>@B:;Zdg`<!4a{;BVmbe;TZQwd(H,JK34-rH\wk10
                                                                                                                    2024-12-28 18:00:08 UTC1390INData Raw: 97 cf 13 4d db f5 6a 22 93 d4 67 46 7e 3f fa 99 47 99 ef cd 27 b9 67 2f 45 e7 65 24 77 76 15 73 ff ef 64 5d 27 1c 7e 69 a4 7d ce 91 bd 57 eb e7 da 7d 3a dc 5e df 4b cd d0 1f 42 f7 51 e5 31 4a 78 fc 95 a5 d1 e7 8f 8f d6 38 4e 13 47 87 d0 f3 50 e1 a0 72 4c 3f f7 f5 6a cc 3d 2d 30 31 a1 53 c8 69 2e df 21 cf f5 84 96 2b b5 5d 07 05 9f 84 5a a0 e9 cb ab 23 48 4d 1b c9 7e f1 8e 32 46 69 74 e1 75 28 b4 53 a0 55 57 cf 60 c6 eb 30 a7 00 7b 97 8d df 20 77 85 a7 c7 99 78 fc 23 37 4b 23 a4 dc fd b5 97 db d6 7b 4b 2c 4f 1d 76 0a 43 32 ba 71 4f 85 77 67 1d a9 69 a0 36 5a 8b c5 fa 97 a3 cf 35 31 b8 5d 7e de c7 29 8a 64 74 10 f5 4e e1 26 80 52 4a 84 45 11 dc 6d 79 16 9a a3 c8 3c 2b fa 2b 8f fa 89 e1 3c f9 5f ff bb e6 f3 8e 05 72 4b 08 52 3d 78 4d 18 56 5c 3d a6 bf a7 e2
                                                                                                                    Data Ascii: Mj"gF~?G'g/Ee$wvsd]'~i}W}:^KBQ1Jx8NGPrL?j=-01Si.!+]Z#HM~2Fitu(SUW`0{ wx#7K#{K,OvC2qOwgi6Z51]~)dtN&RJEmy<++<_rKR=xMV\=
                                                                                                                    2024-12-28 18:00:08 UTC1390INData Raw: 0f f6 81 d9 8a e3 2b dd 1d e7 09 1b 91 42 15 57 93 e7 df 8e f4 3c c9 62 4e 0e ce 17 ab f5 8e f6 03 81 63 07 41 a7 c0 3d 49 a3 99 bc d1 e7 b2 ca 65 9c 66 48 08 cb 2f bf 29 0d 39 ce 89 89 22 85 75 87 a2 f4 d1 10 d6 59 a0 89 79 96 6e bc 53 03 ab 53 80 b6 3f 68 e1 14 11 08 70 5c f5 7a f8 f2 54 a7 44 de 29 18 dc b8 66 1d 08 f5 08 08 a1 99 58 fb 29 76 27 88 de 4c 63 34 b3 e9 c8 00 91 3e c2 1a 3e 7c 23 06 ab 9d b2 a8 b6 fd 70 73 b9 f9 10 7c e6 5d d9 18 9d 47 aa 9d 42 d6 86 c8 8d 0b 7c 30 19 a5 7a f5 89 92 fa a5 e6 28 b9 b9 10 78 bd 8f bf 68 c1 79 e0 53 5b 80 22 f1 f4 e5 82 9e 65 03 0f 79 56 56 6c 73 3f 98 33 ef b1 ae e0 a7 a8 3a 57 20 d2 47 8e 23 81 bc 43 c3 76 a1 ee 10 9c 14 95 4e 61 3e eb 29 bd 4b 61 6c 38 cb e9 0b 7b da c1 61 d5 c8 2e c7 7c 23 da a1 42 28 52
                                                                                                                    Data Ascii: +BW<bNcA=IefH/)9"uYynSS?hp\zTD)fX)v'Lc4>>|#ps|]GB|0z(xhyS["eyVVls?3:W G#CvNa>)Kal8{a.|#B(R
                                                                                                                    2024-12-28 18:00:08 UTC1390INData Raw: 6c a0 27 dd 38 65 a0 22 05 e7 ce 2c 83 0a aa 9e e0 b0 e3 b5 04 bb 0c 39 05 db fd fe fc a8 8c 57 64 b6 19 88 a3 4a 8d 9f 3e 0a 01 cd 02 9d 35 20 8e 14 b0 46 9a 0f 29 c7 d1 27 46 7f 11 8f 25 2e 4e 41 79 52 2f 18 4c d5 31 19 a2 68 df 1f 1f c4 39 c0 46 94 b0 83 a8 c1 76 be 8f be 30 a5 fb 35 f9 76 0a f2 a6 a7 6b 1d 73 0c b5 2f f0 52 5d 6f 38 7b b9 b7 cd 9b a9 55 31 70 2f 7e e8 22 ee 46 6a bf 29 d3 f3 81 d2 49 cf 62 e0 0f 61 10 35 0e c1 b1 1c 75 06 bd e8 12 83 05 fb af 21 86 30 4b 53 a6 46 64 f5 91 b5 89 01 e5 81 06 41 86 51 60 e7 00 53 ca 35 25 ec 33 13 35 65 56 ea 9d 42 4b 67 02 74 fc 49 04 80 24 32 80 4a 9c 03 00 26 e1 38 90 7c 84 60 e3 45 f2 31 f1 5d 35 b7 9d 4a 3e 23 48 e2 0e 91 82 39 b4 f8 7d 58 de 1c cd 99 92 43 a4 30 f1 44 79 79 2c 9c c9 1e bb c6 d7 c4
                                                                                                                    Data Ascii: l'8e",9WdJ>5 F)'F%.NAyR/L1h9Fv05vks/R]o8{U1p/~"Fj)Iba5u!0KSFdAQ`S5%35eVBKgtI$2J&8|`E1]5J>#H9}XC0Dyy,
                                                                                                                    2024-12-28 18:00:08 UTC1390INData Raw: ed e7 cb b2 61 1b 9f 73 c3 3b ec 82 01 85 74 3e 63 1a 68 19 14 1d 4e 01 3f 20 fb 22 ef 0a 51 8c a4 46 8e a1 52 a0 95 ae 72 40 40 19 19 19 06 c4 c3 69 19 fe de eb e1 9a 02 62 d3 22 a2 50 d5 60 cd e4 a6 55 e9 cc 05 d6 d0 e8 00 60 34 55 e8 70 2c 7d 54 d9 c6 3e 55 0c 14 c0 88 8d 07 a0 2b 1d 26 d6 3c ff c8 28 66 fb 0a 3b 32 b8 a2 fb 3a 4e 2e ec e8 5f 0c 57 89 53 87 8d 35 3b 3d c8 ae b3 02 1c 71 95 0d 4f 46 0a ac 2b 8f 92 45 e6 36 64 8b cc 8e 06 52 7d e4 1b d8 52 cc 37 42 64 bb d9 b6 fe 40 76 34 53 77 19 65 91 99 67 e5 51 fe 33 b6 0d ca 71 10 a1 7f 15 4d ee 2e f6 c7 ef d9 29 14 db 83 ff 58 65 bf 4b f0 75 3c 0b 1e 25 3c 61 7f 24 c9 10 2f 5f 41 69 b0 f5 a1 48 a1 76 49 25 cf 95 65 88 8a b2 50 3d 77 f4 5e 03 a7 17 78 70 9f 50 62 76 0b a0 02 5c 4f 8d 86 de ef 14 c0
                                                                                                                    Data Ascii: as;t>chN? "QFRr@@ib"P`U`4Up,}T>U+&<(f;2:N._WS5;=qOF+E6dR}R7Bd@v4SwegQ3qM.)XeKu<%<a$/_AiHvI%eP=w^xpPbv\O
                                                                                                                    2024-12-28 18:00:08 UTC1390INData Raw: 1b a0 6e 51 91 d1 a5 a8 e3 f7 5f 13 b0 14 ae 63 94 f6 07 b2 c3 5f 03 4f 85 e5 9a c2 e0 b2 16 d6 f1 47 70 71 8e 9d cc 3e e7 e4 81 d0 0d f0 80 74 6c 51 6f 4a 10 96 5f 45 d6 29 f0 6c 4c e7 ad 27 58 4c a5 8c d0 f6 5e 3c c7 71 e4 49 cc 4a e0 0f 25 00 ab 8f 7a 35 e4 e9 a8 37 76 f4 80 20 a9 bb 50 47 06 9b 96 36 e0 14 e8 87 b7 4d 15 ea 11 83 bd a2 a9 f7 b1 33 13 69 7b 7e c8 59 c0 8e d7 b7 bc 17 a7 40 2b b1 4f 00 79 c8 52 5d b1 ef 2a de 37 0e 2c b0 13 e7 1d 43 a2 3e 10 4f 5f bb 23 85 b6 49 65 3c d5 93 9a 44 b7 c2 ef 6b ae 79 bf 52 ea f7 3d d7 14 62 9b c3 2c c5 f0 63 b3 71 31 d8 31 f1 f4 5d 61 16 82 6c df 5d e6 a4 53 88 b7 6f 78 6e be 36 04 9b d6 5c 9f ed b8 19 e2 62 f2 00 bc 4a 83 82 6c 57 5a 76 9e cd 6b d5 83 ae 77 fd 8c 17 99 bf b0 a5 03 84 b9 d8 5a 0d 66 39 8c
                                                                                                                    Data Ascii: nQ_c_OGpq>tlQoJ_E)lL'XL^<qIJ%z57v PG6M3i{~Y@+OyR]*7,C>O_#Ie<DkyR=b,cq11]al]Soxn6\bJlWZvkwZf9
                                                                                                                    2024-12-28 18:00:08 UTC1390INData Raw: d1 82 51 90 1d c2 d5 19 08 57 ae 6e 72 d2 df fb 43 a2 3d 6b d7 13 da f1 d4 11 01 40 29 c7 a9 61 7b 03 19 22 c7 1c c0 b1 e1 5a f3 14 8f ae 60 d2 47 23 bf 97 42 52 8e d3 bd d6 f4 8d c3 b8 da 98 99 c5 21 54 b5 63 77 08 a9 3f d6 d8 4c c7 77 4f 13 85 e6 56 ac d7 13 50 9c a0 65 e2 e6 4e c1 16 a8 56 5f ae 1d b0 db 99 90 33 d8 b9 39 05 e9 7a 82 9c 29 8c d5 13 fa e5 a4 30 19 9f de 5a 71 e7 ca 0c 99 49 2a f7 d2 63 3b 14 8b c9 49 64 74 c5 9e 3e ea 3b 7a fb 50 4f 58 6c 64 7f 45 1a fd 8d f6 22 b3 c3 ce 32 0e 21 55 3f 10 e4 7b 1a 94 dd 03 a1 5e 53 28 d6 13 0c 6c da 3a de 9b fc fe 08 0f 28 05 10 45 74 47 c5 04 49 67 a3 1d 07 71 24 86 af 93 4d 43 50 b5 ec ef 5b cb eb e9 e4 14 78 6e 8f d0 f9 6b 2c 45 5d 9e ed f2 d5 01 04 60 04 42 2f 6c 3c ee 52 d2 d1 15 63 a4 80 54 4f 18
                                                                                                                    Data Ascii: QWnrC=k@)a{"Z`G#BR!Tcw?LwOVPeNV_39z)0ZqI*c;Idt>;zPOXldE"2!U?{^S(l:(EtGIgq$MCP[xnk,E]`B/l<RcTO
                                                                                                                    2024-12-28 18:00:08 UTC1390INData Raw: 9a 7c f2 38 e6 c4 fb 1d 42 4f 29 da 6c 84 c0 24 d7 a0 53 c8 4b 35 f4 5c 62 7e 06 68 d4 4b 65 e7 9a 57 4b 2f 66 27 3a 41 b6 cb d7 6f 2c 58 4d 1c ee df fe 7d 08 85 fa 01 94 dd 1d da c8 28 57 36 7d 54 af 62 14 ad a1 c8 d1 81 85 71 ab 88 af 3a aa 20 9b 32 42 67 5c 46 b6 ed aa 50 76 77 48 d6 13 16 95 53 3c 9f 7d f4 a0 b3 d1 ae 7c fc 3c 54 67 bc a1 a9 27 24 ae 02 da 5e 04 dc 21 54 72 3b 39 d4 90 43 18 ea 63 a6 76 42 d9 dd d9 21 70 43 70 4a 2a c3 fe 84 8e 7a 42 2f 92 f5 84 fc 50 85 b2 40 c7 1a 37 87 60 01 1a 87 c0 b2 33 09 6a 38 ca 3a 84 10 32 35 85 ba 82 2e 53 3d 61 bf 74 e3 05 70 86 02 4f cf 69 b6 4f ed de 50 83 13 94 05 1d c2 9e 2e 6a 6b 6d e5 19 46 30 36 77 ae 1f 48 8a 35 18 29 30 89 0a 68 db ab 2e 45 d5 04 d0 0c b0 b8 bd 5b 00 9d 83 9c 03 03 62 6f 29 e5 59
                                                                                                                    Data Ascii: |8BO)l$SK5\b~hKeWK/f':Ao,XM}(W6}Tbq: 2Bg\FPvwHS<}|<Tg'$^!Tr;9CcvB!pCpJ*zB/P@7`3j8:25.S=atpOiOP.jkmF06wH5)0h.E[bo)Y
                                                                                                                    2024-12-28 18:00:08 UTC1390INData Raw: e4 57 d9 4e f0 02 33 37 5b 9c d1 31 4c ec 10 58 8a ca 73 38 04 5a 51 10 22 84 3b 85 53 52 df 77 6b df 9b 50 57 4f 28 61 25 75 f4 98 4d 2d 2c 45 c5 7b 56 20 86 ed 1c 18 2d 26 76 08 2c d7 74 87 70 bf 0f a6 43 08 e1 90 3e d2 9e 98 ca d4 47 20 72 a9 a3 4a 99 16 8f 14 f0 6d ab 96 86 96 40 75 39 bd dc 2b 45 08 b4 c3 57 bb a0 5c be ff e7 f3 1f 11 36 60 78 d5 11 d4 28 7b 81 28 93 c3 83 45 87 80 20 b3 3b 84 9a fb 34 c3 e4 10 42 c8 a6 8f ce cb 49 db f6 26 d0 06 59 e8 f8 d1 16 2b e0 bd b4 b3 85 d8 b8 39 cd ae 43 a0 95 c3 86 43 08 e1 95 3e e2 58 b1 5c 82 2b 4a 90 4b 1d 55 1c f5 05 f3 c4 98 87 6d ba 7b 3d 23 d8 2e 30 37 6a 07 aa ad 5a 29 a3 81 74 51 83 2c 34 48 d6 10 88 60 df 4c f8 58 68 8e df ff b6 15 98 b3 97 9a 96 c9 9b d7 87 79 87 60 19 8e b4 51 cb e3 56 27 ee 10
                                                                                                                    Data Ascii: WN37[1LXs8ZQ";SRwkPWO(a%uM-,E{V -&v,tpC>G rJm@u9+EW\6`x({(E ;4BI&Y+9CC>X\+JKUm{=#.07jZ)tQ,4H`LXhy`QV'
                                                                                                                    2024-12-28 18:00:08 UTC1390INData Raw: b8 83 59 5a d5 75 ab 8e 76 7d 60 82 6f 9e 3b 76 24 ad 83 7b 22 5e 6f 53 5a 08 40 0e 61 28 72 d3 a3 25 da 27 8b 14 10 54 42 99 3a 2a 47 09 f9 bf 40 d0 05 15 bc a9 23 05 4d 59 68 cf 63 0d a1 f4 41 2b 11 42 03 ee 10 c6 68 d4 9f 58 fa 08 5c 6d 8d 60 47 09 54 f0 39 84 b9 ac e1 0b fe 1a c2 1c 0e a1 51 be ee 95 46 ee 10 9e 8a c9 4f 24 9d 02 47 ea e8 19 5f eb 4f 09 b6 ce 94 a4 9b da c1 59 49 19 b5 e3 0e a1 93 4e 87 10 02 51 a4 80 a0 1a ca 21 f1 9c 3a 1a f8 ac 21 78 a2 84 59 b4 c3 80 47 08 37 fa ea 08 52 7a c0 b5 e5 d1 b1 db ee 14 04 0b cc 8e 75 f6 08 53 d1 02 2c 44 08 5d 35 84 5d af 3f e9 e4 60 c3 a0 43 50 bd 47 3f 14 0f 73 b7 63 2e 8a 7b 13 26 a6 be e5 eb ea a8 1d e5 41 84 3d 86 1f 88 0f 4b 4f 19 d3 45 e4 a6 6d d4 21 18 1c e2 54 d1 7d 45 a4 f0 bc 8b 79 bc 2b c6
                                                                                                                    Data Ascii: YZuv}`o;v${"^oSZ@a(r%'TB:*G@#MYhcA+BhX\m`GT9QFO$G_OYINQ!:!xYG7RzuS,D]5]?`CPG?sc.{&A=KOEm!T}Ey+


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    6192.168.2.449756172.67.69.1764433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-28 18:00:07 UTC475OUTOPTIONS /v1/batch-send HTTP/1.1
                                                                                                                    Host: footprint-ingestor.tekoapis.com
                                                                                                                    Connection: keep-alive
                                                                                                                    Accept: */*
                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                    Origin: null
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-12-28 18:00:09 UTC978INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 28 Dec 2024 18:00:08 GMT
                                                                                                                    Content-Length: 0
                                                                                                                    Connection: close
                                                                                                                    Access-Control-Allow-Origin: null
                                                                                                                    vary: Origin
                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                    Access-Control-Allow-Headers: content-type
                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE,OPTIONS,TRACE,CONNECT
                                                                                                                    Access-Control-Max-Age: 600
                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b1LMU48U1dZDRIvWxUmhUHG4744LU68pwQn%2FPMnx3H0MTasrvbMSI1sMSdJgBC8IeOtQ7oZrsWug%2FZMkpDAQ0J%2BXOleqBtC7hYkla03Q4OLCEXpWGPwm8hwqBIgi4P%2BkQctGGoRPtFJzI8K6jjbuTmw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8f9372bac9c05589-EWR
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1673&min_rtt=1667&rtt_var=638&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1053&delivery_rate=1698662&cwnd=226&unsent_bytes=0&cid=62ad62590c9500dd&ts=1367&x=0"


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    7192.168.2.449757172.67.69.1764433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-28 18:00:07 UTC475OUTOPTIONS /v1/batch-send HTTP/1.1
                                                                                                                    Host: footprint-ingestor.tekoapis.com
                                                                                                                    Connection: keep-alive
                                                                                                                    Accept: */*
                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                    Origin: null
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-12-28 18:00:09 UTC980INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 28 Dec 2024 18:00:09 GMT
                                                                                                                    Content-Length: 0
                                                                                                                    Connection: close
                                                                                                                    Access-Control-Allow-Origin: null
                                                                                                                    vary: Origin
                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                    Access-Control-Allow-Headers: content-type
                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE,OPTIONS,TRACE,CONNECT
                                                                                                                    Access-Control-Max-Age: 600
                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zRR4Gnd%2BEYRSQkOkb3ycphLBah%2Fu5vHMwH%2BNLUGI1V%2FjJBvWrYwMFxEkylwc5BW4BBb65wdHtB3sJTQROsSTcgkyd4AhhSaf9%2FytYkfywN7aOeRJ6xllymm5NraOyT34HCSlHzUhe9LfZt1zpm7iLc0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8f9372bb2cc8f793-EWR
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2110&min_rtt=1502&rtt_var=997&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1053&delivery_rate=1944074&cwnd=152&unsent_bytes=0&cid=36012d73739eef93&ts=1279&x=0"


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    8192.168.2.449753142.250.181.654433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-28 18:00:07 UTC552OUTGET /wJWAvmzU0Qhbf4OD0fH6vcGFrCwpmR1lPq8k1nDrV5HPsweeoAdDJ6awnZdnlefbrhgbjoJSQf2br2thm9nNBKSCZUD6ScQbuA=rw-w352 HTTP/1.1
                                                                                                                    Host: lh3.googleusercontent.com
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-12-28 18:00:08 UTC534INHTTP/1.1 200 OK
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Timing-Allow-Origin: *
                                                                                                                    Access-Control-Expose-Headers: Content-Length
                                                                                                                    Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    Server: fife
                                                                                                                    Content-Length: 5948
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    Date: Sat, 28 Dec 2024 14:16:53 GMT
                                                                                                                    Expires: Sun, 29 Dec 2024 14:16:53 GMT
                                                                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                                                                    ETag: "v1"
                                                                                                                    Content-Type: image/webp
                                                                                                                    Vary: Origin
                                                                                                                    Age: 13395
                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                    Connection: close
                                                                                                                    2024-12-28 18:00:08 UTC856INData Raw: 52 49 46 46 34 17 00 00 57 45 42 50 56 50 38 4c 27 17 00 00 2f 5f c1 57 10 e6 70 dc 36 92 23 95 f2 4f bb 4d d5 ac bb fb 45 c4 04 e8 93 b2 4c 3d 36 db 08 53 c5 b1 da 40 43 94 c6 6c 62 a9 f0 61 2a 9b a9 a9 d5 91 9d d1 f2 f4 94 0b c6 96 36 66 3d 8a 97 c3 dc a0 2f c9 36 f4 f7 c4 6c ff bf 69 db ae f2 98 79 03 7b af d5 bf 31 5e 2e 39 ab e5 85 52 1a c1 d2 9c a3 f7 fe ef bd f8 0f 4b d6 8a 6d db d6 51 29 76 76 3b a5 b0 66 fb 1f db 5a 39 f1 88 bd 62 a3 94 ec 62 9a 3d db 29 c5 b6 9d 19 db b6 6d db 36 1e c0 36 4a ce 8c 6d 73 25 b9 be 77 5e 23 9c d7 56 cc da e5 2a 5d df d6 68 c7 b6 ad da 56 f6 73 c3 39 67 cd de 4e fe 49 20 d7 92 e2 73 e2 38 92 24 47 c1 7f 4b 79 a9 c9 d9 65 16 d1 48 00 00 80 6c 9b 25 69 d6 68 b6 6d db b6 6d db b6 6d db ba 6d db b6 cd d9 5e 3a 4e 00 dd
                                                                                                                    Data Ascii: RIFF4WEBPVP8L'/_Wp6#OMEL=6S@Clba*6f=/6liy{1^.9RKmQ)vv;fZ9bb=)m66Jms%w^#V*]hVs9gNI s8$GKyeHl%ihmmmm^:N
                                                                                                                    2024-12-28 18:00:08 UTC1390INData Raw: 26 ef 77 91 ba f3 08 8a 24 fe 8a 89 fc 54 10 24 25 57 2b c1 33 13 fb a2 89 98 84 78 40 27 1d 32 c1 7f 75 89 d3 fc 04 14 0f d1 7a 9b 09 1f 9e bc 46 36 c0 0a f5 96 80 50 e0 6a 4c 30 44 16 c6 2c 09 7f fa 62 a9 70 d0 1f c2 52 b1 f9 31 99 30 78 6e 6c 09 b9 e5 ae 83 51 1e 5c 80 2f 58 62 82 9b 34 66 7b dd 01 d8 67 c9 39 a5 2c 5c d4 bf 6d 09 7a f3 67 0b 82 a4 4f b0 24 85 39 12 24 05 17 26 38 60 c9 0a 8d d4 b0 08 be 0f 6f 2d 61 cf d2 75 10 02 20 96 2b b7 a4 85 77 a0 05 de 17 2c 79 c1 21 72 50 65 e9 db 3c 4e cc 80 f1 3f 2c 89 17 3e 13 a8 d1 02 0a 3c b2 44 fe 8f 58 3d 1b 16 2d 99 e1 fb 1b a3 e4 a2 f5 5a 4b e8 63 b9 88 44 c8 c5 c2 12 9b 28 46 c7 c5 ff ab a9 05 0b 47 8d cc 9a 2d c1 db 51 21 19 ef 4a b1 bb de 23 22 24 da 12 dd c5 3a 1a 1f b3 54 1f 26 3e 91 58 9d a5 fb
                                                                                                                    Data Ascii: &w$T$%W+3x@'2uzF6PjL0D,bpR10xnlQ\/Xb4f{g9,\mzgO$9$&8`o-au +w,y!rPe<N?,><DX=-ZKcD(FG-Q!J#"$:T&>X
                                                                                                                    2024-12-28 18:00:08 UTC1390INData Raw: 1a 15 71 bc 70 12 19 0a a6 4a 03 c7 04 61 69 00 a2 e1 6e 0c 69 43 c1 50 b6 ca 92 ac 7e bc 1c 8c 40 bf 73 cb 88 bc 2b 98 ea e9 dd b0 97 03 46 4c 8e a6 6a 20 b6 0e 65 2d 73 20 5b 19 14 95 82 29 6e 13 64 28 ba f1 3f 4b 5e 16 8c 05 93 0e 4a 19 56 2c 08 b5 e9 aa 70 9b d1 86 ac 65 a4 b0 04 20 fb 6d 39 18 ff 2e b0 3d 0b 05 73 c1 2f ee e0 fa 4d 69 72 54 aa f7 0d 25 f2 5a b0 97 b5 ea 76 9e 6f 0b 22 04 dd 85 8e 47 90 c5 e0 31 c1 ea 45 4a 4c 8e 6a e3 65 11 29 45 e3 4c 66 c4 ba 4e d3 fb 0d 34 26 07 4b 33 70 7d d6 f7 da 2f 0b 26 83 17 75 22 f1 26 47 5f 21 74 d3 15 33 b2 d9 10 e8 d4 05 45 6c 52 10 9e 4e db f3 d5 05 9b d9 52 eb 02 06 26 47 5f 08 9a 75 81 bf 22 0c ee 00 3d 0b c4 eb b1 03 41 a8 4d 97 87 a7 14 4e 00 e1 09 90 91 bc 3a dc da 04 e9 19 76 6f 99 57 30 db b3 ea
                                                                                                                    Data Ascii: qpJainiCP~@s+FLj e-s [)nd(?K^JV,pe m9.=s/MirT%Zvo"G1EJLje)ELfN4&K3p}/&u"&G_!t3ElRNR&G_u"=AMN:voW0
                                                                                                                    2024-12-28 18:00:08 UTC1390INData Raw: 54 01 00 00 eb 13 a7 dc f6 98 eb 12 c4 27 00 4c fc ac 94 5b e3 ff 73 18 5c 0e e0 18 8c a6 5c a2 a6 f4 1c 04 37 ff 69 c2 9d 1c 71 67 3f 01 08 e0 eb 35 53 ae c5 8a d0 bb 10 2c 13 1e 26 1c 86 c2 7e 09 02 b8 07 e7 d3 0d ed 26 af 3c 7c c8 84 e0 87 4b 4d b8 3d 49 57 6e 83 f0 9b ef 49 b8 45 f6 e7 af 3c c0 80 e0 cb 50 92 6e 2f 8f 7f be 2d 00 c2 ce de 91 6e 44 5e f7 38 9c 7c 97 43 08 11 e0 9b 6c e8 b4 d8 5b 6c 89 52 41 00 af 3f 4a b7 c3 d9 d7 eb cc 88 36 55 00 20 10 cb 05 a4 db f6 98 96 0a ed c9 af 41 00 fd 87 8f 24 db 4a af 3f 22 60 7c 10 4c 0c 2a 7b a9 52 ed 62 92 b6 f8 3d 0e e1 ca 57 e8 2a ee 0b 25 db d8 17 5b 22 10 40 b8 26 15 c7 4c 6a 04 6e 27 9a e6 b0 78 3a 6c 4f f1 83 b0 e8 99 04 56 38 95 68 68 33 79 aa 75 80 a4 4a 00 84 ff 50 85 8e 54 b3 96 4d e6 43 87 83
                                                                                                                    Data Ascii: T'L[s\\7iqg?5S,&~&<|KM=IWnIE<Pn/-nD^8|Cl[lRA?J6U A$J?"`|L*{Rb=W*%["@&Ljn'x:lOV8hh3yuJPTMC
                                                                                                                    2024-12-28 18:00:08 UTC922INData Raw: 6c 56 38 8b 8f c5 b1 de a8 e1 a6 d6 11 4e 3b 12 4d 22 a8 21 77 71 18 49 bf f1 a0 ac 61 77 24 44 a1 d3 f0 a5 8a 03 b1 d6 d0 bb 44 35 23 d0 aa 7c 69 c7 60 e4 e3 1a fe 9d a5 dd a6 35 86 6b 0f 5f a7 e1 4b 15 be 61 e2 a8 71 dc 7c f0 5a 95 2f ed e0 0d 93 00 8d e5 da 53 ed 7b 1a 4f 47 61 53 26 8b 0f dc 08 f1 d1 98 42 b8 4c da 81 73 95 a1 c6 15 a2 46 52 6b fc c7 35 b6 2e 76 89 d5 24 ca 1a df e3 3e 2b a5 8e e5 22 a0 31 26 0a 40 a6 13 fc 66 70 68 9c 67 72 5b 28 79 95 4a 27 d3 68 03 cb 2f 04 aa d3 f0 a5 0a d5 19 b8 43 e2 a5 ba f0 30 b5 2a 5f da 61 1a 3a bf c6 7d 21 e9 f3 47 1a 7b b0 85 d1 00 75 1a 82 f8 dc bb 35 fe dd 43 f0 42 e1 69 f5 3c 0d 29 87 1d 6c 48 25 c8 34 eb fc d2 85 54 8f 9b 0d a9 10 49 f6 c4 69 f2 da 67 a8 1c 89 f6 c4 29 72 2c 57 0b a9 24 c7 7d de e0 fc
                                                                                                                    Data Ascii: lV8N;M"!wqIaw$DD5#|i`5k_Kaq|Z/S{OGaS&BLsFRk5.v$>+"1&@fphgr[(yJ'h/C0*_a:}!G{u5CBi<)lH%4TIig)r,W$}


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    9192.168.2.449759104.26.2.1174433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-28 18:00:08 UTC361OUTGET /v1/now HTTP/1.1
                                                                                                                    Host: footprint-ingestor.tekoapis.com
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-12-28 18:00:09 UTC882INHTTP/1.1 404 Not Found
                                                                                                                    Date: Sat, 28 Dec 2024 18:00:09 GMT
                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                    Content-Length: 10
                                                                                                                    Connection: close
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Expose-Headers: date
                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OIkrK80ovrj6Ga8kJfpOsYR%2Bvh0WQp8KlvS8FgKUj9DIPC8ycX5o7fthFp9I%2BCK7vMIcWTxrwBgiuazZWhdw1cnvBqMWr%2BNkqiTrvMVVtsPcfeURgBOt8jaqtI6wxbo%2FtGLfrbrDW0DfgIV8VU3YxUE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8f9372bedead5e7f-EWR
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1646&min_rtt=1642&rtt_var=624&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=939&delivery_rate=1742243&cwnd=228&unsent_bytes=0&cid=fd8f7900e17d6cc5&ts=1375&x=0"
                                                                                                                    2024-12-28 18:00:09 UTC10INData Raw: 4e 6f 74 20 46 6f 75 6e 64 0a
                                                                                                                    Data Ascii: Not Found


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    10192.168.2.449760172.67.206.1184433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-28 18:00:08 UTC564OUTGET /favicon.png HTTP/1.1
                                                                                                                    Host: facebookpage681.tempisite.com
                                                                                                                    Connection: keep-alive
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-12-28 18:00:09 UTC1069INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 28 Dec 2024 18:00:09 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 12106
                                                                                                                    Connection: close
                                                                                                                    x-powered-by: Express
                                                                                                                    cache-control: public, max-age=14400
                                                                                                                    last-modified: Wed, 04 Dec 2024 08:42:19 GMT
                                                                                                                    etag: W/"2f4a-19390d59df8"
                                                                                                                    X-Cache-Status: HIT
                                                                                                                    X-Frame-Options: ALLOWALL
                                                                                                                    Content-Security-Policy: frame-ancestors tempi.vn temp3.io
                                                                                                                    CF-Cache-Status: REVALIDATED
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i4PP9L6qyz1S8Ia2Dd%2BzWxpjPHrgrtGXRP6rg%2BYDfNKhzFyutcLKNvieKo0i0l82cFbkUkSndXgTWjMMSmmpDF%2BK%2F04pUpJv%2Bl%2Bt24uCEvfiUfK%2B8F8nz3MI4jp3HTrvBd9J8zz5e74Fs3jZdb6%2FgA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8f9372c09ece4366-EWR
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1702&min_rtt=1687&rtt_var=663&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1142&delivery_rate=1613259&cwnd=200&unsent_bytes=0&cid=3d638af4fce09c5b&ts=753&x=0"
                                                                                                                    2024-12-28 18:00:09 UTC300INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 20 00 00 03 20 08 06 00 00 00 db 70 06 68 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 f8 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 30 2d 63 30 30 30 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52
                                                                                                                    Data Ascii: PNGIHDR phpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.0-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:R
                                                                                                                    2024-12-28 18:00:09 UTC1369INData Raw: 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f
                                                                                                                    Data Ascii: f-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.ado
                                                                                                                    2024-12-28 18:00:09 UTC1369INData Raw: 0e a6 14 40 99 e4 64 32 2a b4 ca 76 24 52 a2 d1 10 b1 eb dd 7a e7 60 ad 06 9b 4d 6c 7a b3 d6 ff 5d 9b cf a7 8a 85 6e f4 ee 91 c8 42 f7 17 ff e7 79 de 26 70 4c db b6 97 93 6c 26 39 fe eb 73 a3 5f 0f 7f ef d0 e1 ef 01 00 f3 6d 7b f4 cf f1 97 b7 92 dc 1e bd be 75 e4 6d 5b 4d d3 6c d5 2c 8d 59 d1 74 bd 00 ba 31 8a 8c ab 19 46 c5 95 0c 03 e2 4a 3e 1f 16 00 00 e3 b0 75 e4 9f 5f 25 b9 91 61 9c dc e8 6a 41 74 47 80 cc b9 51 68 5c 49 f2 ca e8 d7 ab 11 19 00 c0 f4 b8 91 61 98 fc 22 c9 b5 24 37 9a a6 d9 ee 6e 39 4c 9a 00 99 23 6d db 6e 66 18 19 df ce 30 34 ae 44 6c 00 00 b3 67 2b c3 30 b9 96 e4 17 4d d3 5c eb 70 2d 8c 99 00 99 61 47 82 e3 8d 7c 16 1d 00 00 f3 e8 5a 86 53 92 0f 04 c9 6c 13 20 33 a6 6d db 2b 49 fe 34 c3 e8 b8 12 87 bf 01 80 c5 74 2d c9 07 49 7e e6 2c
                                                                                                                    Data Ascii: @d2*v$Rz`Mlz]nBy&pLl&9s_m{um[Ml,Yt1FJ>u_%ajAtGQh\Ia"$7n9L#mnf04Dlg+0M\p-aG|ZSl 3m+I4t-I~,
                                                                                                                    2024-12-28 18:00:09 UTC1369INData Raw: 00 00 54 7b 35 c9 bf ea ea 8b 77 12 20 6d db be 95 e4 ed 2e be 36 00 00 90 b7 db b6 7d bb 8b 2f 5c 7e 06 c4 b9 0f 00 00 98 0a 9d 3c 29 bd 8b 09 88 73 1f 00 00 d0 bd 4b 49 fe 6d f5 79 90 d2 00 19 dd 3d 7c b9 f2 6b 02 00 00 8f f5 5a 8a cf 83 94 6d c1 6a db f6 6a 86 d3 0f 00 00 60 7a b4 49 5e 6f 9a e6 5a c5 17 2b 09 90 d1 b9 8f 0f 63 fa 01 00 00 d3 e8 66 86 e7 41 b6 27 fd 85 aa b6 60 bd 13 f1 01 00 00 d3 aa ec 6a de 89 4f 40 da b6 7d 33 c9 4f 26 fd 75 00 00 80 73 29 d9 8a 35 d1 00 b1 f5 0a 00 00 66 ca c4 b7 62 4d 7a 0b d6 5b 11 1f 00 00 30 2b 26 be 15 6b 62 13 90 d1 f4 e3 e6 a4 3e 3f 00 00 30 11 13 dd 8a 35 c9 00 b9 19 d3 0f 00 00 98 45 d7 9b a6 f9 ce 24 3e f1 44 b6 60 79 e0 20 00 00 cc b4 d7 da b6 7d 67 12 9f 78 ec 13 90 d1 d6 ab eb 49 36 c7 fd b9 01 00 80
                                                                                                                    Data Ascii: T{5w m.6}/\~<)sKImy=|kZmjj`zI^oZ+cfA'`jO@}3O&us)5fbMz[0+&kb>?05E$>D`y }gxI6
                                                                                                                    2024-12-28 18:00:09 UTC1369INData Raw: f3 e9 4e 6e fe 7f 9f e6 f6 f6 7e ee 7e bc 93 4f 7e bd 97 5b 9f 2e e5 c1 ee 72 da 81 a3 52 00 3c 5d b3 d4 64 75 69 3f 5f 7e 61 90 17 be da cf da a5 95 3c b7 b9 9c 57 bf 95 3c bf ba d1 f5 f2 60 2a 08 10 16 d6 fe ee 20 f7 ee ef 66 77 67 90 c1 41 9b df fc fa 5e fe f3 7f f8 34 b7 7e 3b c8 de 83 41 f6 7b fd dc dd bb 90 07 3b ab 5d 2f 15 80 19 b2 b6 ba 93 9d dd 3b f9 cd 3f 3c c8 d2 ca 6e 5e f8 83 5e 56 fa bd ec ef b5 e9 2d 35 e9 af f6 b2 b1 de cf 72 df 4e 78 16 93 5b b0 58 58 bf bf fd 20 bf fe fb bb d9 be b5 97 4f b6 ee e7 e6 7f ba 97 db 83 8d 3c d8 5f 4f 92 0c da 5e f6 f6 57 72 70 e0 1b 04 00 27 b7 b4 34 c8 ca f2 5e 7a cd 70 0b ef da f2 fd 5c 6c ef e6 8f fe b7 67 73 f1 4b fd 6c 5e 5a c9 57 be fe 4c 9e 7d 6e ad e3 95 42 27 5a 13 10 16 ce e1 e4 e3 93 8f ef e7 a3
                                                                                                                    Data Ascii: Nn~~O~[.rR<]dui?_~a<W<`* fwgA^4~;A{;]/;?<n^^V-5rNx[XX O<_O^Wrp'4^zp\lgsKl^ZWL}nB'Z
                                                                                                                    2024-12-28 18:00:09 UTC1369INData Raw: be ef 2c 08 00 9d 78 78 f6 63 f9 7e 36 2f 25 cf 6d 2e 3b 03 c2 42 f1 5f 3b 0b e3 c2 c5 d5 bc fa ad 8b 79 ed 9f 3f 97 0b 7b 77 9c 05 01 a0 13 87 67 3f 2e b6 77 f3 3f fc cf 17 f3 ea b7 2e e6 c2 c5 d5 ae 97 05 65 9c 78 62 61 f4 57 97 f2 fc ea 46 f6 f7 da bc fa ed 3b f9 af ff cf 83 ec 2f 2f 67 30 e8 65 ff 60 29 83 81 1e 07 60 72 7a bd 41 96 97 0e b2 ba fc 20 ab 07 0f f2 f2 3f 5d cb 2b 7f f4 6c 9e ff d2 46 d7 4b 83 52 7e e2 62 e1 f4 96 9a bc f8 87 cf e4 d2 4b 4b 59 cb fd ac f7 ef 65 79 e9 a0 eb 65 01 30 e7 96 97 0e b2 de bf 97 b5 dc cf a5 97 96 f2 95 3f be 90 de 92 73 89 2c 1e 01 c2 c2 e9 af f6 b2 79 69 25 df fc ee 85 3c ff 7c 1e 46 88 33 21 00 4c c2 e1 99 8f c3 f8 78 fe f9 e4 9b df bd 90 cd 4b 2b e9 af fa 51 8c c5 63 0b 16 0b 67 63 bd 9f af 7c 3d 0f 0f fc fd
                                                                                                                    Data Ascii: ,xxc~6/%m.;B_;y?{wg?.w?.exbaWF;//g0e`)`rzA ?]+lFKR~bKKYeye0?s,yi%<|F3!LxK+Qcgc|=
                                                                                                                    2024-12-28 18:00:09 UTC1369INData Raw: 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00
                                                                                                                    Data Ascii: ePFePFePFePFePFePFePFePFePFePFePFePFePFePFePFePFePFePFePFePFePFePFePF
                                                                                                                    2024-12-28 18:00:09 UTC1369INData Raw: 00 00 50 46 80 00 00 00 65 04 08 c0 39 35 4d d7 2b a0 c2 d2 9a 6f 99 00 e3 e0 4f 53 80 73 e8 f7 7b 79 e6 e2 20 6b ab 3b 59 5a 1a 74 bd 1c 26 68 7d 73 a5 eb 25 00 cc 05 01 02 70 0e 1b 17 96 f3 d5 97 7b b9 d0 bf 93 95 e5 bd ae 97 c3 84 34 4b 8d 09 08 c0 98 f8 d3 14 e0 1c fa fd a5 3c bb b9 94 b5 d5 83 f4 1a 13 90 79 b3 b4 34 9c 6e ad f5 0f d2 ef fb 96 09 30 0e fe 34 05 18 83 65 7f 3b 3e 97 56 96 f7 f2 cc ca 9d fc c1 4b 6d 36 2e 2c 77 bd 1c 80 b9 e0 3b 26 c0 39 f4 fb bd 3c b7 b9 9c 17 bf be 94 b5 95 07 ce 82 cc 89 5e 6f 90 fe ca 5e 56 97 1f 64 bd b7 93 af fd 77 eb 59 5b 15 20 00 e3 e0 4f 53 80 73 b8 70 71 35 af 7e 2b 59 e9 f7 72 e7 37 b7 f2 d1 ef 06 b9 9b 0b 39 38 58 ed 7a 69 9c c3 f2 d2 41 d6 fb f7 b2 96 fb 79 e1 ab cb 59 5d 5f 4a 6f c9 75 67 00 e3 60 02 02
                                                                                                                    Data Ascii: PFe95M+oOSs{y k;YZt&h}s%p{4K<y4n04e;>VKm6.,w;&9<^o^VdwY[ OSspq5~+Yr798XziAyY]_Joug`
                                                                                                                    2024-12-28 18:00:09 UTC1369INData Raw: 3f 9d d0 62 00 00 80 f9 76 ed 71 6f 78 52 80 7c 30 f6 65 00 00 00 f3 ae 4d f2 6f 1e f7 c6 27 6d c1 da 8c eb 78 01 00 80 d3 b9 d5 34 cd f3 8f 7b e3 63 27 20 a3 2b b3 dc 86 05 00 00 9c c6 07 4f 7a e3 93 b6 60 25 c9 fb 63 5b 06 00 00 30 ef da 3c 25 40 1e bb 05 2b b1 0d 0b 00 00 38 95 27 6e bf 4a 9e 32 01 b1 0d 0b 00 00 38 85 0f 9e f6 0e 4f db 82 95 d8 86 05 00 00 3c dd 13 6f bf 3a f4 c4 2d 58 0f 3f 93 87 12 02 00 00 4f f6 d8 87 0f 1e 75 92 09 48 e2 a1 84 00 00 c0 93 5d 3b c9 3b 9d 74 02 72 35 c9 87 e7 58 0c 00 00 30 bf da 24 df 68 9a 66 eb 69 ef 78 a2 09 48 d3 34 d7 72 c2 a2 01 00 00 16 ce 8d 93 c4 47 72 f2 2d 58 89 db b0 00 00 80 2f 6a 93 fc f8 a4 ef 7c a2 2d 58 89 67 82 00 00 00 8f 74 2b c3 ed 57 db 27 79 e7 13 4f 40 46 9f d0 61 74 00 00 e0 a8 0f 4e 1a 1f
                                                                                                                    Data Ascii: ?bvqoxR|0eMo'mx4{c' +Oz`%c[0<%@+8'nJ28O<o:-X?OuH];;tr5X0$hfixH4rGr-X/j|-Xgt+W'yO@FatN
                                                                                                                    2024-12-28 18:00:09 UTC854INData Raw: 8e 97 02 00 00 67 f5 7e e6 30 3e 92 39 0c 90 24 69 9a 66 db 03 0b 01 00 98 51 ef 36 4d f3 fd a6 69 b6 bb 5e c8 24 cc d5 19 90 47 69 db f6 8d 24 3f 89 c3 e9 00 00 4c b7 5b 19 de 74 f5 41 d7 0b 99 a4 b9 0f 90 c4 e1 74 00 00 a6 de dc 1d 36 7f 9c b9 dc 82 75 9c 73 21 00 00 4c b1 f7 92 7c 67 11 e2 23 59 90 09 c8 51 a3 87 16 fe 20 b6 64 01 00 d0 ad 5b 49 7e d8 34 cd 7b 5d 2f a4 d2 c2 05 48 62 4b 16 00 00 9d bb 9e e1 c3 05 b7 ba 5e 48 b5 85 d8 82 75 5c d3 34 5b 4d d3 bc 1a b7 64 01 00 50 ef bd 2c c8 79 8f 47 59 c8 09 c8 51 6d db 5e cd f0 96 ac cb dd ae 04 00 80 39 77 33 c3 5b ae ae 75 bd 90 2e 2d e4 04 e4 a8 d1 7f 00 7f 96 e4 a7 1d 2f 05 00 80 f9 f5 5e 86 07 cd af 75 bc 8e ce 2d fc 04 e4 a8 b6 6d df cc f0 80 fa e5 6e 57 02 00 c0 9c 30 f5 38 66 e1 27 20 47 35 4d
                                                                                                                    Data Ascii: g~0>9$ifQ6Mi^$Gi$?L[tAt6us!L|g#YQ d[I~4{]/HbK^Hu\4[MdP,yGYQm^9w3[u.-/^u-mnW08f' G5M


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    11192.168.2.449762172.67.69.1764433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-28 18:00:10 UTC587OUTPOST /v1/batch-send HTTP/1.1
                                                                                                                    Host: footprint-ingestor.tekoapis.com
                                                                                                                    Connection: keep-alive
                                                                                                                    Content-Length: 725
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Content-Type: application/json; charset=UTF-8
                                                                                                                    Accept: */*
                                                                                                                    Origin: null
                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-12-28 18:00:10 UTC725OUTData Raw: 7b 22 6c 6f 67 73 45 6e 74 72 79 22 3a 5b 7b 22 73 65 72 76 69 63 65 4e 61 6d 65 22 3a 22 74 72 61 63 6b 69 6e 67 22 2c 22 70 61 79 6c 6f 61 64 22 3a 22 43 70 34 42 43 69 5a 6d 61 57 78 6c 4f 69 38 76 4c 30 4d 36 4c 31 56 7a 5a 58 4a 7a 4c 32 70 76 62 6d 56 7a 4c 30 52 6c 63 32 74 30 62 33 41 76 52 6b 49 75 61 48 52 74 62 43 67 41 4d 69 51 77 4e 57 49 35 4d 6a 55 34 4d 53 30 32 5a 44 41 79 4c 54 51 78 4e 7a 51 74 4f 57 5a 68 4d 43 30 78 4e 7a 51 77 4f 44 4e 6a 59 6d 46 69 5a 44 51 36 4a 47 46 6c 59 54 67 32 4e 7a 51 7a 4c 57 4d 34 4d 44 49 74 4e 44 4d 35 5a 43 31 68 59 6a 6b 32 4c 54 41 35 4e 6a 6b 32 5a 57 55 79 4e 54 52 6d 4d 30 49 51 55 32 4e 79 62 32 78 73 52 47 56 77 64 47 68 46 64 6d 56 75 64 45 6f 4c 63 32 4e 79 62 32 78 73 52 47 56 77 64 47 68 51
                                                                                                                    Data Ascii: {"logsEntry":[{"serviceName":"tracking","payload":"Cp4BCiZmaWxlOi8vL0M6L1VzZXJzL2pvbmVzL0Rlc2t0b3AvRkIuaHRtbCgAMiQwNWI5MjU4MS02ZDAyLTQxNzQtOWZhMC0xNzQwODNjYmFiZDQ6JGFlYTg2NzQzLWM4MDItNDM5ZC1hYjk2LTA5Njk2ZWUyNTRmM0IQU2Nyb2xsRGVwdGhFdmVudEoLc2Nyb2xsRGVwdGhQ
                                                                                                                    2024-12-28 18:00:11 UTC937INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 28 Dec 2024 18:00:11 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 51
                                                                                                                    Connection: close
                                                                                                                    Grpc-Metadata-Content-Type: application/grpc
                                                                                                                    Access-Control-Allow-Origin: null
                                                                                                                    vary: Origin
                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                    Access-Control-Expose-Headers: date
                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=obnVA1yHSdBWVWLnxOR%2FphXoKnHTaHE9gcqxrm4SlDD5PGLI5O9we99LXz0CtzgmR5rHlONCzDUI4tLFHWi14wH3xtZh%2FFKg%2F4QmJPCfhZF0aP0OUn3z1eJYzz7il7o3M1mLS0rD%2BQhJHDvyo78EzgA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8f9372ca5f6c43b7-EWR
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1605&min_rtt=1590&rtt_var=627&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1912&delivery_rate=1702623&cwnd=238&unsent_bytes=0&cid=41a174f5927d5033&ts=1261&x=0"
                                                                                                                    2024-12-28 18:00:11 UTC51INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 72 65 73 75 6c 74 73 22 3a 5b 7b 22 70 61 72 74 69 74 69 6f 6e 22 3a 30 2c 22 6f 66 66 73 65 74 22 3a 22 30 22 7d 5d 7d 7d
                                                                                                                    Data Ascii: {"data":{"results":[{"partition":0,"offset":"0"}]}}


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    12192.168.2.449763172.67.69.1764433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-28 18:00:10 UTC587OUTPOST /v1/batch-send HTTP/1.1
                                                                                                                    Host: footprint-ingestor.tekoapis.com
                                                                                                                    Connection: keep-alive
                                                                                                                    Content-Length: 996
                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Content-Type: application/json; charset=UTF-8
                                                                                                                    Accept: */*
                                                                                                                    Origin: null
                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-12-28 18:00:10 UTC996OUTData Raw: 7b 22 6c 6f 67 73 45 6e 74 72 79 22 3a 5b 7b 22 73 65 72 76 69 63 65 4e 61 6d 65 22 3a 22 74 72 61 63 6b 69 6e 67 22 2c 22 70 61 79 6c 6f 61 64 22 3a 22 43 75 73 43 43 49 6d 31 73 2f 50 41 4d 68 43 54 74 62 50 7a 77 44 49 59 6b 37 57 7a 38 38 41 79 49 41 41 6f 41 44 43 4b 74 62 50 7a 77 44 49 34 69 72 57 7a 38 38 41 79 51 49 71 31 73 2f 50 41 4d 6b 69 4b 74 62 50 7a 77 44 4a 51 69 72 57 7a 38 38 41 79 57 41 42 67 69 72 57 7a 38 38 41 79 61 49 71 31 73 2f 50 41 4d 6e 42 43 65 45 4b 41 41 59 36 31 73 2f 50 41 4d 6f 67 42 6c 37 57 7a 38 38 41 79 6b 41 47 39 74 62 50 7a 77 44 4b 59 41 62 32 31 73 2f 50 41 4d 71 41 42 76 62 57 7a 38 38 41 79 71 41 48 64 79 72 50 7a 77 44 4b 77 41 64 33 4b 73 2f 50 41 4d 72 67 42 33 63 71 7a 38 38 41 79 79 67 45 6b 4d 44 41 30
                                                                                                                    Data Ascii: {"logsEntry":[{"serviceName":"tracking","payload":"CusCCIm1s/PAMhCTtbPzwDIYk7Wz88AyIAAoADCKtbPzwDI4irWz88AyQIq1s/PAMkiKtbPzwDJQirWz88AyWABgirWz88AyaIq1s/PAMnBCeEKAAY61s/PAMogBl7Wz88AykAG9tbPzwDKYAb21s/PAMqABvbWz88AyqAHdyrPzwDKwAd3Ks/PAMrgB3cqz88AyygEkMDA0
                                                                                                                    2024-12-28 18:00:11 UTC937INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 28 Dec 2024 18:00:11 GMT
                                                                                                                    Content-Type: application/json
                                                                                                                    Content-Length: 51
                                                                                                                    Connection: close
                                                                                                                    Grpc-Metadata-Content-Type: application/grpc
                                                                                                                    Access-Control-Allow-Origin: null
                                                                                                                    vary: Origin
                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                    Access-Control-Expose-Headers: date
                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2zdWBKsn5i1WP6Ur8rey9dJjbriy%2FDDTvv%2BNaOjwOAIdg37JIXDfCzb7hOQd1bC8aKTXVHuwrwOOZDZWpovM9foqxN%2FAxPUo7XGLrGSlrL0nh3H6N2vJFY6CddEBW9NXHZaEas%2FdxWi53206Gc1wWKo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8f9372ca8fc27298-EWR
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1808&min_rtt=1801&rtt_var=691&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=2183&delivery_rate=1566523&cwnd=173&unsent_bytes=0&cid=1638017a217278cb&ts=1298&x=0"
                                                                                                                    2024-12-28 18:00:11 UTC51INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 72 65 73 75 6c 74 73 22 3a 5b 7b 22 70 61 72 74 69 74 69 6f 6e 22 3a 30 2c 22 6f 66 66 73 65 74 22 3a 22 30 22 7d 5d 7d 7d
                                                                                                                    Data Ascii: {"data":{"results":[{"partition":0,"offset":"0"}]}}


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    13192.168.2.44976635.190.80.14433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-28 18:00:11 UTC574OUTOPTIONS /report/v4?s=OIkrK80ovrj6Ga8kJfpOsYR%2Bvh0WQp8KlvS8FgKUj9DIPC8ycX5o7fthFp9I%2BCK7vMIcWTxrwBgiuazZWhdw1cnvBqMWr%2BNkqiTrvMVVtsPcfeURgBOt8jaqtI6wxbo%2FtGLfrbrDW0DfgIV8VU3YxUE%3D HTTP/1.1
                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                    Connection: keep-alive
                                                                                                                    Origin: https://footprint-ingestor.tekoapis.com
                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-12-28 18:00:11 UTC336INHTTP/1.1 200 OK
                                                                                                                    Content-Length: 0
                                                                                                                    access-control-max-age: 86400
                                                                                                                    access-control-allow-methods: OPTIONS, POST
                                                                                                                    access-control-allow-origin: *
                                                                                                                    access-control-allow-headers: content-length, content-type
                                                                                                                    date: Sat, 28 Dec 2024 18:00:11 GMT
                                                                                                                    Via: 1.1 google
                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                    Connection: close


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    14192.168.2.449767104.21.77.964433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-28 18:00:12 UTC364OUTGET /favicon.png HTTP/1.1
                                                                                                                    Host: facebookpage681.tempisite.com
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-12-28 18:00:12 UTC1062INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 28 Dec 2024 18:00:12 GMT
                                                                                                                    Content-Type: image/png
                                                                                                                    Content-Length: 12106
                                                                                                                    Connection: close
                                                                                                                    x-powered-by: Express
                                                                                                                    cache-control: public, max-age=14400
                                                                                                                    last-modified: Wed, 04 Dec 2024 08:42:19 GMT
                                                                                                                    etag: W/"2f4a-19390d59df8"
                                                                                                                    X-Cache-Status: HIT
                                                                                                                    X-Frame-Options: ALLOWALL
                                                                                                                    Content-Security-Policy: frame-ancestors tempi.vn temp3.io
                                                                                                                    CF-Cache-Status: REVALIDATED
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RD26diIbayk7R%2FxJ5GrdIURiQsnVfPw7k%2F0EaqcUkS1i7hzqL8IjIFunjrbYC5O4PswA%2FX9gLsA228SbZrDP5PoC9l3q1s3zdz0Ma3Qjz3x6yCIEsojOn%2BUEhX%2BkgKpLfbjc1m0nDn50IYViK1R9zg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8f9372d60aa6439f-EWR
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1585&min_rtt=1578&rtt_var=606&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2830&recv_bytes=942&delivery_rate=1782661&cwnd=241&unsent_bytes=0&cid=124095dcc2eac3da&ts=734&x=0"
                                                                                                                    2024-12-28 18:00:12 UTC307INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 20 00 00 03 20 08 06 00 00 00 db 70 06 68 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 f8 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 30 2d 63 30 30 30 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52
                                                                                                                    Data Ascii: PNGIHDR phpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.0-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:R
                                                                                                                    2024-12-28 18:00:12 UTC1369INData Raw: 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f
                                                                                                                    Data Ascii: x-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/
                                                                                                                    2024-12-28 18:00:12 UTC1369INData Raw: 32 2a b4 ca 76 24 52 a2 d1 10 b1 eb dd 7a e7 60 ad 06 9b 4d 6c 7a b3 d6 ff 5d 9b cf a7 8a 85 6e f4 ee 91 c8 42 f7 17 ff e7 79 de 26 70 4c db b6 97 93 6c 26 39 fe eb 73 a3 5f 0f 7f ef d0 e1 ef 01 00 f3 6d 7b f4 cf f1 97 b7 92 dc 1e bd be 75 e4 6d 5b 4d d3 6c d5 2c 8d 59 d1 74 bd 00 ba 31 8a 8c ab 19 46 c5 95 0c 03 e2 4a 3e 1f 16 00 00 e3 b0 75 e4 9f 5f 25 b9 91 61 9c dc e8 6a 41 74 47 80 cc b9 51 68 5c 49 f2 ca e8 d7 ab 11 19 00 c0 f4 b8 91 61 98 fc 22 c9 b5 24 37 9a a6 d9 ee 6e 39 4c 9a 00 99 23 6d db 6e 66 18 19 df ce 30 34 ae 44 6c 00 00 b3 67 2b c3 30 b9 96 e4 17 4d d3 5c eb 70 2d 8c 99 00 99 61 47 82 e3 8d 7c 16 1d 00 00 f3 e8 5a 86 53 92 0f 04 c9 6c 13 20 33 a6 6d db 2b 49 fe 34 c3 e8 b8 12 87 bf 01 80 c5 74 2d c9 07 49 7e e6 2c c9 6c 11 20 53 ee d8
                                                                                                                    Data Ascii: 2*v$Rz`Mlz]nBy&pLl&9s_m{um[Ml,Yt1FJ>u_%ajAtGQh\Ia"$7n9L#mnf04Dlg+0M\p-aG|ZSl 3m+I4t-I~,l S
                                                                                                                    2024-12-28 18:00:12 UTC1369INData Raw: ea ea 8b 77 12 20 6d db be 95 e4 ed 2e be 36 00 00 90 b7 db b6 7d bb 8b 2f 5c 7e 06 c4 b9 0f 00 00 98 0a 9d 3c 29 bd 8b 09 88 73 1f 00 00 d0 bd 4b 49 fe 6d f5 79 90 d2 00 19 dd 3d 7c b9 f2 6b 02 00 00 8f f5 5a 8a cf 83 94 6d c1 6a db f6 6a 86 d3 0f 00 00 60 7a b4 49 5e 6f 9a e6 5a c5 17 2b 09 90 d1 b9 8f 0f 63 fa 01 00 00 d3 e8 66 86 e7 41 b6 27 fd 85 aa b6 60 bd 13 f1 01 00 00 d3 aa ec 6a de 89 4f 40 da b6 7d 33 c9 4f 26 fd 75 00 00 80 73 29 d9 8a 35 d1 00 b1 f5 0a 00 00 66 ca c4 b7 62 4d 7a 0b d6 5b 11 1f 00 00 30 2b 26 be 15 6b 62 13 90 d1 f4 e3 e6 a4 3e 3f 00 00 30 11 13 dd 8a 35 c9 00 b9 19 d3 0f 00 00 98 45 d7 9b a6 f9 ce 24 3e f1 44 b6 60 79 e0 20 00 00 cc b4 d7 da b6 7d 67 12 9f 78 ec 13 90 d1 d6 ab eb 49 36 c7 fd b9 01 00 80 32 b7 32 3c 90 be 35
                                                                                                                    Data Ascii: w m.6}/\~<)sKImy=|kZmjj`zI^oZ+cfA'`jO@}3O&us)5fbMz[0+&kb>?05E$>D`y }gxI622<5
                                                                                                                    2024-12-28 18:00:12 UTC1369INData Raw: e6 f6 f6 7e ee 7e bc 93 4f 7e bd 97 5b 9f 2e e5 c1 ee 72 da 81 a3 52 00 3c 5d b3 d4 64 75 69 3f 5f 7e 61 90 17 be da cf da a5 95 3c b7 b9 9c 57 bf 95 3c bf ba d1 f5 f2 60 2a 08 10 16 d6 fe ee 20 f7 ee ef 66 77 67 90 c1 41 9b df fc fa 5e fe f3 7f f8 34 b7 7e 3b c8 de 83 41 f6 7b fd dc dd bb 90 07 3b ab 5d 2f 15 80 19 b2 b6 ba 93 9d dd 3b f9 cd 3f 3c c8 d2 ca 6e 5e f8 83 5e 56 fa bd ec ef b5 e9 2d 35 e9 af f6 b2 b1 de cf 72 df 4e 78 16 93 5b b0 58 58 bf bf fd 20 bf fe fb bb d9 be b5 97 4f b6 ee e7 e6 7f ba 97 db 83 8d 3c d8 5f 4f 92 0c da 5e f6 f6 57 72 70 e0 1b 04 00 27 b7 b4 34 c8 ca f2 5e 7a cd 70 0b ef da f2 fd 5c 6c ef e6 8f fe b7 67 73 f1 4b fd 6c 5e 5a c9 57 be fe 4c 9e 7d 6e ad e3 95 42 27 5a 13 10 16 ce e1 e4 e3 93 8f ef e7 a3 ff f6 20 37 7f 71 37
                                                                                                                    Data Ascii: ~~O~[.rR<]dui?_~a<W<`* fwgA^4~;A{;]/;?<n^^V-5rNx[XX O<_O^Wrp'4^zp\lgsKl^ZWL}nB'Z 7q7
                                                                                                                    2024-12-28 18:00:12 UTC1369INData Raw: 78 f6 63 f9 7e 36 2f 25 cf 6d 2e 3b 03 c2 42 f1 5f 3b 0b e3 c2 c5 d5 bc fa ad 8b 79 ed 9f 3f 97 0b 7b 77 9c 05 01 a0 13 87 67 3f 2e b6 77 f3 3f fc cf 17 f3 ea b7 2e e6 c2 c5 d5 ae 97 05 65 9c 78 62 61 f4 57 97 f2 fc ea 46 f6 f7 da bc fa ed 3b f9 af ff cf 83 ec 2f 2f 67 30 e8 65 ff 60 29 83 81 1e 07 60 72 7a bd 41 96 97 0e b2 ba fc 20 ab 07 0f f2 f2 3f 5d cb 2b 7f f4 6c 9e ff d2 46 d7 4b 83 52 7e e2 62 e1 f4 96 9a bc f8 87 cf e4 d2 4b 4b 59 cb fd ac f7 ef 65 79 e9 a0 eb 65 01 30 e7 96 97 0e b2 de bf 97 b5 dc cf a5 97 96 f2 95 3f be 90 de 92 73 89 2c 1e 01 c2 c2 e9 af f6 b2 79 69 25 df fc ee 85 3c ff 7c 1e 46 88 33 21 00 4c c2 e1 99 8f c3 f8 78 fe f9 e4 9b df bd 90 cd 4b 2b e9 af fa 51 8c c5 63 0b 16 0b 67 63 bd 9f af 7c 3d 0f 0f fc fd f2 e7 77 72 eb a3 3b
                                                                                                                    Data Ascii: xc~6/%m.;B_;y?{wg?.w?.exbaWF;//g0e`)`rzA ?]+lFKR~bKKYeye0?s,yi%<|F3!LxK+Qcgc|=wr;
                                                                                                                    2024-12-28 18:00:12 UTC1369INData Raw: 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46 80 00 00 00 65 04 08 00 00 50 46
                                                                                                                    Data Ascii: PFePFePFePFePFePFePFePFePFePFePFePFePFePFePFePFePFePFePFePFePFePFePFePF
                                                                                                                    2024-12-28 18:00:12 UTC1369INData Raw: 00 65 04 08 c0 39 35 4d d7 2b a0 c2 d2 9a 6f 99 00 e3 e0 4f 53 80 73 e8 f7 7b 79 e6 e2 20 6b ab 3b 59 5a 1a 74 bd 1c 26 68 7d 73 a5 eb 25 00 cc 05 01 02 70 0e 1b 17 96 f3 d5 97 7b b9 d0 bf 93 95 e5 bd ae 97 c3 84 34 4b 8d 09 08 c0 98 f8 d3 14 e0 1c fa fd a5 3c bb b9 94 b5 d5 83 f4 1a 13 90 79 b3 b4 34 9c 6e ad f5 0f d2 ef fb 96 09 30 0e fe 34 05 18 83 65 7f 3b 3e 97 56 96 f7 f2 cc ca 9d fc c1 4b 6d 36 2e 2c 77 bd 1c 80 b9 e0 3b 26 c0 39 f4 fb bd 3c b7 b9 9c 17 bf be 94 b5 95 07 ce 82 cc 89 5e 6f 90 fe ca 5e 56 97 1f 64 bd b7 93 af fd 77 eb 59 5b 15 20 00 e3 e0 4f 53 80 73 b8 70 71 35 af 7e 2b 59 e9 f7 72 e7 37 b7 f2 d1 ef 06 b9 9b 0b 39 38 58 ed 7a 69 9c c3 f2 d2 41 d6 fb f7 b2 96 fb 79 e1 ab cb 59 5d 5f 4a 6f c9 75 67 00 e3 60 02 02 70 0e fd d5 a5 3c ff
                                                                                                                    Data Ascii: e95M+oOSs{y k;YZt&h}s%p{4K<y4n04e;>VKm6.,w;&9<^o^VdwY[ OSspq5~+Yr798XziAyY]_Joug`p<
                                                                                                                    2024-12-28 18:00:12 UTC1369INData Raw: f9 76 ed 71 6f 78 52 80 7c 30 f6 65 00 00 00 f3 ae 4d f2 6f 1e f7 c6 27 6d c1 da 8c eb 78 01 00 80 d3 b9 d5 34 cd f3 8f 7b e3 63 27 20 a3 2b b3 dc 86 05 00 00 9c c6 07 4f 7a e3 93 b6 60 25 c9 fb 63 5b 06 00 00 30 ef da 3c 25 40 1e bb 05 2b b1 0d 0b 00 00 38 95 27 6e bf 4a 9e 32 01 b1 0d 0b 00 00 38 85 0f 9e f6 0e 4f db 82 95 d8 86 05 00 00 3c dd 13 6f bf 3a f4 c4 2d 58 0f 3f 93 87 12 02 00 00 4f f6 d8 87 0f 1e 75 92 09 48 e2 a1 84 00 00 c0 93 5d 3b c9 3b 9d 74 02 72 35 c9 87 e7 58 0c 00 00 30 bf da 24 df 68 9a 66 eb 69 ef 78 a2 09 48 d3 34 d7 72 c2 a2 01 00 00 16 ce 8d 93 c4 47 72 f2 2d 58 89 db b0 00 00 80 2f 6a 93 fc f8 a4 ef 7c a2 2d 58 89 67 82 00 00 00 8f 74 2b c3 ed 57 db 27 79 e7 13 4f 40 46 9f d0 61 74 00 00 e0 a8 0f 4e 1a 1f c9 29 26 20 89 c3 e8
                                                                                                                    Data Ascii: vqoxR|0eMo'mx4{c' +Oz`%c[0<%@+8'nJ28O<o:-X?OuH];;tr5X0$hfixH4rGr-X/j|-Xgt+W'yO@FatN)&
                                                                                                                    2024-12-28 18:00:12 UTC847INData Raw: 7e e6 30 3e 92 39 0c 90 24 69 9a 66 db 03 0b 01 00 98 51 ef 36 4d f3 fd a6 69 b6 bb 5e c8 24 cc d5 19 90 47 69 db f6 8d 24 3f 89 c3 e9 00 00 4c b7 5b 19 de 74 f5 41 d7 0b 99 a4 b9 0f 90 c4 e1 74 00 00 a6 de dc 1d 36 7f 9c b9 dc 82 75 9c 73 21 00 00 4c b1 f7 92 7c 67 11 e2 23 59 90 09 c8 51 a3 87 16 fe 20 b6 64 01 00 d0 ad 5b 49 7e d8 34 cd 7b 5d 2f a4 d2 c2 05 48 62 4b 16 00 00 9d bb 9e e1 c3 05 b7 ba 5e 48 b5 85 d8 82 75 5c d3 34 5b 4d d3 bc 1a b7 64 01 00 50 ef bd 2c c8 79 8f 47 59 c8 09 c8 51 6d db 5e cd f0 96 ac cb dd ae 04 00 80 39 77 33 c3 5b ae ae 75 bd 90 2e 2d e4 04 e4 a8 d1 7f 00 7f 96 e4 a7 1d 2f 05 00 80 f9 f5 5e 86 07 cd af 75 bc 8e ce 2d fc 04 e4 a8 b6 6d df cc f0 80 fa e5 6e 57 02 00 c0 9c 30 f5 38 66 e1 27 20 47 35 4d f3 7e 86 d3 10 d7 f5
                                                                                                                    Data Ascii: ~0>9$ifQ6Mi^$Gi$?L[tAt6us!L|g#YQ d[I~4{]/HbK^Hu\4[MdP,yGYQm^9w3[u.-/^u-mnW08f' G5M~


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    15192.168.2.449769104.26.2.1174433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-28 18:00:12 UTC368OUTGET /v1/batch-send HTTP/1.1
                                                                                                                    Host: footprint-ingestor.tekoapis.com
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-12-28 18:00:14 UTC899INHTTP/1.1 405 Method Not Allowed
                                                                                                                    Date: Sat, 28 Dec 2024 18:00:14 GMT
                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                    Content-Length: 19
                                                                                                                    Connection: close
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Expose-Headers: date
                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5cMdCM0D8pyCv7f32Yn0jy%2FFq35LZnfun4GEKj1gIhIvAM1SZmyA3O8WE%2FxI9DohWp0hJA5WD%2F3O%2FSCJqN0NDDRbBnazYI%2FtvWHM8lCwW2AG2gELnBrb%2FwDyLd7zIu4q4L%2FtJ8t82ZGihfclGYT%2Bft8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8f9372db3cf04358-EWR
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2113&min_rtt=2107&rtt_var=803&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=946&delivery_rate=1351851&cwnd=206&unsent_bytes=0&cid=fb3747f5c8952ebf&ts=1433&x=0"
                                                                                                                    2024-12-28 18:00:14 UTC19INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 0a
                                                                                                                    Data Ascii: Method Not Allowed


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    16192.168.2.44976835.190.80.14433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-28 18:00:12 UTC500OUTPOST /report/v4?s=OIkrK80ovrj6Ga8kJfpOsYR%2Bvh0WQp8KlvS8FgKUj9DIPC8ycX5o7fthFp9I%2BCK7vMIcWTxrwBgiuazZWhdw1cnvBqMWr%2BNkqiTrvMVVtsPcfeURgBOt8jaqtI6wxbo%2FtGLfrbrDW0DfgIV8VU3YxUE%3D HTTP/1.1
                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                    Connection: keep-alive
                                                                                                                    Content-Length: 407
                                                                                                                    Content-Type: application/reports+json
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-12-28 18:00:12 UTC407OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 37 38 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 36 2e 32 2e 31 31 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 6f 6f 74 70 72 69 6e 74 2d 69 6e 67 65 73 74
                                                                                                                    Data Ascii: [{"age":0,"body":{"elapsed_time":2782,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.26.2.117","status_code":404,"type":"http.error"},"type":"network-error","url":"https://footprint-ingest
                                                                                                                    2024-12-28 18:00:13 UTC168INHTTP/1.1 200 OK
                                                                                                                    Content-Length: 0
                                                                                                                    date: Sat, 28 Dec 2024 18:00:13 GMT
                                                                                                                    Via: 1.1 google
                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                    Connection: close


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    17192.168.2.449770104.26.2.1174433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-28 18:00:15 UTC368OUTGET /v1/batch-send HTTP/1.1
                                                                                                                    Host: footprint-ingestor.tekoapis.com
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept: */*
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-12-28 18:00:17 UTC897INHTTP/1.1 405 Method Not Allowed
                                                                                                                    Date: Sat, 28 Dec 2024 18:00:16 GMT
                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                    Content-Length: 19
                                                                                                                    Connection: close
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Access-Control-Expose-Headers: date
                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1UALDye%2BtTgYRgPeYrD9bq5gayIJsDlu1S1bYNme6ddjYECw9%2B%2BVKyl2rNzG%2Flk%2B8QzNn2tg1LOEMPEPWI7eV0%2F0CVkKQypvPZ9IgARqVs4TVykVjRwghFz4tnJnTNj4Z%2FgFViwB42WhqlwVp8xAm34%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8f9372ebfee342b2-EWR
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1635&min_rtt=1621&rtt_var=637&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=946&delivery_rate=1681059&cwnd=236&unsent_bytes=0&cid=144dd7c5ba8cc864&ts=1303&x=0"
                                                                                                                    2024-12-28 18:00:17 UTC19INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 0a
                                                                                                                    Data Ascii: Method Not Allowed


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    18192.168.2.44980835.190.80.14433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-28 18:01:11 UTC580OUTOPTIONS /report/v4?s=1UALDye%2BtTgYRgPeYrD9bq5gayIJsDlu1S1bYNme6ddjYECw9%2B%2BVKyl2rNzG%2Flk%2B8QzNn2tg1LOEMPEPWI7eV0%2F0CVkKQypvPZ9IgARqVs4TVykVjRwghFz4tnJnTNj4Z%2FgFViwB42WhqlwVp8xAm34%3D HTTP/1.1
                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                    Connection: keep-alive
                                                                                                                    Origin: https://footprint-ingestor.tekoapis.com
                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-12-28 18:01:11 UTC336INHTTP/1.1 200 OK
                                                                                                                    Content-Length: 0
                                                                                                                    access-control-max-age: 86400
                                                                                                                    access-control-allow-methods: OPTIONS, POST
                                                                                                                    access-control-allow-origin: *
                                                                                                                    access-control-allow-headers: content-length, content-type
                                                                                                                    date: Sat, 28 Dec 2024 18:01:11 GMT
                                                                                                                    Via: 1.1 google
                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                    Connection: close


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    19192.168.2.44980935.190.80.14433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-28 18:01:12 UTC506OUTPOST /report/v4?s=1UALDye%2BtTgYRgPeYrD9bq5gayIJsDlu1S1bYNme6ddjYECw9%2B%2BVKyl2rNzG%2Flk%2B8QzNn2tg1LOEMPEPWI7eV0%2F0CVkKQypvPZ9IgARqVs4TVykVjRwghFz4tnJnTNj4Z%2FgFViwB42WhqlwVp8xAm34%3D HTTP/1.1
                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                    Connection: keep-alive
                                                                                                                    Content-Length: 835
                                                                                                                    Content-Type: application/reports+json
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2024-12-28 18:01:12 UTC835OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 35 34 38 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 36 38 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 36 2e 32 2e 31 31 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 35 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 6f 6f 74 70 72 69 6e 74 2d 69 6e
                                                                                                                    Data Ascii: [{"age":55485,"body":{"elapsed_time":2687,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.26.2.117","status_code":405,"type":"http.error"},"type":"network-error","url":"https://footprint-in
                                                                                                                    2024-12-28 18:01:13 UTC168INHTTP/1.1 200 OK
                                                                                                                    Content-Length: 0
                                                                                                                    date: Sat, 28 Dec 2024 18:01:12 GMT
                                                                                                                    Via: 1.1 google
                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                    Connection: close


                                                                                                                    Click to jump to process

                                                                                                                    Click to jump to process

                                                                                                                    Click to jump to process

                                                                                                                    Target ID:0
                                                                                                                    Start time:12:59:58
                                                                                                                    Start date:28/12/2024
                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\FB.html"
                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                    File size:3'242'272 bytes
                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:false

                                                                                                                    Target ID:2
                                                                                                                    Start time:13:00:01
                                                                                                                    Start date:28/12/2024
                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=1968,i,12794949491146895615,13088013510525388455,262144 /prefetch:8
                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                    File size:3'242'272 bytes
                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:false

                                                                                                                    No disassembly