Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
avaydna.exe

Overview

General Information

Sample name:avaydna.exe
Analysis ID:1584386
MD5:63f511fef91ec6145ef47f17947f6d74
SHA1:562dcc427d36d26c98279a53eefc7635f4950652
SHA256:32208b799047de8f44aeea18a62c8ee4518026141e300ede79494b972c325cc8
Tags:exeuser-zhuzhu0009
Infos:

Detection

Njrat
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Njrat
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
AI detected suspicious Javascript
AI detected suspicious sample
Connects to a pastebin service (likely for C&C)
Connects to many ports of the same IP (likely port scanning)
Disables zone checking for all users
Machine Learning detection for sample
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to simulate mouse events
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Stores large binary data to the registry
Uses 32bit PE files
Yara signature match

Classification

  • System is w10x64
  • avaydna.exe (PID: 4160 cmdline: "C:\Users\user\Desktop\avaydna.exe" MD5: 63F511FEF91EC6145EF47F17947F6D74)
    • chrome.exe (PID: 3620 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://meatspin.com/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 2920 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=1616,i,1501031367837514010,4637219195566770473,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 5964 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5940 --field-trial-handle=1616,i,1501031367837514010,4637219195566770473,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
NjRATRedPacket Security describes NJRat as "a remote access trojan (RAT) has capabilities to log keystrokes, access the victim's camera, steal credentials stored in browsers, open a reverse shell, upload/download files, view the victim's desktop, perform process, file, and registry manipulations, and capabilities to let the attacker update, uninstall, restart, close, disconnect the RAT and rename its campaign ID. Through the Command & Control (CnC) server software, the attacker has capabilities to create and configure the malware to spread through USB drives."It is supposedly popular with actors in the Middle East. Similar to other RATs, many leaked builders may be backdoored.
  • AQUATIC PANDA
  • Earth Lusca
  • Operation C-Major
  • The Gorgon Group
https://malpedia.caad.fkie.fraunhofer.de/details/win.njrat
{"Install Dir": "TEMP", "Install Name": "MicrosoftEdgeUpdater.exe", "Startup": "True", "Campaign ID": "HacKed", "Version": "Njrat 0.7 Golden By Hassan Amiri", "Network Seprator": "|Hassan|", "Mutex": "Microsoft Edge Updater", "Install Flag": "#ic"}
SourceRuleDescriptionAuthorStrings
avaydna.exeJoeSecurity_NjratYara detected NjratJoe Security
    avaydna.exeWindows_Trojan_Njrat_30f3c220unknownunknown
    • 0x7cbd:$a1: get_Registry
    • 0x93d6:$a2: SEE_MASK_NOZONECHECKS
    • 0x91e6:$a3: Download ERROR
    • 0x95fe:$a4: cmd.exe /c ping 0 -n 2 & del "
    avaydna.exeCN_disclosed_20180208_cDetects malware from disclosed CN malware setFlorian Roth
    • 0x95fe:$x1: cmd.exe /c ping 0 -n 2 & del "
    • 0x948c:$x2: schtasks /create /sc minute /mo 1 /tn Server /tr
    • 0x9080:$x3: www.upload.ee/image/
    • 0x90d8:$x3: www.upload.ee/image/
    • 0x9134:$x3: www.upload.ee/image/
    • 0x8d7e:$s1: winmgmts:\\.\root\SecurityCenter2
    • 0x9474:$s2: /Server.exe
    • 0x9208:$s3: Executed As
    • 0x724d:$s5: Stub.exe
    • 0x91e6:$s6: Download ERROR
    • 0x8ea4:$s7: shutdown -r -t 00
    • 0x8d40:$s8: Select * From AntiVirusProduct
    avaydna.exeNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
    • 0x93d6:$reg: SEE_MASK_NOZONECHECKS
    • 0x91c2:$msg: Execute ERROR
    • 0x9222:$msg: Execute ERROR
    • 0x95fe:$ping: cmd.exe /c ping 0 -n 2 & del
    SourceRuleDescriptionAuthorStrings
    00000000.00000000.2044166429.0000000000692000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_NjratYara detected NjratJoe Security
      00000000.00000000.2044166429.0000000000692000.00000002.00000001.01000000.00000003.sdmpWindows_Trojan_Njrat_30f3c220unknownunknown
      • 0x7abd:$a1: get_Registry
      • 0x91d6:$a2: SEE_MASK_NOZONECHECKS
      • 0x8fe6:$a3: Download ERROR
      • 0x93fe:$a4: cmd.exe /c ping 0 -n 2 & del "
      00000000.00000000.2044166429.0000000000692000.00000002.00000001.01000000.00000003.sdmpNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
      • 0x91d6:$reg: SEE_MASK_NOZONECHECKS
      • 0x8fc2:$msg: Execute ERROR
      • 0x9022:$msg: Execute ERROR
      • 0x93fe:$ping: cmd.exe /c ping 0 -n 2 & del
      00000000.00000002.5209701716.00000000029E1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_NjratYara detected NjratJoe Security
        Process Memory Space: avaydna.exe PID: 4160JoeSecurity_NjratYara detected NjratJoe Security
          SourceRuleDescriptionAuthorStrings
          0.0.avaydna.exe.690000.0.unpackJoeSecurity_NjratYara detected NjratJoe Security
            0.0.avaydna.exe.690000.0.unpackWindows_Trojan_Njrat_30f3c220unknownunknown
            • 0x7cbd:$a1: get_Registry
            • 0x93d6:$a2: SEE_MASK_NOZONECHECKS
            • 0x91e6:$a3: Download ERROR
            • 0x95fe:$a4: cmd.exe /c ping 0 -n 2 & del "
            0.0.avaydna.exe.690000.0.unpackCN_disclosed_20180208_cDetects malware from disclosed CN malware setFlorian Roth
            • 0x95fe:$x1: cmd.exe /c ping 0 -n 2 & del "
            • 0x948c:$x2: schtasks /create /sc minute /mo 1 /tn Server /tr
            • 0x9080:$x3: www.upload.ee/image/
            • 0x90d8:$x3: www.upload.ee/image/
            • 0x9134:$x3: www.upload.ee/image/
            • 0x8d7e:$s1: winmgmts:\\.\root\SecurityCenter2
            • 0x9474:$s2: /Server.exe
            • 0x9208:$s3: Executed As
            • 0x724d:$s5: Stub.exe
            • 0x91e6:$s6: Download ERROR
            • 0x8ea4:$s7: shutdown -r -t 00
            • 0x8d40:$s8: Select * From AntiVirusProduct
            0.0.avaydna.exe.690000.0.unpackNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
            • 0x93d6:$reg: SEE_MASK_NOZONECHECKS
            • 0x91c2:$msg: Execute ERROR
            • 0x9222:$msg: Execute ERROR
            • 0x95fe:$ping: cmd.exe /c ping 0 -n 2 & del
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-05T10:48:09.465227+010020211761Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-05T10:48:09.465227+010020331321Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-05T10:48:15.425918+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:00.855931+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:03.596630+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:12.803674+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:15.657675+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:17.266574+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:17.417563+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:17.539038+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:17.643960+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:17.892742+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:18.337689+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:18.685023+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:18.734076+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:19.967189+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:20.145889+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:20.170628+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:20.274836+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:20.302118+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:20.322067+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:20.374659+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:20.403113+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:20.426910+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:20.545564+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:20.813173+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:20.861239+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:20.966132+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:20.983135+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:21.001407+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:21.071874+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:21.168583+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:21.187596+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:21.338397+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:21.360573+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:21.489372+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:21.506196+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:21.527407+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:21.615277+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:21.630790+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:21.645435+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:21.657960+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:21.806450+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:22.721833+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:22.868583+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:22.894012+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:22.915130+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:22.993871+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.016999+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.037444+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.057373+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.108825+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.125055+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.143538+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.291581+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.374886+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.379875+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.434600+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.440934+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.494054+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.498957+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.519011+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.525913+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.597628+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.602788+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.614880+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.623278+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.672920+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.678832+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.692105+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.698759+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.786768+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.794809+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.854978+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.859901+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.870277+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.875170+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.885587+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.890452+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.934306+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:23.939221+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:24.093302+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:24.098158+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:24.189038+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:24.193947+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:24.259155+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:24.264007+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:24.279115+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:24.284007+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:24.295702+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:24.300543+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:24.365159+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:24.396385+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:25.215264+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:25.269508+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:25.296108+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:25.301076+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:25.412537+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:25.417365+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:25.480038+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:25.485616+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:25.565212+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:25.570653+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:25.790287+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:25.863428+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:25.912343+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:25.937992+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:25.956837+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:25.962489+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:25.974153+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.006134+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.066987+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.075943+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.158539+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.164256+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.170815+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.178921+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.186893+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.197289+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.202833+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.210844+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.249623+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.254813+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.262910+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.270984+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.278910+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.286783+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.326728+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.334809+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.342835+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.351044+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.374226+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.421048+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.428755+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.463518+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.472772+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.480772+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.488745+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.496135+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.502756+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.508775+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.548923+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.556764+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.564761+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.610802+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.615997+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.629061+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.634682+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.645190+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.651798+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.718093+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.726450+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.763868+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.770779+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.779764+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.788757+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.796876+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.803750+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.837017+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.845110+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.851893+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.860381+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.865225+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.900770+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.905863+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.910997+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.915836+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.921910+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.926798+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.963337+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.968284+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.974973+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.980975+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.988999+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:26.994642+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:27.031050+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:27.035979+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:27.777198+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:27.788526+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:27.881182+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:27.887321+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:27.909731+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:27.914563+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:27.965913+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:27.971021+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:27.980582+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:27.990076+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.038032+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.067063+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.183775+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.226671+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.283960+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.291074+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.475396+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.494647+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.508527+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.513535+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.519703+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.524700+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.534354+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.539215+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.584696+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.589561+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.605459+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.611298+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.621666+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.626549+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.670556+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.675470+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.693283+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.699292+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.745615+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.750665+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.763995+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.768844+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.778862+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.783750+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.809848+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.817583+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.828706+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.834452+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.840152+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.845764+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.876714+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.882434+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.919007+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.925060+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.931291+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.936159+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.942381+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.948482+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.955287+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.960681+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:28.997340+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:29.003018+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:29.007948+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:29.014237+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:29.081651+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:29.092052+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:29.156315+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:29.161224+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:29.166521+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:29.237427+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:29.250997+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:29.530941+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:29.597290+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:30.788366+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:30.817464+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:30.924485+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:30.934608+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:30.961687+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:30.966537+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:30.972977+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:30.977805+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.015852+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.020749+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.028698+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.033565+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.041700+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.046544+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.079378+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.084673+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.093101+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.097946+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.103979+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.109042+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.114077+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.119050+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.125001+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.129862+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.139194+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.144033+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.218454+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.224275+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.230542+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.260642+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.274751+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.279654+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.284512+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.289397+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.296727+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.301562+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.366814+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.374281+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.531978+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.536874+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.649596+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.654501+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.716812+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.721733+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.731493+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.805638+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.852315+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.860765+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.869503+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.876753+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:31.884756+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:32.111742+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:32.117761+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:32.174873+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:32.182067+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:32.283031+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:32.322299+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:32.395189+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:32.400216+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:32.411521+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:32.419761+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:32.480204+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:32.485132+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:32.500404+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:32.506784+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:32.514824+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:32.524772+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:32.568226+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:32.575786+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:32.611927+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:32.619667+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:32.665455+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:32.670753+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:33.284569+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:33.344226+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:33.473033+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:33.517898+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:33.550586+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:33.555422+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:33.723204+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:33.728121+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:33.777318+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:33.782142+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:33.797261+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:33.802124+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:33.844835+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:33.850804+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:33.860175+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:33.866815+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:33.878409+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:33.884306+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:33.934232+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:33.942771+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:33.956766+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:33.962817+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.044229+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.051599+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.105679+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.110509+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.124884+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.129757+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.189087+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.197831+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.209317+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.216790+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.230358+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.240456+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.281668+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.286797+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.324344+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.332779+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.341446+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.348778+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.388134+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.395892+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.451514+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.458526+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.504521+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.512184+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.563724+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.572766+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.584764+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.685497+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.777633+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.824994+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.831674+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.847914+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.881480+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.896706+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.901611+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.919494+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.924461+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.971123+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.976056+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:34.990439+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:35.021111+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:35.036071+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:35.040992+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:35.090188+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:35.095057+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:35.106015+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:35.110998+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:35.123446+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:35.128306+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:35.139349+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:35.144534+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:35.193235+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:35.198181+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:35.213724+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:35.218622+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:35.237104+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:35.274726+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:35.293112+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:35.298071+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:35.436465+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:36.029466+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:36.291150+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:36.298802+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:36.414077+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:36.422017+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:36.564166+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:36.568958+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:36.893763+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:36.901744+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:36.925001+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:36.948704+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:36.977470+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:36.982845+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:36.990857+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.044648+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.061229+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.066785+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.079555+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.086875+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.128487+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.134960+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.145536+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.150485+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.163087+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.194066+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.219967+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.225838+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.237309+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.242837+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.287251+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.295005+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.313648+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.318804+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.404904+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.410995+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.475311+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.524841+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.548189+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.553386+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.579890+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.587107+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.637714+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.643367+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.656042+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.662785+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.673501+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.678851+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.725594+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.730522+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.741531+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.799729+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.823488+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.830883+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.841825+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.846845+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.911299+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.916143+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.925801+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:37.930649+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:38.620111+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:38.658303+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:38.815899+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:38.820750+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:38.879332+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:38.884178+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:38.910197+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:38.918836+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:38.928215+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.042183+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.468011+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.472806+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.565794+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.570680+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.597434+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.602283+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.654952+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.660173+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.684419+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.692772+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.733678+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.738768+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.749153+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.754545+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.805390+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.812779+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.857842+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.862820+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.877296+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.882173+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.901773+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.906647+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.947560+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.952397+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.965150+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.970020+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.984844+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:39.989745+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:40.000769+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:40.033754+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:40.067625+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:40.072613+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:40.081826+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:40.086749+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:40.264478+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:40.363522+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:40.395538+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:40.400417+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:40.444093+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:40.449131+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:40.548888+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:40.553820+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:40.563052+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:40.567936+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.210558+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.251202+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.328520+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.333410+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.345892+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.351039+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.401469+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.406326+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.413499+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.418784+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.434722+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.442804+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.485795+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.491008+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.571462+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.576338+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.595643+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.600653+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.654283+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.659177+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.675856+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.680757+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.730619+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.735831+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.752322+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.757438+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.784378+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.789436+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.879032+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.892519+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.940910+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.945863+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:41.996228+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.001903+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.032232+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.037050+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.082674+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.090859+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.103508+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.110965+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.151251+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.159408+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.170157+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.179210+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.244818+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.250795+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.262162+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.270787+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.280224+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.286850+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.298456+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.306953+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.351643+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.358831+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.401147+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.410798+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.447733+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.454784+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.470545+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.478818+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.489006+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.534554+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.558129+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:42.565878+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:44.513349+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:44.518259+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:44.729260+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:44.747619+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:44.767975+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:44.773090+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:44.824474+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:44.829342+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:44.874737+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:44.879586+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:44.892423+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:44.897361+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:44.963090+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:44.973335+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:44.992177+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:44.997014+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:45.009449+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:45.014422+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:45.061553+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:45.066484+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:45.089635+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:45.094710+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:55.731450+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:49:59.041290+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:50:49.033146+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:51:04.239820+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:51:29.895351+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:51:34.066968+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:51:56.303667+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:51:57.065960+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:52:15.056309+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:52:17.392008+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:52:34.878774+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:52:35.794751+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:52:50.851596+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:52:52.530239+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:53:07.504209+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:53:09.298961+010028255641Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-05T10:48:09.471266+010028255631Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-05T10:48:22.950458+010028255651Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:48:25.903530+010028255651Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:48:43.012740+010028255651Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:48:47.025321+010028255651Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            2025-01-05T10:48:49.979661+010028255651Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-05T10:48:09.471266+010028384861Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-05T10:48:09.465227+010028304591Malware Command and Control Activity Detected192.168.2.549704147.185.221.2460732TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: avaydna.exeAvira: detected
            Source: 0.0.avaydna.exe.690000.0.unpackMalware Configuration Extractor: Njrat {"Install Dir": "TEMP", "Install Name": "MicrosoftEdgeUpdater.exe", "Startup": "True", "Campaign ID": "HacKed", "Version": "Njrat 0.7 Golden By Hassan Amiri", "Network Seprator": "|Hassan|", "Mutex": "Microsoft Edge Updater", "Install Flag": "#ic"}
            Source: avaydna.exeReversingLabs: Detection: 84%
            Source: avaydna.exeVirustotal: Detection: 76%Perma Link
            Source: Yara matchFile source: avaydna.exe, type: SAMPLE
            Source: Yara matchFile source: 0.0.avaydna.exe.690000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000000.00000000.2044166429.0000000000692000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.5209701716.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: avaydna.exe PID: 4160, type: MEMORYSTR
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: avaydna.exeJoe Sandbox ML: detected

            Phishing

            barindex
            Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://meatspin.com/... This JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The script appears to be performing various tracking and redirection activities, which could potentially be used for malicious purposes. While some of the behaviors may be intended for legitimate purposes like analytics, the overall implementation and lack of transparency raise significant security concerns. Further investigation is recommended to determine the true nature and intent of this script.
            Source: https://meatspin.com/HTTP Parser: No favicon
            Source: https://meatspin.com/HTTP Parser: No favicon
            Source: avaydna.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: avaydna.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: chrome.exeMemory has grown: Private usage: 0MB later: 37MB

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2033132 - Severity 1 - ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll) : 192.168.2.5:49704 -> 147.185.221.24:60732
            Source: Network trafficSuricata IDS: 2021176 - Severity 1 - ET MALWARE Bladabindi/njRAT CnC Command (ll) : 192.168.2.5:49704 -> 147.185.221.24:60732
            Source: Network trafficSuricata IDS: 2830459 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan) : 192.168.2.5:49704 -> 147.185.221.24:60732
            Source: Network trafficSuricata IDS: 2825563 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (inf) : 192.168.2.5:49704 -> 147.185.221.24:60732
            Source: Network trafficSuricata IDS: 2838486 - Severity 1 - ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf) : 192.168.2.5:49704 -> 147.185.221.24:60732
            Source: Network trafficSuricata IDS: 2825564 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act) : 192.168.2.5:49704 -> 147.185.221.24:60732
            Source: Network trafficSuricata IDS: 2825565 - Severity 1 - ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity Sending Screenshot (CAP) : 192.168.2.5:49704 -> 147.185.221.24:60732
            Source: unknownDNS query: name: isolatedovercomepasted.com
            Source: unknownDNS query: name: isolatedovercomepasted.com
            Source: unknownDNS query: name: isolatedovercomepasted.com
            Source: unknownDNS query: name: isolatedovercomepasted.com
            Source: unknownDNS query: name: isolatedovercomepasted.com
            Source: unknownDNS query: name: isolatedovercomepasted.com
            Source: global trafficTCP traffic: 147.185.221.24 ports 0,2,3,60732,6,7
            Source: global trafficTCP traffic: 192.168.2.5:49704 -> 147.185.221.24:60732
            Source: global trafficTCP traffic: 192.168.2.5:50143 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.5:50046 -> 1.1.1.1:53
            Source: Joe Sandbox ViewIP Address: 104.17.248.203 104.17.248.203
            Source: Joe Sandbox ViewIP Address: 13.32.121.95 13.32.121.95
            Source: Joe Sandbox ViewIP Address: 13.32.121.68 13.32.121.68
            Source: Joe Sandbox ViewIP Address: 147.185.221.24 147.185.221.24
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.16
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.16
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.16
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.16
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.16
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.16
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.16
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: meatspin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /font-awesome/4.1.0/css/font-awesome.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css HTTP/1.1Host: meatspin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /css/freelancer.css HTTP/1.1Host: meatspin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery-easing/1.3/jquery.easing.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /@ruffle-rs/ruffle HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /files/meatspin.gif HTTP/1.1Host: meatspin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: meatspin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/jquery.js HTTP/1.1Host: meatspin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/bootstrap.min.js HTTP/1.1Host: meatspin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/classie.js HTTP/1.1Host: meatspin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/cbpAnimatedHeader.js HTTP/1.1Host: meatspin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ipp.js?id=pAf6utEx5kOhcqXjgAcbiw&sub_id= HTTP/1.1Host: zctyu.ujscdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5 HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ps/ps.js?id=J0iHXoo2gU-3Y8TE1o5dVw HTTP/1.1Host: zctyu.nxt-psh.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ad/www/delivery/asyncjs.php HTTP/1.1Host: personaserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /lv/esnk/2044020/code.js HTTP/1.1Host: isolatedovercomepasted.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /lv/esnk/2043439/code.js HTTP/1.1Host: shakingtacklingunpeeled.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/sharethis.js HTTP/1.1Host: platform-api.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/freelancer.js HTTP/1.1Host: meatspin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/ruffle.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /font-awesome/4.1.0/fonts/fontawesome-webfont.woff?v=4.1.0 HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://meatspin.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://maxcdn.bootstrapcdn.com/font-awesome/4.1.0/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /files/Meatspin.mp3 HTTP/1.1Host: meatspin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://meatspin.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
            Source: global trafficHTTP traffic detected: GET /check.html HTTP/1.1Host: isolatedovercomepasted.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /check.html HTTP/1.1Host: shakingtacklingunpeeled.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /@ruffle-rs/ruffle/core.ruffle.43342620cc8189fe836c.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ad/www/delivery/asyncspc.php?zones=2%7C3%7C4%7C1&prefix=revive-0-&loc=https%3A%2F%2Fmeatspin.com%2F HTTP/1.1Host: personaserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://meatspin.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/658b0f04ffbcf100127cdc43.js HTTP/1.1Host: buttons-config.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /pview?event=pview&hostname=meatspin.com&location=%2F&product=sop&url=https%3A%2F%2Fmeatspin.com%2F&source=sharethis.js&fcmp=false&fcmpv2=false&has_segmentio=false&title=Meatspin%20%7C%20The%20site%20your%20mother%20warned%20you%20about!&cms=unknown&publisher=658b0f04ffbcf100127cdc43&sop=true&version=st_sop.js&lang=en&description=The%20original%20Meatspin!%20The%20site%20your%20mother%20warned%20you%20about.&ua=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&ua_mobile=false&ua_platform=Windows&ua_full_version_list=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&ua_platform_version=10.0.0&uuid=901220cc-c0a3-48f7-b669-b59c0352996a HTTP/1.1Host: l.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://meatspin.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /@ruffle-rs/ruffle/ruffle.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/core.ruffle.43342620cc8189fe836c.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /get/2044020?zoneid=2044020&jp=_clt6jonftcds3fief3yx4t&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=UWbGZFPaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491176448&dl=4&rtt=200&eclog=0&snc=0&ssc=0&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&de=0&cs=2&bp=1&pid=__clb-2044020_1&freq=0&uf=0 HTTP/1.1Host: isolatedovercomepasted.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /get/2043439?zoneid=2043439&jp=_clr15jxz0znx49e9walkhb&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=OXT1v4NaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=6869174561014272&dl=4&rtt=200&eclog=0&snc=0&ssc=0&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&de=0&cs=2&bp=1&pid=__clb-2043439_1&freq=0&uf=0 HTTP/1.1Host: shakingtacklingunpeeled.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v2.0/get_counts?cb=window.__sharethis__.cb&url=https%3A%2F%2Fmeatspin.com%2F HTTP/1.1Host: count-server.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/facebook.svg HTTP/1.1Host: platform-cdn.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/twitter.svg HTTP/1.1Host: platform-cdn.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/email.svg HTTP/1.1Host: platform-cdn.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/sharethis.svg HTTP/1.1Host: platform-cdn.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /site.webmanifest HTTP/1.1Host: meatspin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /chicken.gif?z=2044020&pid=__clb-2044020_1&pb=4da7845275aa3605eede5ec63eab79d81736077759&pbc=UpZO6cK2Ta6_cXpn&pbu=aWxwoxRJZPu_cXpn&psp=722QU88TfKKMzGgZ8jLUkVtCPDkcK7oAPVMvtdTXdgqc52NMaUJiuO0PSPHQymp-B7yHSLxGITxLuut205NfUjqOkGvzbKrlv3NzDdlIisz4cq7sGhhThXTf_5ZnbKspZzhuQDwURuwPgIopLvJsUt7Xz8Ul2mWrU-4lD7qRumRbV5Q_zftRjyoCk4_ot9ZMgZjkdJ8epWMRylcIq2PsBI7am-1q87YoTzwYYWWsz1nKnMiBcGtJ_naxET2p0vKuvk5iis-w13Etj4j95nDciSVexlJFq1E2PFciSZ13-v2bDab1mBLQu6Sgz2mj9Avn21GAldo86hzG7wyUNhr31VTGUY_T8NqvfugREbx_E2vznXunBvDbAJn4hBW7iPJZCtw5lseGnWwjz8PlyAQpm3IY8rqTZvUTCUxLynvEf5mlj1yoeWJPtWk7c-0BOfQSVY6gEy2RachR5wKVIBchJOzwpZcqlahp5tTJXcYbWcngOY3dl4_q5DbHyaoRfgdr_KBc-n_tm7XY80t4iJNrpEtfk_xsBmwmk-dv3p4XCZCPb1hhZGOnR3GpuMrr2lOJvDFWK8nbGIqeTsbMmxbc7TXSitRDCBEQ8fNY5UVoYYTO_r8pcH5Dpak5CnEjxksRflYx22Vb90no80CCUtGKltQlKWk1N0ZIS9G6jRATOa-hHP3eFE5McRtMd7Dd6_ry9ZfQIJAh4J863JQ_SfFdHGs1ToiHnA7eYnQxM5Qv95wKJghdoEKMU1kcwFZVbmFawgWmhnNTUY5VewBfKVicBWJPk7yeLJbQirXAuMFgIFswF2gi64-T6CWAMvRl1XgBZXeN6lZCzbpmsgKsry0qd5RvZ0ByTiAAeRY0dKst-FkEBPD5s7-H_cJLgC6bw8DFWS8ssHvvAzNXt-9HLFk7JblOiIfDjG87u3uJNefZueHIuRKJzibyOeQUm9QXrGFsgUm8zztX1YDkHGz83rAYorrMkaI8fH-bodje2EElxyPD834OUKHs1DmlkbxHyQiT_k5-Up739Afbla1rRlrRCWOGoEyrTTyoW8H-0yjTH8Wzto6UhIVvkHcZ9rAvtEerx5ZrnjsZWkqFRk7SrctJI-oThaOIpZyGhaY9Yjf0CW20Y3kGoeHbIn365bdcD-SoMa2alMU0fVK6EfrwX8GSDCyDHKs=&freq=0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=UWbGZFPaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491176448&dl=4&rtt=200&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAABADGIDAAAAAAAAAAB&eclog=0&snc=0&ssc=4&tp=288230376151711800&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=UWbGZFPaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491176448&dl=4&rtt=200&eclog=0&snc=0&ssc=0&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%221
            Source: global trafficHTTP traffic detected: GET /chicken.gif?z=2043439&pid=__clb-2043439_1&pb=001f9c4af6736d8b72786fb18f7dc02c1736077760&pbc=i2Nrg-cdv8XAcXpn&pbu=bKl1-6e_c__AcXpn&psp=TxUrxodBPxb4uLxm-fN1VMBXA-J3a7WmVBsH8JdPyVD2zPjonLhZf4hAjguZxZKXEw0lmmUcQK7D_hehkkmgMBQwihelTTkLpX6XpSkr2SQ7LGTF5K68b6gAF1vugd_M8MZd9g1_UNkaqvz0VQQ5iJS7bexGBfc0F1KX94zL7hLZWV5h19CRtDmXpBH_VzNYqw9pa_fDOuZ2JdJqd8w6VH3kQskis_bs9S20aMeIhiBZugn6JkzEakuD-F5Xt3mjDhLaZJPta8Vd2yFvQk1oxDLCE4GKy9iXbutsyZdVxEhCqwOwKeBfFHpnFcVl2B4x_CiepazRmAe9qfA5Apgijt8Hkfp4XMN3osf0uzjZ-2Wl_Rllq95mILX9GXiW-K7Tq1GLGqp7BjsKr8xJy3ABnflMtIqfLiBkv8RyNc4bmqW8evqxY58G1eT7AxhdRgMZAZyDp-_N1Asl-zv5VVumGkkwRiv_LYGm2F3ULYUvJKPujN5b_yOhxT1NvSuIPThVOcLAqVl1P1gNgQE_IxdkJVjdu_T0ydwLfv2vUb0OCa_eqja8hq315kQX4uie8W1bSSaRiXDlSJCSL47OdoH213dfMbMbuCX_Kma6hhURD5UaX85RwaXutKbx9AnUSvI2hAMgbMWeLWxkVbFUjljUSCHMIr0sndt5QD1HwkwWlvnBD4Vtv_cAZBLXYq0fbeXvcfQLscCzXE7uQ2_S2ZOKupj-mTF-4w9zUjYTew7ehCsiHYmAa9FwM83zkGgZQgg8PZ4LueIT3KrWe58WPBAhLUvL1VnCIVvbh24HPsON1q9hL7laLxAgkddVQirccgSFK9YCYFTmL0lz4YoBCf0e4unHgqJMacJJ10eEr62onwZYxgDyYSoR_veak2_WyPkAUl-ufp4jgkOH2eujGerx_oFUuU_XvDHPAgzDlvnCk6H6aAFw6od9wqO-N8wMgrTGAmCJuhMF0k0ediMPJ4WQC8tXiZdfXM4rXdDetEN_anO6D8HPt7UUt2WHoMP7HM1YTSiBRSkAtwnMLCEtF9bK_ScRckONM2vEbvXsd-OOtewsWJew366WPVd2D0JNrTE7yHLhNqd1mFSnm5MLk9_69moCJWSAbgiATR4k-Q1bYNLawN4jeAf0iUHBDcnVuo85VH8M_fKPTX_7wHnCjfXHw8Q9-lEe7G5MxSfAcA7HGuiebD7xW8eL3xt9nefmUCl8LxGi3_45PkmQ0Ndpl-jj_KBn6VC-E34jNLsJc8i3cIWCLz2KK1GFgzsJg7bbSsKUGHTqT7PdHBaMarpFaBXmTYsz_dJQzWg1tK9Zc163L-rg1mNSkyartPNgPqNPme7N3oxGx5g1EjGhOmQgOeSefarUF7V67K__IdiPK4RfPX5dlM9tblGPEQVD1UDfSG77cf2gUmQjAmqUJjylr-hlqjAsvBj9NLt4Oy1x2ghlnV5bLFgyCOSlcPhBeizeLwncAub3gPZhaYZ5VMZ00Xe55WduYaYp6Mtzla1zP-NG9uFSkPcbofDZ4tDK6xDIS83wz1ARn1TCyEIDiCQHGQR8hJLcTdZLf0V-Vxp2ZYZKKpfg7Pa4LO85pF2M_UJOmjuZ6WGsBJWSfiUXoXikkypjS0LVKZASJtirn0LWrAAWNRoZuRUuvlyP9mIcmeYEeR0Pv5JAfhsb0qkW2FHWatAUqouV-S0vtpSjmgvhzqLr2Pu3oc4ogmZ080VSq3lBfj4QhcR9GsWC4xiqOsj-TC0Vk4fVNCL6tlkKjhzmWHbXXLlihjP2QNn8BJBLP7d0XYq5YYgUofUIYcdM7MGnmnWUh0h0UVnmETHXX9DITvUng8df7xDopZz6XBIPPFtKa-uM1MKSWRlUjARnfboPLlPV34w61KpDAJ44PiGuFgk5ouNxkio-Orwej0sQAOmZdznoAajVMbFjbPJEYvhZEHRvoBp0fxVgY7RTsWh_A917jmFTbq3M4lHZKjqq9BHmt5t6_Yz8LOGvufNVykxJjkKo4NPYpqHOkPUMj9aW_15VoI58iujL50CUvKjUAmFRmrFEMps2trju5PxgIbYc1iYyx1k8CB1_iQAyx-qS5SV7TSAfUXOK1FYFpvkiBAtm0mGtZgUjYhxUrk_xJCi5DlTSWIM1lK9RVpdz-xF90L8rGUhHvNsrLprjX5uIMsJpaig6_qzs_APRR2bDAIoDzTLIOckSSpO3TSP1_NOFEGE-LfGB5XwFjbEDd4C2aFBnDG99D1doCi_AkcrEx5Ag5NVkgSHwdpIJkPLDpDW2Ac3Gd8nghuuFij2yV7WLz8Sn0UBoj9H7rAudqeTPMaQOp9RtqPh0XtifDVdB69j_3khWxbcSBxmcnsWuVyJAH26vfUIJng1INQ4v9fKDi0EuqOR236ABK1T-j8h1U1njzRsURTMdEhVlfJi2VAVjKuzxldgsHEBhyk5r1fgAljrkgQiH5x-9HfN_B4JNGSXWqm-tKt0JLJcyXW0ttBkwxp7Prt38iC3F0laz8J1dWhYEf22JXuc33MPpODZSCxv2uF-o7AOi8oGs0lK4-1-YK0csSVkTItQlvtgEdhcrO4BatuBe-5OkopoctONKEjPdCOD2w7tJc8PrAJ35MLJ8trdgeWG-Cu1gkaF1hBnXjXYF3Y0_XaIneCb-Nx_OO-1MwkXeAZs0nETVLr64EYzlRjinJKr6FGI2ra42yJZTDXUnPi7jqlbYNkBbSNYVr-Kr_OpPruk7dh7erkmgdFkFTW62i3rvcTBTkTq13dQmku0oAlKqbw9Ral_hH5lRa2RK7UO9ZJ-a4PPjCOo67DhY-zaTjnf7kePgT1W9KkzmkZyq_O3EIZUA1zi21Jmgonu_RlWpMuANg
            Source: global trafficHTTP traffic detected: GET /whob.gif?z=2044020&pid=__clb-2044020_1&pb=4da7845275aa3605eede5ec63eab79d81736077759&pbc=UpZO6cK2Ta6_cXpn&pbu=aWxwoxRJZPu_cXpn&psp=722QU88TfKKMzGgZ8jLUkVtCPDkcK7oAPVMvtdTXdgqc52NMaUJiuO0PSPHQymp-B7yHSLxGITxLuut205NfUjqOkGvzbKrlv3NzDdlIisz4cq7sGhhThXTf_5ZnbKspZzhuQDwURuwPgIopLvJsUt7Xz8Ul2mWrU-4lD7qRumRbV5Q_zftRjyoCk4_ot9ZMgZjkdJ8epWMRylcIq2PsBI7am-1q87YoTzwYYWWsz1nKnMiBcGtJ_naxET2p0vKuvk5iis-w13Etj4j95nDciSVexlJFq1E2PFciSZ13-v2bDab1mBLQu6Sgz2mj9Avn21GAldo86hzG7wyUNhr31VTGUY_T8NqvfugREbx_E2vznXunBvDbAJn4hBW7iPJZCtw5lseGnWwjz8PlyAQpm3IY8rqTZvUTCUxLynvEf5mlj1yoeWJPtWk7c-0BOfQSVY6gEy2RachR5wKVIBchJOzwpZcqlahp5tTJXcYbWcngOY3dl4_q5DbHyaoRfgdr_KBc-n_tm7XY80t4iJNrpEtfk_xsBmwmk-dv3p4XCZCPb1hhZGOnR3GpuMrr2lOJvDFWK8nbGIqeTsbMmxbc7TXSitRDCBEQ8fNY5UVoYYTO_r8pcH5Dpak5CnEjxksRflYx22Vb90no80CCUtGKltQlKWk1N0ZIS9G6jRATOa-hHP3eFE5McRtMd7Dd6_ry9ZfQIJAh4J863JQ_SfFdHGs1ToiHnA7eYnQxM5Qv95wKJghdoEKMU1kcwFZVbmFawgWmhnNTUY5VewBfKVicBWJPk7yeLJbQirXAuMFgIFswF2gi64-T6CWAMvRl1XgBZXeN6lZCzbpmsgKsry0qd5RvZ0ByTiAAeRY0dKst-FkEBPD5s7-H_cJLgC6bw8DFWS8ssHvvAzNXt-9HLFk7JblOiIfDjG87u3uJNefZueHIuRKJzibyOeQUm9QXrGFsgUm8zztX1YDkHGz83rAYorrMkaI8fH-bodje2EElxyPD834OUKHs1DmlkbxHyQiT_k5-Up739Afbla1rRlrRCWOGoEyrTTyoW8H-0yjTH8Wzto6UhIVvkHcZ9rAvtEerx5ZrnjsZWkqFRk7SrctJI-oThaOIpZyGhaY9Yjf0CW20Y3kGoeHbIn365bdcD-SoMa2alMU0fVK6EfrwX8GSDCyDHKs=&freq=0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=UWbGZFPaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491176448&dl=4&rtt=200&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAABADGIDAAAAAAAAAAB&eclog=0&snc=0&ssc=4&tp=288230376151711800&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=UWbGZFPaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491176448&dl=4&rtt=200&eclog=0&snc=0&ssc=0&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%
            Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: meatspin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_Y9M96QSRZ8=GS1.1.1736070557.1.0.1736070557.0.0.0; _ga=GA1.1.86114290.1736070558; __PPU_tuid=7456366274458893293; bnState_2044020={"impressions":1,"delayStarted":0}; UGVyc2lzdFN0b3JhZ2U=%7B%22CAIFRQ%22%3A%22ADGeNwAAAAAAAAABADGIDAAAAAAAAAAB%22%2C%22CAIFRT%22%3A%22ADGeNwAAAABne2NQADGIDAAAAABne42A%22%7D; bnState_2043439={"impressions":1,"delayStarted":0}
            Source: global trafficHTTP traffic detected: GET /chicken.gif?z=2043439&pid=__clb-2043439_1&pb=001f9c4af6736d8b72786fb18f7dc02c1736077760&pbc=i2Nrg-cdv8XAcXpn&pbu=bKl1-6e_c__AcXpn&psp=TxUrxodBPxb4uLxm-fN1VMBXA-J3a7WmVBsH8JdPyVD2zPjonLhZf4hAjguZxZKXEw0lmmUcQK7D_hehkkmgMBQwihelTTkLpX6XpSkr2SQ7LGTF5K68b6gAF1vugd_M8MZd9g1_UNkaqvz0VQQ5iJS7bexGBfc0F1KX94zL7hLZWV5h19CRtDmXpBH_VzNYqw9pa_fDOuZ2JdJqd8w6VH3kQskis_bs9S20aMeIhiBZugn6JkzEakuD-F5Xt3mjDhLaZJPta8Vd2yFvQk1oxDLCE4GKy9iXbutsyZdVxEhCqwOwKeBfFHpnFcVl2B4x_CiepazRmAe9qfA5Apgijt8Hkfp4XMN3osf0uzjZ-2Wl_Rllq95mILX9GXiW-K7Tq1GLGqp7BjsKr8xJy3ABnflMtIqfLiBkv8RyNc4bmqW8evqxY58G1eT7AxhdRgMZAZyDp-_N1Asl-zv5VVumGkkwRiv_LYGm2F3ULYUvJKPujN5b_yOhxT1NvSuIPThVOcLAqVl1P1gNgQE_IxdkJVjdu_T0ydwLfv2vUb0OCa_eqja8hq315kQX4uie8W1bSSaRiXDlSJCSL47OdoH213dfMbMbuCX_Kma6hhURD5UaX85RwaXutKbx9AnUSvI2hAMgbMWeLWxkVbFUjljUSCHMIr0sndt5QD1HwkwWlvnBD4Vtv_cAZBLXYq0fbeXvcfQLscCzXE7uQ2_S2ZOKupj-mTF-4w9zUjYTew7ehCsiHYmAa9FwM83zkGgZQgg8PZ4LueIT3KrWe58WPBAhLUvL1VnCIVvbh24HPsON1q9hL7laLxAgkddVQirccgSFK9YCYFTmL0lz4YoBCf0e4unHgqJMacJJ10eEr62onwZYxgDyYSoR_veak2_WyPkAUl-ufp4jgkOH2eujGerx_oFUuU_XvDHPAgzDlvnCk6H6aAFw6od9wqO-N8wMgrTGAmCJuhMF0k0ediMPJ4WQC8tXiZdfXM4rXdDetEN_anO6D8HPt7UUt2WHoMP7HM1YTSiBRSkAtwnMLCEtF9bK_ScRckONM2vEbvXsd-OOtewsWJew366WPVd2D0JNrTE7yHLhNqd1mFSnm5MLk9_69moCJWSAbgiATR4k-Q1bYNLawN4jeAf0iUHBDcnVuo85VH8M_fKPTX_7wHnCjfXHw8Q9-lEe7G5MxSfAcA7HGuiebD7xW8eL3xt9nefmUCl8LxGi3_45PkmQ0Ndpl-jj_KBn6VC-E34jNLsJc8i3cIWCLz2KK1GFgzsJg7bbSsKUGHTqT7PdHBaMarpFaBXmTYsz_dJQzWg1tK9Zc163L-rg1mNSkyartPNgPqNPme7N3oxGx5g1EjGhOmQgOeSefarUF7V67K__IdiPK4RfPX5dlM9tblGPEQVD1UDfSG77cf2gUmQjAmqUJjylr-hlqjAsvBj9NLt4Oy1x2ghlnV5bLFgyCOSlcPhBeizeLwncAub3gPZhaYZ5VMZ00Xe55WduYaYp6Mtzla1zP-NG9uFSkPcbofDZ4tDK6xDIS83wz1ARn1TCyEIDiCQHGQR8hJLcTdZLf0V-Vxp2ZYZKKpfg7Pa4LO85pF2M_UJOmjuZ6WGsBJWSfiUXoXikkypjS0LVKZASJtirn0LWrAAWNRoZuRUuvlyP9mIcmeYEeR0Pv5JAfhsb0qkW2FHWatAUqouV-S0vtpSjmgvhzqLr2Pu3oc4ogmZ080VSq3lBfj4QhcR9GsWC4xiqOsj-TC0Vk4fVNCL6tlkKjhzmWHbXXLlihjP2QNn8BJBLP7d0XYq5YYgUofUIYcdM7MGnmnWUh0h0UVnmETHXX9DITvUng8df7xDopZz6XBIPPFtKa-uM1MKSWRlUjARnfboPLlPV34w61KpDAJ44PiGuFgk5ouNxkio-Orwej0sQAOmZdznoAajVMbFjbPJEYvhZEHRvoBp0fxVgY7RTsWh_A917jmFTbq3M4lHZKjqq9BHmt5t6_Yz8LOGvufNVykxJjkKo4NPYpqHOkPUMj9aW_15VoI58iujL50CUvKjUAmFRmrFEMps2trju5PxgIbYc1iYyx1k8CB1_iQAyx-qS5SV7TSAfUXOK1FYFpvkiBAtm0mGtZgUjYhxUrk_xJCi5DlTSWIM1lK9RVpdz-xF90L8rGUhHvNsrLprjX5uIMsJpaig6_qzs_APRR2bDAIoDzTLIOckSSpO3TSP1_NOFEGE-LfGB5XwFjbEDd4C2aFBnDG99D1doCi_AkcrEx5Ag5NVkgSHwdpIJkPLDpDW2Ac3Gd8nghuuFij2yV7WLz8Sn0UBoj9H7rAudqeTPMaQOp9RtqPh0XtifDVdB69j_3khWxbcSBxmcnsWuVyJAH26vfUIJng1INQ4v9fKDi0EuqOR236ABK1T-j8h1U1njzRsURTMdEhVlfJi2VAVjKuzxldgsHEBhyk5r1fgAljrkgQiH5x-9HfN_B4JNGSXWqm-tKt0JLJcyXW0ttBkwxp7Prt38iC3F0laz8J1dWhYEf22JXuc33MPpODZSCxv2uF-o7AOi8oGs0lK4-1-YK0csSVkTItQlvtgEdhcrO4BatuBe-5OkopoctONKEjPdCOD2w7tJc8PrAJ35MLJ8trdgeWG-Cu1gkaF1hBnXjXYF3Y0_XaIneCb-Nx_OO-1MwkXeAZs0nETVLr64EYzlRjinJKr6FGI2ra42yJZTDXUnPi7jqlbYNkBbSNYVr-Kr_OpPruk7dh7erkmgdFkFTW62i3rvcTBTkTq13dQmku0oAlKqbw9Ral_hH5lRa2RK7UO9ZJ-a4PPjCOo67DhY-zaTjnf7kePgT1W9KkzmkZyq_O3EIZUA1zi21Jmgonu_RlWpMuANg
            Source: global trafficHTTP traffic detected: GET /chicken.gif?z=2044020&pid=__clb-2044020_1&pb=4da7845275aa3605eede5ec63eab79d81736077759&pbc=UpZO6cK2Ta6_cXpn&pbu=aWxwoxRJZPu_cXpn&psp=722QU88TfKKMzGgZ8jLUkVtCPDkcK7oAPVMvtdTXdgqc52NMaUJiuO0PSPHQymp-B7yHSLxGITxLuut205NfUjqOkGvzbKrlv3NzDdlIisz4cq7sGhhThXTf_5ZnbKspZzhuQDwURuwPgIopLvJsUt7Xz8Ul2mWrU-4lD7qRumRbV5Q_zftRjyoCk4_ot9ZMgZjkdJ8epWMRylcIq2PsBI7am-1q87YoTzwYYWWsz1nKnMiBcGtJ_naxET2p0vKuvk5iis-w13Etj4j95nDciSVexlJFq1E2PFciSZ13-v2bDab1mBLQu6Sgz2mj9Avn21GAldo86hzG7wyUNhr31VTGUY_T8NqvfugREbx_E2vznXunBvDbAJn4hBW7iPJZCtw5lseGnWwjz8PlyAQpm3IY8rqTZvUTCUxLynvEf5mlj1yoeWJPtWk7c-0BOfQSVY6gEy2RachR5wKVIBchJOzwpZcqlahp5tTJXcYbWcngOY3dl4_q5DbHyaoRfgdr_KBc-n_tm7XY80t4iJNrpEtfk_xsBmwmk-dv3p4XCZCPb1hhZGOnR3GpuMrr2lOJvDFWK8nbGIqeTsbMmxbc7TXSitRDCBEQ8fNY5UVoYYTO_r8pcH5Dpak5CnEjxksRflYx22Vb90no80CCUtGKltQlKWk1N0ZIS9G6jRATOa-hHP3eFE5McRtMd7Dd6_ry9ZfQIJAh4J863JQ_SfFdHGs1ToiHnA7eYnQxM5Qv95wKJghdoEKMU1kcwFZVbmFawgWmhnNTUY5VewBfKVicBWJPk7yeLJbQirXAuMFgIFswF2gi64-T6CWAMvRl1XgBZXeN6lZCzbpmsgKsry0qd5RvZ0ByTiAAeRY0dKst-FkEBPD5s7-H_cJLgC6bw8DFWS8ssHvvAzNXt-9HLFk7JblOiIfDjG87u3uJNefZueHIuRKJzibyOeQUm9QXrGFsgUm8zztX1YDkHGz83rAYorrMkaI8fH-bodje2EElxyPD834OUKHs1DmlkbxHyQiT_k5-Up739Afbla1rRlrRCWOGoEyrTTyoW8H-0yjTH8Wzto6UhIVvkHcZ9rAvtEerx5ZrnjsZWkqFRk7SrctJI-oThaOIpZyGhaY9Yjf0CW20Y3kGoeHbIn365bdcD-SoMa2alMU0fVK6EfrwX8GSDCyDHKs=&freq=0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=UWbGZFPaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491176448&dl=4&rtt=200&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAAC&eclog=0&snc=0&ssc=11&tp=288230376151711800&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=UWbGZFPaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491176448&dl=4&rtt=200&eclog=0&snc=0&ssc=0&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: meatspin.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_Y9M96QSRZ8=GS1.1.1736070557.1.0.1736070557.0.0.0; _ga=GA1.1.86114290.1736070558; __PPU_tuid=7456366274458893293; bnState_2044020={"impressions":1,"delayStarted":0}; UGVyc2lzdFN0b3JhZ2U=%7B%22CAIFRQ%22%3A%22ADGeNwAAAAAAAAABADGIDAAAAAAAAAAB%22%2C%22CAIFRT%22%3A%22ADGeNwAAAABne2NQADGIDAAAAABne42A%22%7D; bnState_2043439={"impressions":1,"delayStarted":0}If-Modified-Since: Mon, 30 Dec 2024 05:41:27 GMT
            Source: global trafficHTTP traffic detected: GET /whob.gif?z=2044020&pid=__clb-2044020_1&pb=4da7845275aa3605eede5ec63eab79d81736077759&pbc=UpZO6cK2Ta6_cXpn&pbu=aWxwoxRJZPu_cXpn&psp=722QU88TfKKMzGgZ8jLUkVtCPDkcK7oAPVMvtdTXdgqc52NMaUJiuO0PSPHQymp-B7yHSLxGITxLuut205NfUjqOkGvzbKrlv3NzDdlIisz4cq7sGhhThXTf_5ZnbKspZzhuQDwURuwPgIopLvJsUt7Xz8Ul2mWrU-4lD7qRumRbV5Q_zftRjyoCk4_ot9ZMgZjkdJ8epWMRylcIq2PsBI7am-1q87YoTzwYYWWsz1nKnMiBcGtJ_naxET2p0vKuvk5iis-w13Etj4j95nDciSVexlJFq1E2PFciSZ13-v2bDab1mBLQu6Sgz2mj9Avn21GAldo86hzG7wyUNhr31VTGUY_T8NqvfugREbx_E2vznXunBvDbAJn4hBW7iPJZCtw5lseGnWwjz8PlyAQpm3IY8rqTZvUTCUxLynvEf5mlj1yoeWJPtWk7c-0BOfQSVY6gEy2RachR5wKVIBchJOzwpZcqlahp5tTJXcYbWcngOY3dl4_q5DbHyaoRfgdr_KBc-n_tm7XY80t4iJNrpEtfk_xsBmwmk-dv3p4XCZCPb1hhZGOnR3GpuMrr2lOJvDFWK8nbGIqeTsbMmxbc7TXSitRDCBEQ8fNY5UVoYYTO_r8pcH5Dpak5CnEjxksRflYx22Vb90no80CCUtGKltQlKWk1N0ZIS9G6jRATOa-hHP3eFE5McRtMd7Dd6_ry9ZfQIJAh4J863JQ_SfFdHGs1ToiHnA7eYnQxM5Qv95wKJghdoEKMU1kcwFZVbmFawgWmhnNTUY5VewBfKVicBWJPk7yeLJbQirXAuMFgIFswF2gi64-T6CWAMvRl1XgBZXeN6lZCzbpmsgKsry0qd5RvZ0ByTiAAeRY0dKst-FkEBPD5s7-H_cJLgC6bw8DFWS8ssHvvAzNXt-9HLFk7JblOiIfDjG87u3uJNefZueHIuRKJzibyOeQUm9QXrGFsgUm8zztX1YDkHGz83rAYorrMkaI8fH-bodje2EElxyPD834OUKHs1DmlkbxHyQiT_k5-Up739Afbla1rRlrRCWOGoEyrTTyoW8H-0yjTH8Wzto6UhIVvkHcZ9rAvtEerx5ZrnjsZWkqFRk7SrctJI-oThaOIpZyGhaY9Yjf0CW20Y3kGoeHbIn365bdcD-SoMa2alMU0fVK6EfrwX8GSDCyDHKs=&freq=0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=UWbGZFPaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491176448&dl=4&rtt=200&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAAC&eclog=0&snc=0&ssc=11&tp=288230376151711800&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=UWbGZFPaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491176448&dl=4&rtt=200&eclog=0&snc=0&ssc=0&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117
            Source: global trafficHTTP traffic detected: GET /@ruffle-rs/ruffle HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ipp.js?id=pAf6utEx5kOhcqXjgAcbiw&sub_id= HTTP/1.1Host: zctyu.ujscdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __inppu=65d24eff-17cd-4431-9cb0-7c8364686e25
            Source: global trafficHTTP traffic detected: GET /ps/ps.js?id=J0iHXoo2gU-3Y8TE1o5dVw HTTP/1.1Host: zctyu.nxt-psh.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __psu=730e6c60-287e-4f2f-94e7-43fbd411d271
            Source: global trafficHTTP traffic detected: GET /pview?event=pview&hostname=meatspin.com&location=%2F&product=sop&url=https%3A%2F%2Fmeatspin.com%2F&source=sharethis.js&fcmp=false&fcmpv2=false&has_segmentio=false&title=Meatspin%20%7C%20The%20site%20your%20mother%20warned%20you%20about!&refDomain=meatspin.com&cms=unknown&publisher=658b0f04ffbcf100127cdc43&sop=true&version=st_sop.js&lang=en&description=The%20original%20Meatspin!%20The%20site%20your%20mother%20warned%20you%20about.&ua=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&ua_mobile=false&ua_platform=Windows&ua_full_version_list=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&ua_platform_version=10.0.0&uuid=d74adfb1-751b-4698-9e17-67a7165f9305 HTTP/1.1Host: l.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://meatspin.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ad/www/delivery/asyncspc.php?zones=2%7C3%7C4%7C1&prefix=revive-0-&loc=https%3A%2F%2Fmeatspin.com%2F&referer=https%3A%2F%2Fmeatspin.com%2F HTTP/1.1Host: personaserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://meatspin.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /@ruffle-rs/ruffle/core.ruffle.43342620cc8189fe836c.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /@ruffle-rs/ruffle/ruffle.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /get/2044020?zoneid=2044020&jp=_clegpep9692a4uovroebfv&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=VBxjgyjaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=l6u7DiaaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491980288&dl=10&rtt=250&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAAC&eclog=0&snc=0&ssc=12&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&de=0&cs=2&bp=1&pid=__clb-2044020_1&freq=1&uf=1 HTTP/1.1Host: isolatedovercomepasted.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=25010504491d2fcfa0ed024c3f8fa6ba2220; CHCK=1; cart=1; cart_p=2; OACIBLOCK=ADGIDAAAAABnei3w; CRICAP=ADLkjAAAAAAAAAAB; CRIBLOCK=ADLkjAAAAABnekoQ; BCAV=ADGIDAAAAAAAAAAB; BMV=AEORUgAAAAAAAAAB; BCRV=ADLkjAAAAAAAAAAB; OACICAP=ADGIDAAAAAAAAAAC; BCAI=ADGIDAAAAAAAAAAC; BMI=AEORUgAAAAAAAAAC; BCRI=ADLkjAAAAAAAAAAC
            Source: global trafficHTTP traffic detected: GET /get/2043439?zoneid=2043439&jp=_clnymgladh1p4i9hqcoc2x&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=bpepeq2aHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=U7myYCeaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7150649538529792&dl=10&rtt=250&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAAC&eclog=0&snc=0&ssc=12&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&de=0&cs=2&bp=1&pid=__clb-2043439_1&freq=1&uf=1 HTTP/1.1Host: shakingtacklingunpeeled.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CHCK=1; UID=25010504498790afe81d864fdda9b67fac27; OACIBLOCK=ADGeNwAAAABnehHQ; cart=1; cart_p=2; OACICAP=ADGeNwAAAAAAAAAC; BCAI=ADGeNwAAAAAAAAAC; BMI=AEOvHgAAAAAAAAAC; BCRI=ADLkjwAAAAAAAAAC
            Source: global trafficHTTP traffic detected: GET /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/core.ruffle.43342620cc8189fe836c.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /@ruffle-rs/ruffle/ruffle.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /chicken.gif?z=2044020&pid=__clb-2044020_1&pb=644211b3e9ca10eee9b80de63ca10c2d1736077771&pbc=Cxji53qEy5vLcXpn&pbu=kbRcXvV3mNbLcXpn&psp=T6D21Ju6bb0YUQHBIcl6dOsM7LFLO2NthQWy9vuI8Rb5u2bFAnQtWt9GXEWdKhxkNqddKivyY0XsIKugxqR0F9lfJOaqSm7GDl1wQo4wJrXV0bjYDI84z6yk_2Rzf7xyOoQO7WPl_D-xW45BNo3nMg8RUXg7RSJfx0KwazuhNywT7MOx5dbCOezyKdv4gQdEoQpp2sXybZmD9ecPcGlTooSbsDmu80QSeGtHEXt3DV1jaC2CUG7Kwmr2sM690NagDnlO0NHJF08QbApqWHyAB-RJKqBg2Ao71Hr7AMYufeHVba_oxdisGqik_KMW-1qXINICLDpPOn4nKHthclAAeJvco3hpwn9GNrg5TC90JjXt51H70nguQNeMP4MFYxOvEo7449U56OHNrvtFLzgQZ9tTOK01TzdlOGQ1Nju_cYITc0rVnzYBMKeJM3NI_q2cPgZxg3M5oFop-oH9F85hJqIM_LKv1NuHcXab4gQsr6bkg7jOrSQ-A7UZ-3OawZMqEswPWq3bxj5H9UmxR2UWUn30xt2e4jda7KaYtr0VFqJzgZ7JDtOa4RWr1oBTn7fF5ly9ITbhXe-MdZvIqFMt_K4loqhaGSayjZomz54l7pHt7HPCwBzEplEixVX_5OAo6TFPUOl0OIIGZgVqmBu0r5kz3VCrYHLu3CU--OmXDQ8_y_9DlAqaDNNUi_4m-reh7IfvKoN5DqtrGbC71D9XYeRPgeZEJa_IqtYe6PBg7A_9Gv7jBu68peFn4AdsTtP0axfhvERefbVnMoh2Qk2gknXqEjnER0lbEL5d7jcb8_BWbxC2bw0lcqvelQO4T_viorH2kSznYoVqTkvHkSImfEuLvppyrQT2QNVr2qvUCeXxd3JY9eyGFHQiyqIKQoI_yY21gJ3LHbv1BZGIhP-FpPwYA8omgZ_I3V3mARYToiPCglf5P2OlmxGvkjmY08Fyp47VoMjtCoFSCYFDMXQfPHSJOveqUK7t2uGKBVUesaVNe52yiJAlJFU3iZ9E5AMCN4W4DMQHZ2COlZaMYeCwiGpX_c87YdlpBCMJd-9N9Pyv3pduY4qXe7tuu2uRablwYsUVTU8XB88sDYulOjiw6aTxrGTF0jtJ_S_hJBWvjfY2tkgHKXX6vNGpDxU3GsHT9BX3nI-K0P6EvmNCMVSdj47LXcKd6R3sfAcAhtSZvHaqpPeLwpZOw3h-IxlHVw==&freq=1&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=VBxjgyjaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=l6u7DiaaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491980288&dl=10&rtt=250&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%2BwAAAAAAAAAB&eclog=0&snc=0&ssc=14&tp=288230376151711800&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=VBxjgyjaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=l6u7DiaaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491980288&dl=10&rtt=250&tuid=74563662744588932
            Source: global trafficHTTP traffic detected: GET /sn/pr/2044020?zoneid=2044020&jp=_clegpep9692a4uovroebfv&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=VBxjgyjaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=l6u7DiaaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491980288&dl=10&rtt=250&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAAC&eclog=0&snc=0&ssc=12&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&de=0&cs=2&bp=1&pid=__clb-2044020_1&freq=1&uf=1 HTTP/1.1Host: isolatedovercomepasted.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=25010504491d2fcfa0ed024c3f8fa6ba2220; CHCK=1; cart=1; cart_p=2; OACIBLOCK=ADGIDAAAAABnei3w; CRICAP=ADLkjAAAAAAAAAAB; CRIBLOCK=ADLkjAAAAABnekoQ; BCAV=ADGIDAAAAAAAAAAB; BMV=AEORUgAAAAAAAAAB; BCRV=ADLkjAAAAAAAAAAB; OACICAP=ADGIDAAAAAAAAAAC; BCAI=ADGIDAAAAAAAAAAC; BMI=AEORUgAAAAAAAAAC; BCRI=ADLkjAAAAAAAAAAC
            Source: global trafficHTTP traffic detected: GET /@ruffle-rs/ruffle/46bc048d2e630360c89e.wasm HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://meatspin.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /chicken.gif?z=2043439&pid=__clb-2043439_1&pb=644211b3e9ca10eee9b80de63ca10c2d1736077771&pbc=Cxji53qEy5vLcXpn&pbu=kbRcXvV3mNbLcXpn&psp=TrgOlD0WFwPY_R2r0qjjHRGWN1OEn8oGFb1ESkCzxkJLOAZS3390qa2gD30kni7TL1-gWAvTKz3hWDpeJ5tkOMFuzu-1B7F7IV2lbdgQQpXgIfYiOc4SP8YJx3Fj1W-bRGqq8ZW9814roEiYS7b7uQdJbVwPJ86DMqPVi2siM7GTcgqEoYBmUrl9LpHqtMW4suGPRvR2l06U__0FFCj3T6b7830Z4x_SBxcKIp1K4GZDE2qf35SRqL6DvC_WGpju7OIRwmA59q36YrBOS1SoExwpQRDq-c-KOErEEsiGHM4lK1Nz3fibXKVYQU47gRiL1vDo27l3WJWZf8M2MKdCj2zB-xnTFLZwoRaaTUmYb5LzcqEA_dUAUAGa9Bzm6P5wYpCmmZMAFov8rtPCGZEkhhvg0BdeK3YzqzNhP9d-3EiIKIcWGSgnbZYZqWV7PQoyG_09bHDNc35IaEdhnPw2QeBjNzC_oQifyVMk9q19i6DGZwpJvVMpvFK4XcAgBkSnqfy03BBl88gIoWiVTvrgj4FjxdR2lf5luMyEWt9qjCJbu6atEc_Cx0mI8uM5PWa2Rs7xQu9bcWGEbzIiNxXjBhAGx1VhEwGcmqIvg48bBBbZnpydPif-eEEctM9Da8f3UzTVotRdHmKImXimDPAu5gTqK7yebPiJ94eGDReZZMmwxK5F4eQZt8UnRGvDC2l_A3qiVqWPgOmGcVVOpO7kKuR2fN5CousfwiXr7yqWGsozRa6O-Nl0rBJe6Cqq6mTFrL8lp9loTSZMcKScpii3BR7tdJqBx35hVokfG3pNZ0v3KtluvLltRaJaHxh7eM0dcfRQghexQ5lGbv4dL9Bzl_3-3FlsAvOzbhYbNHYCKj2-kA0UBbamE3WanPRrBc20pE6w8iAbzD7hI0iGJzmUadFjOOkH1rasLLhvvefDiesomAzLrzlPr4yOP336LQT0qHZ8vQihalAlFuLrF2c55CG6Sqd41tVXV6Sd_av1VeSvPLYzVa5OKvWaBZUqT1Kprl_fvGxV05fvW1NoN0oaGnwdu7ZGuEKF31BE10KTaaIaxU42X_kNQZ9rid8IHXqJjN8cSeaHGG-ZD0upzffZ4q7YIRq3jDfiMSjJxN3w6Mec7O_Ds_nJLbkJarorbnjvBUn1mlSxi46GItQ6lV4-jFjjAxWdR6_jABaEmsEQr-uXAJjzCKj5uiRPQqiuVQ==&freq=1&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=bpepeq2aHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=U7myYCeaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7150649538529792&dl=10&rtt=250&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%2BwAAAAAAAAABAC%2B%2FwQAAAAAAAAAB&eclog=0&snc=0&ssc=14&tp=288230376151711800&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=bpepeq2aHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=U7myYCeaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7150649538529792&dl=10&rtt=250&tu
            Source: global trafficHTTP traffic detected: GET /whob.gif?z=2044020&pid=__clb-2044020_1&pb=644211b3e9ca10eee9b80de63ca10c2d1736077771&pbc=Cxji53qEy5vLcXpn&pbu=kbRcXvV3mNbLcXpn&psp=T6D21Ju6bb0YUQHBIcl6dOsM7LFLO2NthQWy9vuI8Rb5u2bFAnQtWt9GXEWdKhxkNqddKivyY0XsIKugxqR0F9lfJOaqSm7GDl1wQo4wJrXV0bjYDI84z6yk_2Rzf7xyOoQO7WPl_D-xW45BNo3nMg8RUXg7RSJfx0KwazuhNywT7MOx5dbCOezyKdv4gQdEoQpp2sXybZmD9ecPcGlTooSbsDmu80QSeGtHEXt3DV1jaC2CUG7Kwmr2sM690NagDnlO0NHJF08QbApqWHyAB-RJKqBg2Ao71Hr7AMYufeHVba_oxdisGqik_KMW-1qXINICLDpPOn4nKHthclAAeJvco3hpwn9GNrg5TC90JjXt51H70nguQNeMP4MFYxOvEo7449U56OHNrvtFLzgQZ9tTOK01TzdlOGQ1Nju_cYITc0rVnzYBMKeJM3NI_q2cPgZxg3M5oFop-oH9F85hJqIM_LKv1NuHcXab4gQsr6bkg7jOrSQ-A7UZ-3OawZMqEswPWq3bxj5H9UmxR2UWUn30xt2e4jda7KaYtr0VFqJzgZ7JDtOa4RWr1oBTn7fF5ly9ITbhXe-MdZvIqFMt_K4loqhaGSayjZomz54l7pHt7HPCwBzEplEixVX_5OAo6TFPUOl0OIIGZgVqmBu0r5kz3VCrYHLu3CU--OmXDQ8_y_9DlAqaDNNUi_4m-reh7IfvKoN5DqtrGbC71D9XYeRPgeZEJa_IqtYe6PBg7A_9Gv7jBu68peFn4AdsTtP0axfhvERefbVnMoh2Qk2gknXqEjnER0lbEL5d7jcb8_BWbxC2bw0lcqvelQO4T_viorH2kSznYoVqTkvHkSImfEuLvppyrQT2QNVr2qvUCeXxd3JY9eyGFHQiyqIKQoI_yY21gJ3LHbv1BZGIhP-FpPwYA8omgZ_I3V3mARYToiPCglf5P2OlmxGvkjmY08Fyp47VoMjtCoFSCYFDMXQfPHSJOveqUK7t2uGKBVUesaVNe52yiJAlJFU3iZ9E5AMCN4W4DMQHZ2COlZaMYeCwiGpX_c87YdlpBCMJd-9N9Pyv3pduY4qXe7tuu2uRablwYsUVTU8XB88sDYulOjiw6aTxrGTF0jtJ_S_hJBWvjfY2tkgHKXX6vNGpDxU3GsHT9BX3nI-K0P6EvmNCMVSdj47LXcKd6R3sfAcAhtSZvHaqpPeLwpZOw3h-IxlHVw==&freq=1&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=VBxjgyjaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=l6u7DiaaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491980288&dl=10&rtt=250&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%2BwAAAAAAAAABAC%2B%2FwQAAAAAAAAAB&eclog=0&snc=0&ssc=15&tp=288230376151711800&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=VBxjgyjaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=l6u7DiaaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491980288&dl=10&rtt=250&tuid=
            Source: global trafficHTTP traffic detected: GET /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/46bc048d2e630360c89e.wasm HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://meatspin.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sn/c?zoneid=2044020&pid=__clb-2044020_1&freq=1&srp=GY6h70SjcG2lIf9sqJPGRIQNFabKxWgIKKzlJOgepGsUOGANqoiW7uLcC16HB8OJId2vGLR0KOtlhTo_y61h2AQBlbPnC8ualTUr_HXBylsWqePONfMvbPvFrnG0&im=0&wcks=1 HTTP/1.1Host: coosync.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sn/ps/2044020?freq=1&im=0&pid=__clb-2044020_1&puid=7456366334588437709&so=1&wcks=1 HTTP/1.1Host: isolatedovercomepasted.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=25010504491d2fcfa0ed024c3f8fa6ba2220; CHCK=1; cart=1; cart_p=2; CRICAP=ADLkjAAAAAAAAAAB; CRIBLOCK=ADLkjAAAAABnekoQ; BCAV=ADGIDAAAAAAAAAAB; BMV=AEORUgAAAAAAAAAB; BCRV=ADLkjAAAAAAAAAAB; OACICAP=ADGIDAAAAAAAAAACADEN%2BwAAAAAAAAAB; OACIBLOCK=ADEN%2BwAAAABnehHQADGIDAAAAABnei3w; BCAI=ADGIDAAAAAAAAAACADEN%2BwAAAAAAAAAB; BMI=AEORUgAAAAAAAAACAEL1AwAAAAAAAAAB; BCRI=ADLkjAAAAAAAAAAD
            Source: global trafficHTTP traffic detected: GET /meatspin.swf HTTP/1.1Host: meatspin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://meatspin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.86114290.1736070558; __PPU_tuid=7456366274458893293; _ga_Y9M96QSRZ8=GS1.1.1736070557.1.1.1736070569.0.0.0; bnState_2044020={"impressions":2,"delayStarted":0}; UGVyc2lzdFN0b3JhZ2U=%7B%22CAIFRQ%22%3A%22ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%252BwAAAAAAAAABAC%252B%252FwQAAAAAAAAAB%22%2C%22CAIFRT%22%3A%22ADGeNwAAAABne2NQADGIDAAAAABne42AADEN%252BwAAAABne2NQAC%252B%252FwQAAAABne2NQ%22%7D; bnState_2043439={"impressions":2,"delayStarted":0}; __PPU_puid=16679738371443213517
            Source: global trafficHTTP traffic detected: GET /chicken.gif?z=2044020&pid=__clb-2044020_1&pb=4da7845275aa3605eede5ec63eab79d81736077759&pbc=UpZO6cK2Ta6_cXpn&pbu=aWxwoxRJZPu_cXpn&psp=722QU88TfKKMzGgZ8jLUkVtCPDkcK7oAPVMvtdTXdgqc52NMaUJiuO0PSPHQymp-B7yHSLxGITxLuut205NfUjqOkGvzbKrlv3NzDdlIisz4cq7sGhhThXTf_5ZnbKspZzhuQDwURuwPgIopLvJsUt7Xz8Ul2mWrU-4lD7qRumRbV5Q_zftRjyoCk4_ot9ZMgZjkdJ8epWMRylcIq2PsBI7am-1q87YoTzwYYWWsz1nKnMiBcGtJ_naxET2p0vKuvk5iis-w13Etj4j95nDciSVexlJFq1E2PFciSZ13-v2bDab1mBLQu6Sgz2mj9Avn21GAldo86hzG7wyUNhr31VTGUY_T8NqvfugREbx_E2vznXunBvDbAJn4hBW7iPJZCtw5lseGnWwjz8PlyAQpm3IY8rqTZvUTCUxLynvEf5mlj1yoeWJPtWk7c-0BOfQSVY6gEy2RachR5wKVIBchJOzwpZcqlahp5tTJXcYbWcngOY3dl4_q5DbHyaoRfgdr_KBc-n_tm7XY80t4iJNrpEtfk_xsBmwmk-dv3p4XCZCPb1hhZGOnR3GpuMrr2lOJvDFWK8nbGIqeTsbMmxbc7TXSitRDCBEQ8fNY5UVoYYTO_r8pcH5Dpak5CnEjxksRflYx22Vb90no80CCUtGKltQlKWk1N0ZIS9G6jRATOa-hHP3eFE5McRtMd7Dd6_ry9ZfQIJAh4J863JQ_SfFdHGs1ToiHnA7eYnQxM5Qv95wKJghdoEKMU1kcwFZVbmFawgWmhnNTUY5VewBfKVicBWJPk7yeLJbQirXAuMFgIFswF2gi64-T6CWAMvRl1XgBZXeN6lZCzbpmsgKsry0qd5RvZ0ByTiAAeRY0dKst-FkEBPD5s7-H_cJLgC6bw8DFWS8ssHvvAzNXt-9HLFk7JblOiIfDjG87u3uJNefZueHIuRKJzibyOeQUm9QXrGFsgUm8zztX1YDkHGz83rAYorrMkaI8fH-bodje2EElxyPD834OUKHs1DmlkbxHyQiT_k5-Up739Afbla1rRlrRCWOGoEyrTTyoW8H-0yjTH8Wzto6UhIVvkHcZ9rAvtEerx5ZrnjsZWkqFRk7SrctJI-oThaOIpZyGhaY9Yjf0CW20Y3kGoeHbIn365bdcD-SoMa2alMU0fVK6EfrwX8GSDCyDHKs=&freq=0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=UWbGZFPaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491176448&dl=4&rtt=200&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAAC&eclog=0&snc=0&ssc=11&tp=288230376151711800&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=UWbGZFPaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491176448&dl=4&rtt=200&eclog=0&snc=0&ssc=0&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22
            Source: global trafficHTTP traffic detected: GET /get/2044020?zoneid=2044020&jp=_clegpep9692a4uovroebfv&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=VBxjgyjaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=l6u7DiaaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491980288&dl=10&rtt=250&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAAC&eclog=0&snc=0&ssc=12&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&de=0&cs=2&bp=1&pid=__clb-2044020_1&freq=1&uf=1 HTTP/1.1Host: isolatedovercomepasted.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=25010504491d2fcfa0ed024c3f8fa6ba2220; CHCK=1; cart=1; cart_p=2; CRIBLOCK=ADLkjAAAAABnekoQ; OACICAP=ADGIDAAAAAAAAAACADEN%2BwAAAAAAAAAB; OACIBLOCK=ADEN%2BwAAAABnehHQADGIDAAAAABnei3w; BCAI=ADGIDAAAAAAAAAACADEN%2BwAAAAAAAAAB; BMI=AEORUgAAAAAAAAACAEL1AwAAAAAAAAAB; BCRI=ADLkjAAAAAAAAAAD; BCAV=ADGIDAAAAAAAAAABADEN%2BwAAAAAAAAAB; BMV=AEORUgAAAAAAAAABAEL1AwAAAAAAAAAB; BCRV=ADLkjAAAAAAAAAAC; CRICAP=ADLkjAAAAAAAAAAC; DUID=16679738371443213517
            Source: global trafficHTTP traffic detected: GET /ad/www/delivery/asyncjs.php HTTP/1.1Host: personaserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/ruffle.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /lv/esnk/2044020/code.js HTTP/1.1Host: isolatedovercomepasted.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=25010504491d2fcfa0ed024c3f8fa6ba2220; CHCK=1; cart=1; cart_p=2; CRIBLOCK=ADLkjAAAAABnekoQ; OACICAP=ADGIDAAAAAAAAAACADEN%2BwAAAAAAAAAB; OACIBLOCK=ADEN%2BwAAAABnehHQADGIDAAAAABnei3w; BCAI=ADGIDAAAAAAAAAACADEN%2BwAAAAAAAAAB; BMI=AEORUgAAAAAAAAACAEL1AwAAAAAAAAAB; BCRI=ADLkjAAAAAAAAAAD; BCAV=ADGIDAAAAAAAAAABADEN%2BwAAAAAAAAAB; BMV=AEORUgAAAAAAAAABAEL1AwAAAAAAAAAB; BCRV=ADLkjAAAAAAAAAAC; CRICAP=ADLkjAAAAAAAAAAC; DUID=16679738371443213517
            Source: global trafficHTTP traffic detected: GET /chicken.gif?z=2044020&pid=__clb-2044020_1&pb=644211b3e9ca10eee9b80de63ca10c2d1736077771&pbc=Cxji53qEy5vLcXpn&pbu=kbRcXvV3mNbLcXpn&psp=T6D21Ju6bb0YUQHBIcl6dOsM7LFLO2NthQWy9vuI8Rb5u2bFAnQtWt9GXEWdKhxkNqddKivyY0XsIKugxqR0F9lfJOaqSm7GDl1wQo4wJrXV0bjYDI84z6yk_2Rzf7xyOoQO7WPl_D-xW45BNo3nMg8RUXg7RSJfx0KwazuhNywT7MOx5dbCOezyKdv4gQdEoQpp2sXybZmD9ecPcGlTooSbsDmu80QSeGtHEXt3DV1jaC2CUG7Kwmr2sM690NagDnlO0NHJF08QbApqWHyAB-RJKqBg2Ao71Hr7AMYufeHVba_oxdisGqik_KMW-1qXINICLDpPOn4nKHthclAAeJvco3hpwn9GNrg5TC90JjXt51H70nguQNeMP4MFYxOvEo7449U56OHNrvtFLzgQZ9tTOK01TzdlOGQ1Nju_cYITc0rVnzYBMKeJM3NI_q2cPgZxg3M5oFop-oH9F85hJqIM_LKv1NuHcXab4gQsr6bkg7jOrSQ-A7UZ-3OawZMqEswPWq3bxj5H9UmxR2UWUn30xt2e4jda7KaYtr0VFqJzgZ7JDtOa4RWr1oBTn7fF5ly9ITbhXe-MdZvIqFMt_K4loqhaGSayjZomz54l7pHt7HPCwBzEplEixVX_5OAo6TFPUOl0OIIGZgVqmBu0r5kz3VCrYHLu3CU--OmXDQ8_y_9DlAqaDNNUi_4m-reh7IfvKoN5DqtrGbC71D9XYeRPgeZEJa_IqtYe6PBg7A_9Gv7jBu68peFn4AdsTtP0axfhvERefbVnMoh2Qk2gknXqEjnER0lbEL5d7jcb8_BWbxC2bw0lcqvelQO4T_viorH2kSznYoVqTkvHkSImfEuLvppyrQT2QNVr2qvUCeXxd3JY9eyGFHQiyqIKQoI_yY21gJ3LHbv1BZGIhP-FpPwYA8omgZ_I3V3mARYToiPCglf5P2OlmxGvkjmY08Fyp47VoMjtCoFSCYFDMXQfPHSJOveqUK7t2uGKBVUesaVNe52yiJAlJFU3iZ9E5AMCN4W4DMQHZ2COlZaMYeCwiGpX_c87YdlpBCMJd-9N9Pyv3pduY4qXe7tuu2uRablwYsUVTU8XB88sDYulOjiw6aTxrGTF0jtJ_S_hJBWvjfY2tkgHKXX6vNGpDxU3GsHT9BX3nI-K0P6EvmNCMVSdj47LXcKd6R3sfAcAhtSZvHaqpPeLwpZOw3h-IxlHVw==&freq=1&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=VBxjgyjaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=l6u7DiaaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491980288&dl=10&rtt=250&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%2BwAAAAAAAAAB&eclog=0&snc=0&ssc=14&tp=288230376151711800&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=VBxjgyjaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=l6u7DiaaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491980288&dl=10&rtt=250&tuid=74563662744588932
            Source: global trafficHTTP traffic detected: GET /chicken.gif?z=2043439&pid=__clb-2043439_1&pb=001f9c4af6736d8b72786fb18f7dc02c1736077760&pbc=i2Nrg-cdv8XAcXpn&pbu=bKl1-6e_c__AcXpn&psp=TxUrxodBPxb4uLxm-fN1VMBXA-J3a7WmVBsH8JdPyVD2zPjonLhZf4hAjguZxZKXEw0lmmUcQK7D_hehkkmgMBQwihelTTkLpX6XpSkr2SQ7LGTF5K68b6gAF1vugd_M8MZd9g1_UNkaqvz0VQQ5iJS7bexGBfc0F1KX94zL7hLZWV5h19CRtDmXpBH_VzNYqw9pa_fDOuZ2JdJqd8w6VH3kQskis_bs9S20aMeIhiBZugn6JkzEakuD-F5Xt3mjDhLaZJPta8Vd2yFvQk1oxDLCE4GKy9iXbutsyZdVxEhCqwOwKeBfFHpnFcVl2B4x_CiepazRmAe9qfA5Apgijt8Hkfp4XMN3osf0uzjZ-2Wl_Rllq95mILX9GXiW-K7Tq1GLGqp7BjsKr8xJy3ABnflMtIqfLiBkv8RyNc4bmqW8evqxY58G1eT7AxhdRgMZAZyDp-_N1Asl-zv5VVumGkkwRiv_LYGm2F3ULYUvJKPujN5b_yOhxT1NvSuIPThVOcLAqVl1P1gNgQE_IxdkJVjdu_T0ydwLfv2vUb0OCa_eqja8hq315kQX4uie8W1bSSaRiXDlSJCSL47OdoH213dfMbMbuCX_Kma6hhURD5UaX85RwaXutKbx9AnUSvI2hAMgbMWeLWxkVbFUjljUSCHMIr0sndt5QD1HwkwWlvnBD4Vtv_cAZBLXYq0fbeXvcfQLscCzXE7uQ2_S2ZOKupj-mTF-4w9zUjYTew7ehCsiHYmAa9FwM83zkGgZQgg8PZ4LueIT3KrWe58WPBAhLUvL1VnCIVvbh24HPsON1q9hL7laLxAgkddVQirccgSFK9YCYFTmL0lz4YoBCf0e4unHgqJMacJJ10eEr62onwZYxgDyYSoR_veak2_WyPkAUl-ufp4jgkOH2eujGerx_oFUuU_XvDHPAgzDlvnCk6H6aAFw6od9wqO-N8wMgrTGAmCJuhMF0k0ediMPJ4WQC8tXiZdfXM4rXdDetEN_anO6D8HPt7UUt2WHoMP7HM1YTSiBRSkAtwnMLCEtF9bK_ScRckONM2vEbvXsd-OOtewsWJew366WPVd2D0JNrTE7yHLhNqd1mFSnm5MLk9_69moCJWSAbgiATR4k-Q1bYNLawN4jeAf0iUHBDcnVuo85VH8M_fKPTX_7wHnCjfXHw8Q9-lEe7G5MxSfAcA7HGuiebD7xW8eL3xt9nefmUCl8LxGi3_45PkmQ0Ndpl-jj_KBn6VC-E34jNLsJc8i3cIWCLz2KK1GFgzsJg7bbSsKUGHTqT7PdHBaMarpFaBXmTYsz_dJQzWg1tK9Zc163L-rg1mNSkyartPNgPqNPme7N3oxGx5g1EjGhOmQgOeSefarUF7V67K__IdiPK4RfPX5dlM9tblGPEQVD1UDfSG77cf2gUmQjAmqUJjylr-hlqjAsvBj9NLt4Oy1x2ghlnV5bLFgyCOSlcPhBeizeLwncAub3gPZhaYZ5VMZ00Xe55WduYaYp6Mtzla1zP-NG9uFSkPcbofDZ4tDK6xDIS83wz1ARn1TCyEIDiCQHGQR8hJLcTdZLf0V-Vxp2ZYZKKpfg7Pa4LO85pF2M_UJOmjuZ6WGsBJWSfiUXoXikkypjS0LVKZASJtirn0LWrAAWNRoZuRUuvlyP9mIcmeYEeR0Pv5JAfhsb0qkW2FHWatAUqouV-S0vtpSjmgvhzqLr2Pu3oc4ogmZ080VSq3lBfj4QhcR9GsWC4xiqOsj-TC0Vk4fVNCL6tlkKjhzmWHbXXLlihjP2QNn8BJBLP7d0XYq5YYgUofUIYcdM7MGnmnWUh0h0UVnmETHXX9DITvUng8df7xDopZz6XBIPPFtKa-uM1MKSWRlUjARnfboPLlPV34w61KpDAJ44PiGuFgk5ouNxkio-Orwej0sQAOmZdznoAajVMbFjbPJEYvhZEHRvoBp0fxVgY7RTsWh_A917jmFTbq3M4lHZKjqq9BHmt5t6_Yz8LOGvufNVykxJjkKo4NPYpqHOkPUMj9aW_15VoI58iujL50CUvKjUAmFRmrFEMps2trju5PxgIbYc1iYyx1k8CB1_iQAyx-qS5SV7TSAfUXOK1FYFpvkiBAtm0mGtZgUjYhxUrk_xJCi5DlTSWIM1lK9RVpdz-xF90L8rGUhHvNsrLprjX5uIMsJpaig6_qzs_APRR2bDAIoDzTLIOckSSpO3TSP1_NOFEGE-LfGB5XwFjbEDd4C2aFBnDG99D1doCi_AkcrEx5Ag5NVkgSHwdpIJkPLDpDW2Ac3Gd8nghuuFij2yV7WLz8Sn0UBoj9H7rAudqeTPMaQOp9RtqPh0XtifDVdB69j_3khWxbcSBxmcnsWuVyJAH26vfUIJng1INQ4v9fKDi0EuqOR236ABK1T-j8h1U1njzRsURTMdEhVlfJi2VAVjKuzxldgsHEBhyk5r1fgAljrkgQiH5x-9HfN_B4JNGSXWqm-tKt0JLJcyXW0ttBkwxp7Prt38iC3F0laz8J1dWhYEf22JXuc33MPpODZSCxv2uF-o7AOi8oGs0lK4-1-YK0csSVkTItQlvtgEdhcrO4BatuBe-5OkopoctONKEjPdCOD2w7tJc8PrAJ35MLJ8trdgeWG-Cu1gkaF1hBnXjXYF3Y0_XaIneCb-Nx_OO-1MwkXeAZs0nETVLr64EYzlRjinJKr6FGI2ra42yJZTDXUnPi7jqlbYNkBbSNYVr-Kr_OpPruk7dh7erkmgdFkFTW62i3rvcTBTkTq13dQmku0oAlKqbw9Ral_hH5lRa2RK7UO9ZJ-a4PPjCOo67DhY-zaTjnf7kePgT1W9KkzmkZyq_O3EIZUA1zi21Jmgonu_RlWpMuANg
            Source: global trafficHTTP traffic detected: GET /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/core.ruffle.43342620cc8189fe836c.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/facebook.svg HTTP/1.1Host: platform-cdn.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/twitter.svg HTTP/1.1Host: platform-cdn.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/46bc048d2e630360c89e.wasm HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /whob.gif?z=2044020&pid=__clb-2044020_1&pb=644211b3e9ca10eee9b80de63ca10c2d1736077771&pbc=Cxji53qEy5vLcXpn&pbu=kbRcXvV3mNbLcXpn&psp=T6D21Ju6bb0YUQHBIcl6dOsM7LFLO2NthQWy9vuI8Rb5u2bFAnQtWt9GXEWdKhxkNqddKivyY0XsIKugxqR0F9lfJOaqSm7GDl1wQo4wJrXV0bjYDI84z6yk_2Rzf7xyOoQO7WPl_D-xW45BNo3nMg8RUXg7RSJfx0KwazuhNywT7MOx5dbCOezyKdv4gQdEoQpp2sXybZmD9ecPcGlTooSbsDmu80QSeGtHEXt3DV1jaC2CUG7Kwmr2sM690NagDnlO0NHJF08QbApqWHyAB-RJKqBg2Ao71Hr7AMYufeHVba_oxdisGqik_KMW-1qXINICLDpPOn4nKHthclAAeJvco3hpwn9GNrg5TC90JjXt51H70nguQNeMP4MFYxOvEo7449U56OHNrvtFLzgQZ9tTOK01TzdlOGQ1Nju_cYITc0rVnzYBMKeJM3NI_q2cPgZxg3M5oFop-oH9F85hJqIM_LKv1NuHcXab4gQsr6bkg7jOrSQ-A7UZ-3OawZMqEswPWq3bxj5H9UmxR2UWUn30xt2e4jda7KaYtr0VFqJzgZ7JDtOa4RWr1oBTn7fF5ly9ITbhXe-MdZvIqFMt_K4loqhaGSayjZomz54l7pHt7HPCwBzEplEixVX_5OAo6TFPUOl0OIIGZgVqmBu0r5kz3VCrYHLu3CU--OmXDQ8_y_9DlAqaDNNUi_4m-reh7IfvKoN5DqtrGbC71D9XYeRPgeZEJa_IqtYe6PBg7A_9Gv7jBu68peFn4AdsTtP0axfhvERefbVnMoh2Qk2gknXqEjnER0lbEL5d7jcb8_BWbxC2bw0lcqvelQO4T_viorH2kSznYoVqTkvHkSImfEuLvppyrQT2QNVr2qvUCeXxd3JY9eyGFHQiyqIKQoI_yY21gJ3LHbv1BZGIhP-FpPwYA8omgZ_I3V3mARYToiPCglf5P2OlmxGvkjmY08Fyp47VoMjtCoFSCYFDMXQfPHSJOveqUK7t2uGKBVUesaVNe52yiJAlJFU3iZ9E5AMCN4W4DMQHZ2COlZaMYeCwiGpX_c87YdlpBCMJd-9N9Pyv3pduY4qXe7tuu2uRablwYsUVTU8XB88sDYulOjiw6aTxrGTF0jtJ_S_hJBWvjfY2tkgHKXX6vNGpDxU3GsHT9BX3nI-K0P6EvmNCMVSdj47LXcKd6R3sfAcAhtSZvHaqpPeLwpZOw3h-IxlHVw==&freq=1&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=VBxjgyjaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=l6u7DiaaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491980288&dl=10&rtt=250&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%2BwAAAAAAAAABAC%2B%2FwQAAAAAAAAAB&eclog=0&snc=0&ssc=15&tp=288230376151711800&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=VBxjgyjaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=l6u7DiaaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491980288&dl=10&rtt=250&tuid=
            Source: global trafficHTTP traffic detected: GET /lv/esnk/2043439/code.js HTTP/1.1Host: shakingtacklingunpeeled.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CHCK=1; UID=25010504498790afe81d864fdda9b67fac27; cart=1; cart_p=2; OACICAP=ADGeNwAAAAAAAAACAC%2B%2FwQAAAAAAAAAB; OACIBLOCK=ADGeNwAAAABnehHQAC%2B%2FwQAAAABnehHQ; BCAI=AC%2B%2FwQAAAAAAAAABADGeNwAAAAAAAAAC; BMI=AEOvHgAAAAAAAAACAEFq6AAAAAAAAAAB; BCRI=ADLkjwAAAAAAAAAD
            Source: global trafficHTTP traffic detected: GET /get/2043439?zoneid=2043439&jp=_clnymgladh1p4i9hqcoc2x&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=bpepeq2aHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=U7myYCeaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7150649538529792&dl=10&rtt=250&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAAC&eclog=0&snc=0&ssc=12&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&de=0&cs=2&bp=1&pid=__clb-2043439_1&freq=1&uf=1 HTTP/1.1Host: shakingtacklingunpeeled.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CHCK=1; UID=25010504498790afe81d864fdda9b67fac27; cart=1; cart_p=2; OACICAP=ADGeNwAAAAAAAAACAC%2B%2FwQAAAAAAAAAB; OACIBLOCK=ADGeNwAAAABnehHQAC%2B%2FwQAAAABnehHQ; BCAI=AC%2B%2FwQAAAAAAAAABADGeNwAAAAAAAAAC; BMI=AEOvHgAAAAAAAAACAEFq6AAAAAAAAAAB; BCRI=ADLkjwAAAAAAAAAD
            Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery-easing/1.3/jquery.easing.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /chicken.gif?z=2043439&pid=__clb-2043439_1&pb=644211b3e9ca10eee9b80de63ca10c2d1736077771&pbc=Cxji53qEy5vLcXpn&pbu=kbRcXvV3mNbLcXpn&psp=TrgOlD0WFwPY_R2r0qjjHRGWN1OEn8oGFb1ESkCzxkJLOAZS3390qa2gD30kni7TL1-gWAvTKz3hWDpeJ5tkOMFuzu-1B7F7IV2lbdgQQpXgIfYiOc4SP8YJx3Fj1W-bRGqq8ZW9814roEiYS7b7uQdJbVwPJ86DMqPVi2siM7GTcgqEoYBmUrl9LpHqtMW4suGPRvR2l06U__0FFCj3T6b7830Z4x_SBxcKIp1K4GZDE2qf35SRqL6DvC_WGpju7OIRwmA59q36YrBOS1SoExwpQRDq-c-KOErEEsiGHM4lK1Nz3fibXKVYQU47gRiL1vDo27l3WJWZf8M2MKdCj2zB-xnTFLZwoRaaTUmYb5LzcqEA_dUAUAGa9Bzm6P5wYpCmmZMAFov8rtPCGZEkhhvg0BdeK3YzqzNhP9d-3EiIKIcWGSgnbZYZqWV7PQoyG_09bHDNc35IaEdhnPw2QeBjNzC_oQifyVMk9q19i6DGZwpJvVMpvFK4XcAgBkSnqfy03BBl88gIoWiVTvrgj4FjxdR2lf5luMyEWt9qjCJbu6atEc_Cx0mI8uM5PWa2Rs7xQu9bcWGEbzIiNxXjBhAGx1VhEwGcmqIvg48bBBbZnpydPif-eEEctM9Da8f3UzTVotRdHmKImXimDPAu5gTqK7yebPiJ94eGDReZZMmwxK5F4eQZt8UnRGvDC2l_A3qiVqWPgOmGcVVOpO7kKuR2fN5CousfwiXr7yqWGsozRa6O-Nl0rBJe6Cqq6mTFrL8lp9loTSZMcKScpii3BR7tdJqBx35hVokfG3pNZ0v3KtluvLltRaJaHxh7eM0dcfRQghexQ5lGbv4dL9Bzl_3-3FlsAvOzbhYbNHYCKj2-kA0UBbamE3WanPRrBc20pE6w8iAbzD7hI0iGJzmUadFjOOkH1rasLLhvvefDiesomAzLrzlPr4yOP336LQT0qHZ8vQihalAlFuLrF2c55CG6Sqd41tVXV6Sd_av1VeSvPLYzVa5OKvWaBZUqT1Kprl_fvGxV05fvW1NoN0oaGnwdu7ZGuEKF31BE10KTaaIaxU42X_kNQZ9rid8IHXqJjN8cSeaHGG-ZD0upzffZ4q7YIRq3jDfiMSjJxN3w6Mec7O_Ds_nJLbkJarorbnjvBUn1mlSxi46GItQ6lV4-jFjjAxWdR6_jABaEmsEQr-uXAJjzCKj5uiRPQqiuVQ==&freq=1&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=bpepeq2aHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=U7myYCeaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7150649538529792&dl=10&rtt=250&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%2BwAAAAAAAAABAC%2B%2FwQAAAAAAAAAB&eclog=0&snc=0&ssc=14&tp=288230376151711800&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=bpepeq2aHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=U7myYCeaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7150649538529792&dl=10&rtt=250&tu
            Source: global trafficHTTP traffic detected: GET /v2.0/get_counts?cb=window.__sharethis__.cb&url=https%3A%2F%2Fmeatspin.com%2F HTTP/1.1Host: count-server.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/email.svg HTTP/1.1Host: platform-cdn.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/658b0f04ffbcf100127cdc43.js HTTP/1.1Host: buttons-config.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/sharethis.svg HTTP/1.1Host: platform-cdn.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/sharethis.js HTTP/1.1Host: platform-api.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: meatspin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.86114290.1736070558; __PPU_tuid=7456366274458893293; _ga_Y9M96QSRZ8=GS1.1.1736070557.1.1.1736070569.0.0.0; bnState_2044020={"impressions":2,"delayStarted":0}; UGVyc2lzdFN0b3JhZ2U=%7B%22CAIFRQ%22%3A%22ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%252BwAAAAAAAAABAC%252B%252FwQAAAAAAAAAB%22%2C%22CAIFRT%22%3A%22ADGeNwAAAABne2NQADGIDAAAAABne42AADEN%252BwAAAABne2NQAC%252B%252FwQAAAABne2NQ%22%7D; bnState_2043439={"impressions":2,"delayStarted":0}; __PPU_puid=16679738371443213517
            Source: global trafficHTTP traffic detected: GET /js/bootstrap.min.js HTTP/1.1Host: meatspin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.86114290.1736070558; __PPU_tuid=7456366274458893293; _ga_Y9M96QSRZ8=GS1.1.1736070557.1.1.1736070569.0.0.0; bnState_2044020={"impressions":2,"delayStarted":0}; UGVyc2lzdFN0b3JhZ2U=%7B%22CAIFRQ%22%3A%22ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%252BwAAAAAAAAABAC%252B%252FwQAAAAAAAAAB%22%2C%22CAIFRT%22%3A%22ADGeNwAAAABne2NQADGIDAAAAABne42AADEN%252BwAAAABne2NQAC%252B%252FwQAAAABne2NQ%22%7D; bnState_2043439={"impressions":2,"delayStarted":0}; __PPU_puid=16679738371443213517
            Source: global trafficHTTP traffic detected: GET /js/jquery.js HTTP/1.1Host: meatspin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.86114290.1736070558; __PPU_tuid=7456366274458893293; _ga_Y9M96QSRZ8=GS1.1.1736070557.1.1.1736070569.0.0.0; bnState_2044020={"impressions":2,"delayStarted":0}; UGVyc2lzdFN0b3JhZ2U=%7B%22CAIFRQ%22%3A%22ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%252BwAAAAAAAAABAC%252B%252FwQAAAAAAAAAB%22%2C%22CAIFRT%22%3A%22ADGeNwAAAABne2NQADGIDAAAAABne42AADEN%252BwAAAABne2NQAC%252B%252FwQAAAABne2NQ%22%7D; bnState_2043439={"impressions":2,"delayStarted":0}; __PPU_puid=16679738371443213517
            Source: global trafficHTTP traffic detected: GET /js/classie.js HTTP/1.1Host: meatspin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.86114290.1736070558; __PPU_tuid=7456366274458893293; _ga_Y9M96QSRZ8=GS1.1.1736070557.1.1.1736070569.0.0.0; bnState_2044020={"impressions":2,"delayStarted":0}; UGVyc2lzdFN0b3JhZ2U=%7B%22CAIFRQ%22%3A%22ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%252BwAAAAAAAAABAC%252B%252FwQAAAAAAAAAB%22%2C%22CAIFRT%22%3A%22ADGeNwAAAABne2NQADGIDAAAAABne42AADEN%252BwAAAABne2NQAC%252B%252FwQAAAABne2NQ%22%7D; bnState_2043439={"impressions":2,"delayStarted":0}; __PPU_puid=16679738371443213517
            Source: global trafficHTTP traffic detected: GET /js/cbpAnimatedHeader.js HTTP/1.1Host: meatspin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.86114290.1736070558; __PPU_tuid=7456366274458893293; _ga_Y9M96QSRZ8=GS1.1.1736070557.1.1.1736070569.0.0.0; bnState_2044020={"impressions":2,"delayStarted":0}; UGVyc2lzdFN0b3JhZ2U=%7B%22CAIFRQ%22%3A%22ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%252BwAAAAAAAAABAC%252B%252FwQAAAAAAAAAB%22%2C%22CAIFRT%22%3A%22ADGeNwAAAABne2NQADGIDAAAAABne42AADEN%252BwAAAABne2NQAC%252B%252FwQAAAABne2NQ%22%7D; bnState_2043439={"impressions":2,"delayStarted":0}; __PPU_puid=16679738371443213517
            Source: global trafficHTTP traffic detected: GET /js/freelancer.js HTTP/1.1Host: meatspin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.86114290.1736070558; __PPU_tuid=7456366274458893293; _ga_Y9M96QSRZ8=GS1.1.1736070557.1.1.1736070569.0.0.0; bnState_2044020={"impressions":2,"delayStarted":0}; UGVyc2lzdFN0b3JhZ2U=%7B%22CAIFRQ%22%3A%22ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%252BwAAAAAAAAABAC%252B%252FwQAAAAAAAAAB%22%2C%22CAIFRT%22%3A%22ADGeNwAAAABne2NQADGIDAAAAABne42AADEN%252BwAAAABne2NQAC%252B%252FwQAAAABne2NQ%22%7D; bnState_2043439={"impressions":2,"delayStarted":0}; __PPU_puid=16679738371443213517
            Source: global trafficHTTP traffic detected: GET /files/meatspin.gif HTTP/1.1Host: meatspin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.86114290.1736070558; __PPU_tuid=7456366274458893293; _ga_Y9M96QSRZ8=GS1.1.1736070557.1.1.1736070569.0.0.0; bnState_2044020={"impressions":2,"delayStarted":0}; UGVyc2lzdFN0b3JhZ2U=%7B%22CAIFRQ%22%3A%22ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%252BwAAAAAAAAABAC%252B%252FwQAAAAAAAAAB%22%2C%22CAIFRT%22%3A%22ADGeNwAAAABne2NQADGIDAAAAABne42AADEN%252BwAAAABne2NQAC%252B%252FwQAAAABne2NQ%22%7D; bnState_2043439={"impressions":2,"delayStarted":0}; __PPU_puid=16679738371443213517
            Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: meatspin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.86114290.1736070558; __PPU_tuid=7456366274458893293; _ga_Y9M96QSRZ8=GS1.1.1736070557.1.1.1736070569.0.0.0; bnState_2044020={"impressions":2,"delayStarted":0}; UGVyc2lzdFN0b3JhZ2U=%7B%22CAIFRQ%22%3A%22ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%252BwAAAAAAAAABAC%252B%252FwQAAAAAAAAAB%22%2C%22CAIFRT%22%3A%22ADGeNwAAAABne2NQADGIDAAAAABne42AADEN%252BwAAAABne2NQAC%252B%252FwQAAAABne2NQ%22%7D; bnState_2043439={"impressions":2,"delayStarted":0}; __PPU_puid=16679738371443213517
            Source: global trafficHTTP traffic detected: GET /meatspin.swf HTTP/1.1Host: meatspin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.86114290.1736070558; __PPU_tuid=7456366274458893293; _ga_Y9M96QSRZ8=GS1.1.1736070557.1.1.1736070569.0.0.0; bnState_2044020={"impressions":2,"delayStarted":0}; UGVyc2lzdFN0b3JhZ2U=%7B%22CAIFRQ%22%3A%22ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%252BwAAAAAAAAABAC%252B%252FwQAAAAAAAAAB%22%2C%22CAIFRT%22%3A%22ADGeNwAAAABne2NQADGIDAAAAABne42AADEN%252BwAAAABne2NQAC%252B%252FwQAAAABne2NQ%22%7D; bnState_2043439={"impressions":2,"delayStarted":0}; __PPU_puid=16679738371443213517
            Source: chromecache_161.6.drString found in binary or memory: <a href="https://www.twitter.com/meatspincom" class="btn-social btn-outline"><i class="fa fa-fw fa-twitter"></i></a> <a href="https://www.youtube.com/user/meatspinvids" class="btn-social btn-outline"><i class="fa fa-fw fa-youtube"></i></a> <a href="https://www.reddit.com/r/ShockingMedia/" class="btn-social btn-outline"><i class="fa fa-fw fa-reddit"></i></a> equals www.twitter.com (Twitter)
            Source: chromecache_161.6.drString found in binary or memory: <a href="https://www.twitter.com/meatspincom" class="btn-social btn-outline"><i class="fa fa-fw fa-twitter"></i></a> <a href="https://www.youtube.com/user/meatspinvids" class="btn-social btn-outline"><i class="fa fa-fw fa-youtube"></i></a> <a href="https://www.reddit.com/r/ShockingMedia/" class="btn-social btn-outline"><i class="fa fa-fw fa-reddit"></i></a> equals www.youtube.com (Youtube)
            Source: chromecache_161.6.drString found in binary or memory: <a href="https://www.meatspin.com/fuckbook/" title="Find fuck buddies on the facebook of sex" class="portfolio-link secondary" data-toggle="modal" target="_blank"><p class="linktext">Find fuck buddies on Fuckbook</p></a> equals www.facebook.com (Facebook)
            Source: chromecache_143.6.drString found in binary or memory: "false": "https://www.facebook.com/dialog/send?" + st.qs({ equals www.facebook.com (Facebook)
            Source: chromecache_143.6.drString found in binary or memory: facebook: "https://www.facebook.com/sharer.php?" + st.qs({ equals www.facebook.com (Facebook)
            Source: chromecache_143.6.drString found in binary or memory: linkedin: "https://www.linkedin.com/shareArticle?" + st.qs({ equals www.linkedin.com (Linkedin)
            Source: chromecache_143.6.drString found in binary or memory: facebook: 'https://www.facebook.com/', equals www.facebook.com (Facebook)
            Source: chromecache_143.6.drString found in binary or memory: linkedin: 'https://www.linkedin.com/', equals www.linkedin.com (Linkedin)
            Source: chromecache_143.6.drString found in binary or memory: twitter: 'https://www.twitter.com/', equals www.twitter.com (Twitter)
            Source: chromecache_143.6.drString found in binary or memory: youtube: 'https://www.youtube.com/', equals www.youtube.com (Youtube)
            Source: chromecache_120.6.dr, chromecache_134.6.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Ik:function(){e=nb()},Gd:function(){d()}}};var Vb=wa(["data-gtm-yt-inspected-"]),XD=["www.youtube.com","www.youtube-nocookie.com"],YD,ZD=!1; equals www.youtube.com (Youtube)
            Source: chromecache_120.6.dr, chromecache_134.6.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=DB(a,c,e);T(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return T(122),!0;if(d&&f){for(var m=yb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},GB=function(){var a=[],b=function(c){return bb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
            Source: chromecache_120.6.dr, chromecache_134.6.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Hh:e,Fh:f,Gh:g,mi:k,ni:m,Xe:n,Jb:b},q=A.YT;if(q)return q.ready&&q.ready(d),b;var r=A.onYouTubeIframeAPIReady;A.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(hE(w,"iframe_api")||hE(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!ZD&&fE(x[B],p.Xe))return lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
            Source: chromecache_120.6.dr, chromecache_134.6.drString found in binary or memory: var jD=function(a,b,c,d,e){var f=aB("fsl",c?"nv.mwt":"mwt",0),g;g=c?aB("fsl","nv.ids",[]):aB("fsl","ids",[]);if(!g.length)return!0;var k=fB(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);T(121);if(m==="https://www.facebook.com/tr/")return T(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Mz(k,Oz(b, equals www.facebook.com (Facebook)
            Source: global trafficDNS traffic detected: DNS query: both-foundations.gl.at.ply.gg
            Source: global trafficDNS traffic detected: DNS query: meatspin.com
            Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
            Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: unpkg.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: zctyu.nxt-psh.com
            Source: global trafficDNS traffic detected: DNS query: zctyu.ujscdn.com
            Source: global trafficDNS traffic detected: DNS query: platform-api.sharethis.com
            Source: global trafficDNS traffic detected: DNS query: isolatedovercomepasted.com
            Source: global trafficDNS traffic detected: DNS query: personaserver.com
            Source: global trafficDNS traffic detected: DNS query: shakingtacklingunpeeled.com
            Source: global trafficDNS traffic detected: DNS query: buttons-config.sharethis.com
            Source: global trafficDNS traffic detected: DNS query: l.sharethis.com
            Source: global trafficDNS traffic detected: DNS query: count-server.sharethis.com
            Source: global trafficDNS traffic detected: DNS query: platform-cdn.sharethis.com
            Source: global trafficDNS traffic detected: DNS query: lookmommynohands.com
            Source: global trafficDNS traffic detected: DNS query: coosync.com
            Source: global trafficDNS traffic detected: DNS query: cdn.bncloudfl.com
            Source: global trafficDNS traffic detected: DNS query: awardchirpingenunciate.com
            Source: chromecache_143.6.drString found in binary or memory: http://ajaxian.com/archives/creating-a-queryselector-for-ie-that-runs-at-native-speed
            Source: chromecache_133.6.drString found in binary or memory: http://bootswatch.com
            Source: chromecache_143.6.drString found in binary or memory: http://compose.mail.yahoo.com/?
            Source: chromecache_172.6.drString found in binary or memory: http://fontawesome.io
            Source: chromecache_172.6.drString found in binary or memory: http://fontawesome.io/license
            Source: chromecache_163.6.dr, chromecache_135.6.dr, chromecache_133.6.drString found in binary or memory: http://getbootstrap.com)
            Source: chromecache_113.6.dr, chromecache_166.6.drString found in binary or memory: http://gsgd.co.uk/sandbox/jquery/easing/
            Source: chromecache_128.6.dr, chromecache_118.6.drString found in binary or memory: http://personaserver.com/ad/www/delivery/asyncspc.php
            Source: chromecache_143.6.drString found in binary or memory: http://service.weibo.com/share/share.php?
            Source: chromecache_143.6.drString found in binary or memory: http://share.naver.com/web/shareView.nhn?
            Source: chromecache_143.6.drString found in binary or memory: http://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?
            Source: chromecache_123.6.dr, chromecache_130.6.drString found in binary or memory: http://startbootstrap.com)
            Source: chromecache_143.6.drString found in binary or memory: http://surfingbird.ru/share?
            Source: chromecache_143.6.drString found in binary or memory: http://widget.renren.com/dialog/share?
            Source: chromecache_143.6.drString found in binary or memory: http://wordpress.com/wp-admin/press-this.php?
            Source: chromecache_123.6.dr, chromecache_130.6.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.
            Source: chromecache_142.6.dr, chromecache_171.6.drString found in binary or memory: http://www.codrops.com
            Source: chromecache_143.6.drString found in binary or memory: http://www.douban.com/recommend/?
            Source: chromecache_143.6.drString found in binary or memory: http://www.evernote.com/clip.action?
            Source: chromecache_143.6.drString found in binary or memory: http://www.instapaper.com/edit?
            Source: chromecache_142.6.dr, chromecache_171.6.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
            Source: chromecache_143.6.drString found in binary or memory: http://www.plurk.com/?
            Source: chromecache_134.6.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
            Source: chromecache_161.6.drString found in binary or memory: https://adulttiktok.github.io/
            Source: chromecache_143.6.drString found in binary or memory: https://api.qrserver.com/v1/create-qr-code/?
            Source: chromecache_143.6.drString found in binary or memory: https://bitbucket.org/
            Source: chromecache_143.6.drString found in binary or memory: https://buffer.com/add?
            Source: chromecache_143.6.drString found in binary or memory: https://buttons-config.sharethis.com/js/
            Source: chromecache_120.6.dr, chromecache_134.6.drString found in binary or memory: https://cct.google/taggy/agent.js
            Source: chromecache_161.6.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery-easing/1.3/jquery.easing.min.js
            Source: chromecache_143.6.drString found in binary or memory: https://connect.mail.ru/share?
            Source: chromecache_143.6.drString found in binary or memory: https://connect.ok.ru/dk?
            Source: chromecache_143.6.drString found in binary or memory: https://count-server.sharethis.com/v2.0/get_counts?
            Source: chromecache_143.6.drString found in binary or memory: https://data.stbuttons.click/data
            Source: chromecache_143.6.drString found in binary or memory: https://datasphere-sbsvc.sharethis.com?n=
            Source: chromecache_143.6.drString found in binary or memory: https://del.icio.us/save?
            Source: chromecache_143.6.drString found in binary or memory: https://developers.gfycat.com/iframe/#gfycat-iframe
            Source: chromecache_143.6.drString found in binary or memory: https://digg.com/submit?
            Source: chromecache_143.6.drString found in binary or memory: https://discord.gg/
            Source: chromecache_111.6.dr, chromecache_129.6.drString found in binary or memory: https://docs.rs/getrandom#nodejs-es-module-support
            Source: chromecache_143.6.drString found in binary or memory: https://dribbble.com/
            Source: chromecache_143.6.drString found in binary or memory: https://electricbikereview.com/gocycle/gs/
            Source: chromecache_143.6.drString found in binary or memory: https://embed.ly/code?url=http%3A%2F%2Fgoogle.com
            Source: chromecache_143.6.drString found in binary or memory: https://en.support.wordpress.com/soundcloud-audio-player/
            Source: chromecache_143.6.drString found in binary or memory: https://flipboard.com/
            Source: chromecache_161.6.drString found in binary or memory: https://fonts.googleapis.com/css?family=Lato:400
            Source: chromecache_161.6.drString found in binary or memory: https://fonts.googleapis.com/css?family=Montserrat:400
            Source: chromecache_109.6.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAUi-qJCY.woff2)
            Source: chromecache_109.6.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2)
            Source: chromecache_109.6.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
            Source: chromecache_109.6.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
            Source: chromecache_109.6.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_FQft1dw.woff2)
            Source: chromecache_109.6.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_Gwft.woff2)
            Source: chromecache_109.6.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
            Source: chromecache_109.6.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
            Source: chromecache_121.6.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
            Source: chromecache_121.6.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
            Source: chromecache_121.6.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
            Source: chromecache_121.6.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
            Source: chromecache_121.6.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
            Source: chromecache_143.6.drString found in binary or memory: https://foursquare.com/intent/venue/
            Source: chromecache_143.6.drString found in binary or memory: https://foursquare.com/v/
            Source: chromecache_143.6.drString found in binary or memory: https://gab.com/compose?url=
            Source: chromecache_143.6.drString found in binary or memory: https://gdpr-api.sharethis.com/cmp-v2.js
            Source: chromecache_143.6.drString found in binary or memory: https://gdpr-api.sharethis.com/cmp.js
            Source: chromecache_143.6.drString found in binary or memory: https://gdpr-api.sharethis.com/is_eu
            Source: chromecache_143.6.drString found in binary or memory: https://getpocket.com/edit?
            Source: chromecache_143.6.drString found in binary or memory: https://giphy.com/posts/how-to-embed-giphy-gifs-on-your-website
            Source: chromecache_167.6.drString found in binary or memory: https://github.com/ded/bonzo
            Source: chromecache_111.6.dr, chromecache_129.6.drString found in binary or memory: https://github.com/gfx-rs/naga/issues/2168
            Source: chromecache_111.6.dr, chromecache_129.6.drString found in binary or memory: https://github.com/gfx-rs/wgpu
            Source: chromecache_129.6.drString found in binary or memory: https://github.com/gfx-rs/wgpu/issues/
            Source: chromecache_111.6.dr, chromecache_129.6.drString found in binary or memory: https://github.com/gfx-rs/wgpu/issues/5276
            Source: chromecache_129.6.drString found in binary or memory: https://github.com/gfx-rs/wgpu/issues/5974
            Source: chromecache_133.6.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
            Source: chromecache_143.6.drString found in binary or memory: https://gitlab.com/
            Source: chromecache_143.6.drString found in binary or memory: https://goop.com/wellness/
            Source: chromecache_143.6.drString found in binary or memory: https://help.imgur.com/hc/en-us/articles/211273743-Embed-Unit
            Source: chromecache_143.6.drString found in binary or memory: https://iorbix.com/m-share?
            Source: chromecache_161.6.drString found in binary or memory: https://is.gd/IY7Ki9
            Source: chromecache_144.6.dr, chromecache_159.6.drString found in binary or memory: https://isolatedovercomepasted.com/jserror
            Source: chromecache_162.6.drString found in binary or memory: https://isolatedovercomepasted.com/report/
            Source: chromecache_143.6.drString found in binary or memory: https://jezebel.com/15-tiktoks-that-deserve-academy-awards-1838371668
            Source: chromecache_143.6.drString found in binary or memory: https://l.sharethis.com/
            Source: chromecache_143.6.drString found in binary or memory: https://l.sharethis.com/log
            Source: chromecache_143.6.drString found in binary or memory: https://lineit.line.me/share/ui?
            Source: chromecache_161.6.drString found in binary or memory: https://lookerstudio.google.com/reporting/b7906fea-989e-4891-9dc3-a6166b104eeb
            Source: chromecache_143.6.drString found in binary or memory: https://mail.google.com/mail/?view=cm&
            Source: avaydna.exe, 00000000.00000002.5343221454.0000000005F06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://meatspin.com
            Source: avaydna.exe, 00000000.00000002.5343221454.0000000005F06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://meatspin.com%
            Source: avaydna.exe, 00000000.00000002.5343221454.0000000005F6E000.00000004.00000020.00020000.00000000.sdmp, chromecache_165.6.dr, chromecache_156.6.drString found in binary or memory: https://meatspin.com/
            Source: avaydna.exe, 00000000.00000002.5343221454.0000000005F6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://meatspin.com/Lr
            Source: avaydna.exe, 00000000.00000002.5343221454.0000000005F06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://meatspin.com/Wwnd
            Source: avaydna.exe, 00000000.00000002.5343221454.0000000005F06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://meatspin.com/Y
            Source: avaydna.exe, 00000000.00000002.5343221454.0000000005EE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://meatspin.com/iO
            Source: avaydna.exe, 00000000.00000002.5343221454.0000000005EE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://meatspin.com/k
            Source: avaydna.exe, 00000000.00000002.5343221454.0000000005F06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://meatspin.com/m
            Source: avaydna.exe, 00000000.00000002.5343221454.0000000005F06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://meatspin.com/od
            Source: avaydna.exe, 00000000.00000002.5173682212.0000000000D72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://meatspin.com/t
            Source: avaydna.exe, 00000000.00000002.5343221454.0000000005F06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://meatspin.com3
            Source: chromecache_143.6.drString found in binary or memory: https://meneame.net/submit.php?
            Source: chromecache_143.6.drString found in binary or memory: https://mix.com/
            Source: chromecache_143.6.drString found in binary or memory: https://news.ycombinator.com/submitlink?
            Source: chromecache_143.6.drString found in binary or memory: https://nextdoor.com/sharekit/?
            Source: chromecache_143.6.drString found in binary or memory: https://ok.ru/
            Source: chromecache_143.6.drString found in binary or memory: https://open.spotify.com/
            Source: chromecache_161.6.drString found in binary or memory: https://oss.maxcdn.com/libs/html5shiv/3.7.0/html5shiv.js
            Source: chromecache_161.6.drString found in binary or memory: https://oss.maxcdn.com/libs/respond.js/1.4.2/respond.min.js
            Source: chromecache_143.6.drString found in binary or memory: https://outlook.live.com/mail/deeplink/compose?
            Source: chromecache_161.6.drString found in binary or memory: https://ow.ly/109Gps
            Source: chromecache_134.6.drString found in binary or memory: https://pagead2.googlesyndication.com
            Source: chromecache_120.6.dr, chromecache_134.6.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
            Source: chromecache_128.6.dr, chromecache_118.6.drString found in binary or memory: https://personaserver.com/ad/www/delivery/asyncspc.php
            Source: chromecache_143.6.drString found in binary or memory: https://pinboard.in/add?
            Source: chromecache_143.6.drString found in binary or memory: https://pinterest.com/pin/create/button/?
            Source: chromecache_143.6.drString found in binary or memory: https://platform-api.sharethis.com
            Source: chromecache_143.6.drString found in binary or memory: https://platform-api.sharethis.com/atlas-exp.js
            Source: chromecache_143.6.drString found in binary or memory: https://platform-api.sharethis.com/dmd.js
            Source: chromecache_161.6.drString found in binary or memory: https://platform-api.sharethis.com/js/sharethis.js#property=658b0f04ffbcf100127cdc43&product=sop
            Source: chromecache_143.6.drString found in binary or memory: https://platform-api.sharethis.com/navistone.js
            Source: chromecache_143.6.drString found in binary or memory: https://platform-api.sharethis.com/panorama.js
            Source: chromecache_143.6.drString found in binary or memory: https://platform-api.sharethis.com/powr.js?platform=sharethis
            Source: chromecache_143.6.drString found in binary or memory: https://platform-api.sharethis.com/ppg.js
            Source: chromecache_143.6.drString found in binary or memory: https://platform-api.sharethis.com/rhombus.js
            Source: chromecache_143.6.drString found in binary or memory: https://platform-cdn.sharethis.com
            Source: chromecache_143.6.drString found in binary or memory: https://platform-cdn.sharethis.com/img/
            Source: chromecache_143.6.drString found in binary or memory: https://platform-cdn.sharethis.com/img/share-this-logo%402x.png
            Source: chromecache_143.6.drString found in binary or memory: https://platform-metrics-api.sharethis.com
            Source: chromecache_143.6.drString found in binary or memory: https://pushtokindle.fivefilters.org/send.php?
            Source: chromecache_143.6.drString found in binary or memory: https://reddit.com/submit?
            Source: chromecache_143.6.drString found in binary or memory: https://redditblog.com/2017/06/14/why-publishers-should-use-reddit-embeds/
            Source: chromecache_143.6.drString found in binary or memory: https://refind.com?
            Source: chromecache_143.6.drString found in binary or memory: https://secure.actblue.com/donate/ms_blm_homepage_2019
            Source: chromecache_115.6.dr, chromecache_119.6.drString found in binary or memory: https://shakingtacklingunpeeled.com/jserror
            Source: chromecache_143.6.drString found in binary or memory: https://shar.es/
            Source: chromecache_143.6.drString found in binary or memory: https://share.diasporafoundation.org/?
            Source: chromecache_143.6.drString found in binary or memory: https://share.flipboard.com/bookmarklet/popout?
            Source: chromecache_143.6.drString found in binary or memory: https://sharethis.com/platform/share-buttons?
            Source: chromecache_143.6.drString found in binary or memory: https://snapchat.com/scan?
            Source: chromecache_143.6.drString found in binary or memory: https://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?
            Source: chromecache_143.6.drString found in binary or memory: https://soundcloud.com/
            Source: chromecache_143.6.drString found in binary or memory: https://stackoverflow.com/a/9493060/2688027
            Source: chromecache_143.6.drString found in binary or memory: https://stackoverflow.com/users/
            Source: chromecache_120.6.dr, chromecache_134.6.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
            Source: chromecache_143.6.drString found in binary or memory: https://story.kakao.com/share?
            Source: chromecache_143.6.drString found in binary or memory: https://sync.sharethis.com/panorama
            Source: chromecache_143.6.drString found in binary or memory: https://sync.sharethis.com/powr/hem?
            Source: chromecache_143.6.drString found in binary or memory: https://t.me/
            Source: chromecache_143.6.drString found in binary or memory: https://t.me/share/url?
            Source: chromecache_143.6.drString found in binary or memory: https://t.sharethis.com/1/k/t.dhj?
            Source: chromecache_120.6.dr, chromecache_134.6.drString found in binary or memory: https://td.doubleclick.net
            Source: chromecache_143.6.drString found in binary or memory: https://time.com/4128887/kobe-bryant-retirement-celebrities-reaction/
            Source: chromecache_143.6.drString found in binary or memory: https://trello.com/
            Source: chromecache_143.6.drString found in binary or memory: https://trello.com/add-card?
            Source: chromecache_143.6.drString found in binary or memory: https://twitter.com/intent/tweet?
            Source: chromecache_161.6.drString found in binary or memory: https://unpkg.com/
            Source: chromecache_143.6.drString found in binary or memory: https://vimeo.com/
            Source: chromecache_143.6.drString found in binary or memory: https://vimeo.zendesk.com/hc/en-us/articles/224969968-Embedding-videos-overview
            Source: chromecache_143.6.drString found in binary or memory: https://vk.com/share.php?
            Source: chromecache_143.6.drString found in binary or memory: https://wa.me/
            Source: chromecache_143.6.drString found in binary or memory: https://web.skype.com/share?
            Source: chromecache_143.6.drString found in binary or memory: https://web.wechat.com/
            Source: chromecache_143.6.drString found in binary or memory: https://web.whatsapp.com/send?
            Source: chromecache_161.6.drString found in binary or memory: https://www.1guy2bulbs.com
            Source: chromecache_161.6.drString found in binary or memory: https://www.3girls1funnel.com
            Source: chromecache_143.6.drString found in binary or memory: https://www.airbnb.com/rooms/
            Source: chromecache_143.6.drString found in binary or memory: https://www.amazon.com/gp/profile/
            Source: chromecache_143.6.drString found in binary or memory: https://www.bbc.com/news/uk-wales-51311320
            Source: chromecache_143.6.drString found in binary or memory: https://www.behance.net/
            Source: chromecache_143.6.drString found in binary or memory: https://www.blogger.com/
            Source: chromecache_143.6.drString found in binary or memory: https://www.blogger.com/blog-this.g?
            Source: chromecache_161.6.drString found in binary or memory: https://www.desktopstrippers.org
            Source: chromecache_161.6.drString found in binary or memory: https://www.desktopstrippers.org/vr-strippers/
            Source: chromecache_143.6.drString found in binary or memory: https://www.dexerto.com/entertainment/top-10-most-viewed-twitch-clips-of-all-time-2-310900
            Source: chromecache_143.6.drString found in binary or memory: https://www.digg.com/
            Source: chromecache_143.6.drString found in binary or memory: https://www.diigo.com/post?
            Source: chromecache_143.6.drString found in binary or memory: https://www.etsy.com/shop/
            Source: chromecache_143.6.drString found in binary or memory: https://www.fark.com/submit?
            Source: chromecache_143.6.drString found in binary or memory: https://www.flickr.com/people/
            Source: chromecache_143.6.drString found in binary or memory: https://www.github.com/
            Source: chromecache_143.6.drString found in binary or memory: https://www.goodreads.com/quotes?
            Source: chromecache_134.6.dr, chromecache_161.6.drString found in binary or memory: https://www.google.com
            Source: chromecache_143.6.drString found in binary or memory: https://www.google.com/bookmarks/mark?
            Source: chromecache_120.6.dr, chromecache_134.6.drString found in binary or memory: https://www.googleadservices.com
            Source: chromecache_134.6.drString found in binary or memory: https://www.googletagmanager.com
            Source: chromecache_161.6.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-Y9M96QSRZ8
            Source: chromecache_143.6.drString found in binary or memory: https://www.houzz.com/imageClipperUpload?
            Source: chromecache_143.6.drString found in binary or memory: https://www.houzz.com/user/
            Source: chromecache_143.6.drString found in binary or memory: https://www.instagram.com/
            Source: chromecache_143.6.drString found in binary or memory: https://www.kooapp.com/create?
            Source: chromecache_143.6.drString found in binary or memory: https://www.linkedin.com/
            Source: chromecache_143.6.drString found in binary or memory: https://www.linkedin.com/shareArticle?
            Source: chromecache_143.6.drString found in binary or memory: https://www.livejournal.com/update.bml?
            Source: chromecache_161.6.drString found in binary or memory: https://www.meatspin.com/
            Source: chromecache_161.6.drString found in binary or memory: https://www.meatspin.com/adult-finder/
            Source: chromecache_161.6.drString found in binary or memory: https://www.meatspin.com/ai-girlfriend/
            Source: chromecache_161.6.drString found in binary or memory: https://www.meatspin.com/best-vr-porn-sites/
            Source: chromecache_161.6.drString found in binary or memory: https://www.meatspin.com/bluetooth-sex-toys/
            Source: chromecache_161.6.drString found in binary or memory: https://www.meatspin.com/chicktok/
            Source: chromecache_161.6.drString found in binary or memory: https://www.meatspin.com/free-sexting/
            Source: chromecache_161.6.drString found in binary or memory: https://www.meatspin.com/fuck-buddy/
            Source: chromecache_161.6.drString found in binary or memory: https://www.meatspin.com/fuckbook/
            Source: chromecache_161.6.drString found in binary or memory: https://www.meatspin.com/fucktok/
            Source: chromecache_161.6.drString found in binary or memory: https://www.meatspin.com/instasex/
            Source: chromecache_161.6.drString found in binary or memory: https://www.meatspin.com/omegle-adult/
            Source: chromecache_161.6.drString found in binary or memory: https://www.meatspin.com/omegle-alternatives/
            Source: chromecache_161.6.drString found in binary or memory: https://www.meatspin.com/sex-finder/
            Source: chromecache_161.6.drString found in binary or memory: https://www.meatspin.com/sexbadoo/
            Source: chromecache_161.6.drString found in binary or memory: https://www.meatspin.com/sext-chatting/
            Source: chromecache_161.6.drString found in binary or memory: https://www.meatspin.com/sextok/
            Source: chromecache_161.6.drString found in binary or memory: https://www.meatspin.com/shock-sites/
            Source: chromecache_161.6.drString found in binary or memory: https://www.meatspin.com/shock-sites/1-man-1-jar/
            Source: chromecache_161.6.drString found in binary or memory: https://www.meatspin.com/shock-sites/1-priest-1-nun/
            Source: chromecache_161.6.drString found in binary or memory: https://www.meatspin.com/shock-sites/2-girls-1-cup/
            Source: chromecache_161.6.drString found in binary or memory: https://www.meatspin.com/shock-sites/2-guys-1-stump/
            Source: chromecache_161.6.drString found in binary or memory: https://www.meatspin.com/snapfuck/
            Source: chromecache_161.6.drString found in binary or memory: https://www.meatspin.com/whatsex/
            Source: chromecache_143.6.drString found in binary or memory: https://www.medium.com/
            Source: chromecache_143.6.drString found in binary or memory: https://www.meetup.com/members/
            Source: chromecache_120.6.dr, chromecache_134.6.drString found in binary or memory: https://www.merchant-center-analytics.goog
            Source: chromecache_143.6.drString found in binary or memory: https://www.messenger.com/
            Source: chromecache_143.6.drString found in binary or memory: https://www.patreon.com/
            Source: chromecache_143.6.drString found in binary or memory: https://www.pinterest.com/
            Source: chromecache_143.6.drString found in binary or memory: https://www.podcastinsights.com/podcast-embed-players/
            Source: chromecache_143.6.drString found in binary or memory: https://www.quora.com/
            Source: chromecache_143.6.drString found in binary or memory: https://www.reddit.com/
            Source: chromecache_161.6.drString found in binary or memory: https://www.reddit.com/r/ShockingMedia/
            Source: chromecache_143.6.drString found in binary or memory: https://www.sharethis.com
            Source: chromecache_143.6.drString found in binary or memory: https://www.slideshare.net/
            Source: chromecache_143.6.drString found in binary or memory: https://www.snapchat.com/
            Source: chromecache_143.6.drString found in binary or memory: https://www.threads.net/
            Source: chromecache_143.6.drString found in binary or memory: https://www.tiktok.com/
            Source: chromecache_143.6.drString found in binary or memory: https://www.tripadvisor.com/Profile/
            Source: chromecache_143.6.drString found in binary or memory: https://www.tumblr.com/
            Source: chromecache_143.6.drString found in binary or memory: https://www.tumblr.com/share?
            Source: chromecache_143.6.drString found in binary or memory: https://www.twitch.tv/
            Source: chromecache_143.6.drString found in binary or memory: https://www.twitter.com/
            Source: chromecache_161.6.drString found in binary or memory: https://www.twitter.com/meatspincom
            Source: chromecache_143.6.drString found in binary or memory: https://www.usmagazine.com/entertainment/news/kim-kardashian-north-asks-if-she-can-visit-prisons-wit
            Source: chromecache_143.6.drString found in binary or memory: https://www.vk.com/
            Source: chromecache_143.6.drString found in binary or memory: https://www.weibo.com/
            Source: chromecache_143.6.drString found in binary or memory: https://www.xing.com/app/user?
            Source: chromecache_143.6.drString found in binary or memory: https://www.xing.com/profile/
            Source: chromecache_143.6.drString found in binary or memory: https://www.yelp.com/
            Source: chromecache_143.6.drString found in binary or memory: https://www.youtube.com/
            Source: chromecache_120.6.dr, chromecache_134.6.drString found in binary or memory: https://www.youtube.com/iframe_api
            Source: chromecache_161.6.drString found in binary or memory: https://www.youtube.com/user/meatspinvids
            Source: chromecache_143.6.drString found in binary or memory: https://www.yummly.com/urb/verify?
            Source: chromecache_143.6.drString found in binary or memory: https://www.zillow.com/profile/
            Source: chromecache_161.6.drString found in binary or memory: https://zctyu.nxt-psh.com/ps/ps.js?id=J0iHXoo2gU-3Y8TE1o5dVw
            Source: chromecache_161.6.drString found in binary or memory: https://zctyu.ujscdn.com/ipp.js?id=pAf6utEx5kOhcqXjgAcbiw&sub_id=
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
            Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
            Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
            Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
            Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
            Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
            Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
            Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
            Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
            Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
            Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
            Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
            Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
            Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
            Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
            Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
            Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
            Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
            Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
            Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
            Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
            Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
            Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
            Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
            Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
            Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
            Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
            Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
            Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
            Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
            Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
            Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
            Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
            Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
            Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
            Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
            Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
            Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
            Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
            Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
            Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
            Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
            Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50135 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50123 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443

            E-Banking Fraud

            barindex
            Source: Yara matchFile source: avaydna.exe, type: SAMPLE
            Source: Yara matchFile source: 0.0.avaydna.exe.690000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000000.00000000.2044166429.0000000000692000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.5209701716.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: avaydna.exe PID: 4160, type: MEMORYSTR

            System Summary

            barindex
            Source: avaydna.exe, type: SAMPLEMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
            Source: avaydna.exe, type: SAMPLEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: avaydna.exe, type: SAMPLEMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
            Source: 0.0.avaydna.exe.690000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
            Source: 0.0.avaydna.exe.690000.0.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
            Source: 0.0.avaydna.exe.690000.0.unpack, type: UNPACKEDPEMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
            Source: 00000000.00000000.2044166429.0000000000692000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
            Source: 00000000.00000000.2044166429.0000000000692000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
            Source: C:\Users\user\Desktop\avaydna.exeProcess Stats: CPU usage > 49%
            Source: C:\Users\user\Desktop\avaydna.exeCode function: 0_2_00CEA8380_2_00CEA838
            Source: C:\Users\user\Desktop\avaydna.exeCode function: 0_2_00CEF5700_2_00CEF570
            Source: C:\Users\user\Desktop\avaydna.exeCode function: 0_2_00CED6800_2_00CED680
            Source: C:\Users\user\Desktop\avaydna.exeCode function: 0_2_00CEDCA80_2_00CEDCA8
            Source: C:\Users\user\Desktop\avaydna.exeCode function: 0_2_00EDAC300_2_00EDAC30
            Source: C:\Users\user\Desktop\avaydna.exeCode function: 0_2_00EDAE800_2_00EDAE80
            Source: C:\Users\user\Desktop\avaydna.exeCode function: 0_2_00ED92F80_2_00ED92F8
            Source: C:\Users\user\Desktop\avaydna.exeCode function: 0_2_0515CC280_2_0515CC28
            Source: C:\Users\user\Desktop\avaydna.exeCode function: 0_2_051577900_2_05157790
            Source: C:\Users\user\Desktop\avaydna.exeCode function: 0_2_051531780_2_05153178
            Source: C:\Users\user\Desktop\avaydna.exeCode function: 0_2_051580600_2_05158060
            Source: C:\Users\user\Desktop\avaydna.exeCode function: 0_2_051585600_2_05158560
            Source: C:\Users\user\Desktop\avaydna.exeCode function: 0_2_051515B00_2_051515B0
            Source: C:\Users\user\Desktop\avaydna.exeCode function: 0_2_051570480_2_05157048
            Source: C:\Users\user\Desktop\avaydna.exeCode function: 0_2_064CCAB00_2_064CCAB0
            Source: C:\Users\user\Desktop\avaydna.exeCode function: 0_2_064CF3980_2_064CF398
            Source: C:\Users\user\Desktop\avaydna.exeCode function: 0_2_064C91F80_2_064C91F8
            Source: C:\Users\user\Desktop\avaydna.exeCode function: 0_2_064C685F0_2_064C685F
            Source: C:\Users\user\Desktop\avaydna.exeCode function: 0_2_064C68700_2_064C6870
            Source: C:\Users\user\Desktop\avaydna.exeCode function: 0_2_064C680A0_2_064C680A
            Source: avaydna.exe, 00000000.00000002.5163248723.0000000000AF7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs avaydna.exe
            Source: avaydna.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: avaydna.exe, type: SAMPLEMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
            Source: avaydna.exe, type: SAMPLEMatched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: avaydna.exe, type: SAMPLEMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
            Source: 0.0.avaydna.exe.690000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
            Source: 0.0.avaydna.exe.690000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
            Source: 0.0.avaydna.exe.690000.0.unpack, type: UNPACKEDPEMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
            Source: 00000000.00000000.2044166429.0000000000692000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
            Source: 00000000.00000000.2044166429.0000000000692000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
            Source: classification engineClassification label: mal100.phis.troj.evad.winEXE@22/144@67/22
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeMutant created: NULL
            Source: C:\Users\user\Desktop\avaydna.exeMutant created: \Sessions\1\BaseNamedObjects\Microsoft Edge Updater
            Source: avaydna.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: avaydna.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
            Source: C:\Users\user\Desktop\avaydna.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: avaydna.exeReversingLabs: Detection: 84%
            Source: avaydna.exeVirustotal: Detection: 76%
            Source: unknownProcess created: C:\Users\user\Desktop\avaydna.exe "C:\Users\user\Desktop\avaydna.exe"
            Source: C:\Users\user\Desktop\avaydna.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://meatspin.com/
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=1616,i,1501031367837514010,4637219195566770473,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5940 --field-trial-handle=1616,i,1501031367837514010,4637219195566770473,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Users\user\Desktop\avaydna.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://meatspin.com/Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=1616,i,1501031367837514010,4637219195566770473,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5940 --field-trial-handle=1616,i,1501031367837514010,4637219195566770473,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: avicap32.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: msvfw32.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: windowscodecs.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: ieframe.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: mlang.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: policymanager.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: msvcp110_win.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
            Source: Google Drive.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: YouTube.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Sheets.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Gmail.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Slides.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Docs.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: avaydna.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
            Source: avaydna.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: avaydna.exe, OK.cs.Net Code: Plugin System.Reflection.Assembly.Load(byte[])
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft Edge Updater 1160d9aa3de4ef527f216c0393862101Jump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeMemory allocated: CC0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeMemory allocated: 29E0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeMemory allocated: 49E0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeWindow / User API: threadDelayed 1215Jump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeWindow / User API: threadDelayed 2137Jump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeWindow / User API: threadDelayed 2079Jump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeWindow / User API: threadDelayed 966Jump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeWindow / User API: foregroundWindowGot 766Jump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeWindow / User API: foregroundWindowGot 758Jump to behavior
            Source: C:\Users\user\Desktop\avaydna.exe TID: 1984Thread sleep time: -1215000s >= -30000sJump to behavior
            Source: avaydna.exe, 00000000.00000002.5173682212.0000000000E21000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:
            Source: avaydna.exe, 00000000.00000002.5173682212.0000000000DD7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: C:\Users\user\Desktop\avaydna.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: avaydna.exe, OK.csReference to suspicious API methods: capGetDriverDescriptionA(wDriver, ref lpszName, 100, ref lpszVer, 100)
            Source: avaydna.exe, A.csReference to suspicious API methods: GetAsyncKeyState(16L)
            Source: 0.2.avaydna.exe.2a1e6b0.0.raw.unpack, A.csReference to suspicious API methods: keybd_event(Conversions.ToByte(array[2]), checked((byte)MapVirtualKey(Conversions.ToInteger(array[2]), 0)), Conversions.ToInteger(array[1]), 0)
            Source: C:\Users\user\Desktop\avaydna.exeCode function: 0_2_00610888 mouse_event,0_2_00610888
            Source: C:\Users\user\Desktop\avaydna.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://meatspin.com/Jump to behavior
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:55:23 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:17:51 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:35:41 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:55:48 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:14:27 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:48:16 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:26:36 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:27:10 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:57:03 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:25:55 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:51:27 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:30:46 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:48:34 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:28:52 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:50:28 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:56:38 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:26:27 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:44:47 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:55:05 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 06:03:50 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:37:12 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 12:05:19 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:42:12 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:40:20 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:14:30 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:08:33 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:52:57 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:32:57 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:33:29 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:22:27 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:51:39 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:14:58 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:26:05 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:12:32 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:39:50 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:16:46 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:31:14 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:36:01 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:56:26 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:10:27 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:09:30 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:10:03 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:00:44 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:48:01 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:01:16 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:52:08 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:53:52 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:33:16 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:40:36 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:57:34 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 05:55:18 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:36:41 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:20:42 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:38:29 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:19:03 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:38:12 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:03:24 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:28:53 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:34:19 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002D80000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $eqdProgram ManagerL
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:57:38 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:03:07 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:56:30 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:16:15 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:56:00 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:28:38 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:34:17 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:56:02 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:16:56 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:48:27 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:49:46 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:51:06 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:15:33 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:48:40 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:25:02 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:57:02 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:50:34 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:47:31 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 07:14:28 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:47:43 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:17:00 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:53:56 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:29:59 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:47:47 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:42:32 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:36:51 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 12:05:15 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:12:50 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:20:52 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:08:13 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:54:55 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:16:19 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:20:03 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:18:08 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:09:12 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:13:20 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:00:48 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:25:16 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:24:24 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:01:57 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 12:00:06 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:51:08 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:50:17 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:50:07 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:55:01 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:50:24 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002A7C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/07 | 15:26:39 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:08:37 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:33:21 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:48:13 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:48:23 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:55:52 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:43:25 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:02:04 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:39:15 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:52:28 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:48:20 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:47:37 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:33:57 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:38:07 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:19:24 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:04:02 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:55:37 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:08:39 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:45:48 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:29:10 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:45:14 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:45:41 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:32:43 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:39:51 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:49:10 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:49:47 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:28:35 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:48:17 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002C05000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/07 | 15:26:00 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:16:11 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:14:13 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:11:10 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:40:19 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:05:53 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:40:59 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:21:06 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:48:44 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:58:03 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:25:50 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:26:44 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:44:06 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:01:26 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:10:29 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5173682212.0000000000E21000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerL
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/07 | 15:23:34 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:53:42 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:14:44 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:49:44 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:26:29 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:33:06 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5173682212.0000000000E21000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager<
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:39:24 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 07:17:04 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:24:08 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:43:50 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:55:26 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:19:26 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:55:53 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:21:50 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:00:54 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:44:19 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:35:33 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:28:13 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:28:15 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:18:54 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:15:51 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:21:55 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:17:55 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:21:53 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:22:37 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:35:15 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:33:10 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:45:33 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:48:53 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:08:58 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:53:35 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:28:56 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:13:35 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:19:16 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:43:49 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:56:35 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:29:09 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:00:23 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:12:46 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:34:55 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:07:29 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:36:05 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 12:02:41 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:29:22 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:48:58 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002C48000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/07 | 15:24:50 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:49:49 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:07:42 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:49:01 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:29:24 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/07 | 15:25:19 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 12:06:49 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:32:01 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:22:09 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:06:45 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:48:06 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:00:03 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:42:08 - Program Manager
            Source: avaydna.exeBinary or memory string: Shell_traywnd
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:58:18 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:10:33 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 06:07:43 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:00:20 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:57:19 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:38:36 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:19:47 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:08:25 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:50:28 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:43:41 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:50:31 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:54:49 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:02:18 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:22:33 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:23:02 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:47:22 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:47:35 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:16:12 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:07:07 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:33:56 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:55:48 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:05:15 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:15:23 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:47:04 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:43:50 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:05:58 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:55:20 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:56:41 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:49:32 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:04:44 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:48:06 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:08:28 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:54:16 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:11:44 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:27:39 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:24:37 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:39:43 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:58:21 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:41:56 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:47:50 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:45:52 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:22:16 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:06:39 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:13:29 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:07:04 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:48:50 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:02:40 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:54:46 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:00:16 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:36:39 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:48:13 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:50:23 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:29:53 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:11:14 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 06:18:06 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:29:13 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:00:28 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:27:32 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:04:51 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:24:36 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:47:57 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:52:56 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:02:08 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:42:19 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:43:18 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:54:45 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:54:26 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:28:55 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:36:57 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:06:22 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:10:24 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:18:45 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 12:05:09 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:44:54 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:48:54 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:09:28 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:24:17 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:37:15 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:13:07 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:41:50 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:50:24 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:50:42 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:40:34 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:53:40 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:46:02 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 05:50:36 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:46:55 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:14:00 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:18:55 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:44:11 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:19:11 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:29:23 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:22:02 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:48:23 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:20:32 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:41:13 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:04:21 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:40:38 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:37:07 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:27:44 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:36:48 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:04:15 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:00:55 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:11:26 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:23:49 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:01:59 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:20:49 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:41:11 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:55:17 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 12:00:26 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:57:55 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:46:36 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:34:13 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:48:03 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:33:41 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:59:24 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:50:27 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:54:51 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:18:52 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:56:45 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:44:24 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:08:48 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:14:13 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:50:53 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:33:39 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:48:45 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:39:06 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:20:22 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:48:02 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:14:31 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:00:24 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:40:04 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:30:35 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:27:09 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:16:02 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:59:58 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:28:48 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:04:28 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:40:22 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:59:27 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:28:24 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:48:20 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:16:41 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:35:00 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:31:40 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:35:07 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:39:21 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:48:16 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:54:14 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:47:27 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:29:40 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:49:22 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:33:10 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:10:43 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:29:48 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 12:05:56 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:41:42 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:39:27 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:15:00 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:23:42 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:16:50 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:03:31 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:17:35 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:27:16 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:13:14 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:25:39 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:13:39 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:53:54 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:14:16 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:29:16 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:02:31 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:56:52 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:51:56 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:21:54 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:38:10 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:02:50 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:40:16 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:40:10 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:48:54 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:44:31 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:18:27 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:29:26 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:58:24 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:58:02 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:01:26 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:46:20 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:58:43 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:56:13 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:22:40 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:33:28 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:21:07 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:38:45 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:09:02 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:33:22 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:01:09 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:26:48 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:40:09 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:57:09 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:50:49 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:02:41 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:33:20 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:53:45 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:42:47 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:13:45 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:45:03 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:38:03 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:46:05 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:21:47 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/07 | 15:23:58 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:43:22 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:00:57 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:25:34 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:49:23 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:49:13 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:45:11 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 07:11:57 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:36:32 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:24:11 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:48:48 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:14:30 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:19:55 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:31:11 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:57:32 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:03:59 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:23:36 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:20:57 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:00:13 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:56:38 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:30:34 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:05:55 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:14:19 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:02:57 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:55:33 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:34:52 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 06:18:27 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:39:46 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:18:22 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:48:06 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:43:12 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:19:37 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:32:45 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:51:00 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:23:15 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:11:03 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:50:01 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:32:16 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:59:34 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:45:01 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:57:45 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:20:59 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:31:57 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:31:44 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:10:06 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 12:06:15 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:43:14 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:05:42 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:03:04 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:57:09 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:29:52 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:48:10 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:43:36 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:38:23 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:57:43 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:26:39 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/07 | 15:25:08 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:31:53 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:41:02 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:38:59 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:48:57 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:27:56 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:24:35 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:51:53 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:08:03 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:48:27 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:52:52 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:26:24 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5209701716.0000000002F49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:47:12 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:29:58 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 11:05:04 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 09:05:17 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:35:46 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:17:25 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 06:19:24 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:54:05 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 07:51:54 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 04:48:12 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:38:58 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 07:09:32 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 10:38:00 - Program Manager
            Source: avaydna.exe, 00000000.00000002.5209701716.0000000002F59000.00000004.00000800.00020000.00000000.sdmp, avaydna.exe, 00000000.00000002.5262298051.00000000039E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 25/01/05 | 08:59:31 - Program Manager
            Source: C:\Users\user\Desktop\avaydna.exeQueries volume information: C:\Users\user\Desktop\avaydna.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\avaydna.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: C:\Users\user\Desktop\avaydna.exeRegistry value created: HKEY_CURRENT_USER\Environment SEE_MASK_NOZONECHECKSJump to behavior
            Source: avaydna.exe, 00000000.00000002.5173682212.0000000000D72000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
            Source: C:\Users\user\Desktop\avaydna.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
            Source: C:\Users\user\Desktop\avaydna.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
            Source: C:\Users\user\Desktop\avaydna.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: avaydna.exe, type: SAMPLE
            Source: Yara matchFile source: 0.0.avaydna.exe.690000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000000.00000000.2044166429.0000000000692000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.5209701716.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: avaydna.exe PID: 4160, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: avaydna.exe, type: SAMPLE
            Source: Yara matchFile source: 0.0.avaydna.exe.690000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000000.00000000.2044166429.0000000000692000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.5209701716.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: avaydna.exe PID: 4160, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Windows Management Instrumentation
            1
            Browser Extensions
            12
            Process Injection
            1
            Masquerading
            OS Credential Dumping21
            Security Software Discovery
            Remote Services1
            Archive Collected Data
            1
            Web Service
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts1
            Native API
            1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Modify Registry
            LSASS Memory2
            Virtualization/Sandbox Evasion
            Remote Desktop ProtocolData from Removable Media11
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAt1
            DLL Side-Loading
            1
            DLL Side-Loading
            2
            Virtualization/Sandbox Evasion
            Security Account Manager1
            Process Discovery
            SMB/Windows Admin SharesData from Network Shared Drive1
            Non-Standard Port
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
            Extra Window Memory Injection
            11
            Disable or Modify Tools
            NTDS1
            Application Window Discovery
            Distributed Component Object ModelInput Capture1
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
            Process Injection
            LSA Secrets12
            System Information Discovery
            SSHKeylogging2
            Non-Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Software Packing
            Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input Capture3
            Application Layer Protocol
            Data Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            DLL Side-Loading
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            Extra Window Memory Injection
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            avaydna.exe84%ReversingLabsByteCode-MSIL.Backdoor.njRAT
            avaydna.exe76%VirustotalBrowse
            avaydna.exe100%AviraTR/Dropper.Gen7
            avaydna.exe100%Joe Sandbox ML
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://www.meatspin.com/adult-finder/0%Avira URL Cloudsafe
            https://del.icio.us/save?0%Avira URL Cloudsafe
            https://www.meatspin.com/instasex/0%Avira URL Cloudsafe
            https://www.meatspin.com/ai-girlfriend/0%Avira URL Cloudsafe
            https://www.meatspin.com/fucktok/0%Avira URL Cloudsafe
            https://meatspin.com/favicon-32x32.png0%Avira URL Cloudsafe
            https://meatspin.com/Y0%Avira URL Cloudsafe
            https://meatspin.com/js/freelancer.js0%Avira URL Cloudsafe
            https://meatspin.com/css/bootstrap.min.css0%Avira URL Cloudsafe
            https://meatspin.com/site.webmanifest0%Avira URL Cloudsafe
            https://www.desktopstrippers.org/vr-strippers/0%Avira URL Cloudsafe
            https://meatspin.com/k0%Avira URL Cloudsafe
            https://meatspin.com/js/classie.js0%Avira URL Cloudsafe
            https://www.meatspin.com/sex-finder/0%Avira URL Cloudsafe
            https://developers.gfycat.com/iframe/#gfycat-iframe0%Avira URL Cloudsafe
            https://meatspin.com/js/cbpAnimatedHeader.js0%Avira URL Cloudsafe
            https://meatspin.com/m0%Avira URL Cloudsafe
            https://meatspin.com/t0%Avira URL Cloudsafe
            https://meatspin.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js0%Avira URL Cloudsafe
            https://meatspin.com/js/bootstrap.min.js0%Avira URL Cloudsafe
            https://meatspin.com/meatspin.swf0%Avira URL Cloudsafe
            https://www.meatspin.com/best-vr-porn-sites/0%Avira URL Cloudsafe
            https://www.meatspin.com/shock-sites/0%Avira URL Cloudsafe
            http://widget.renren.com/dialog/share?0%Avira URL Cloudsafe
            https://www.meatspin.com/chicktok/0%Avira URL Cloudsafe
            https://personaserver.com/ad/www/delivery/asyncspc.php0%Avira URL Cloudsafe
            https://www.meatspin.com/omegle-alternatives/0%Avira URL Cloudsafe
            https://www.meatspin.com/fuck-buddy/0%Avira URL Cloudsafe
            https://adulttiktok.github.io/0%Avira URL Cloudsafe
            https://personaserver.com/ad/www/delivery/asyncjs.php0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            d2znr2yi078d75.cloudfront.net
            65.9.66.81
            truefalse
              unknown
              both-foundations.gl.at.ply.gg
              147.185.221.24
              truetrue
                unknown
                meatspin.com
                188.114.97.3
                truetrue
                  unknown
                  maxcdn.bootstrapcdn.com
                  104.18.11.207
                  truefalse
                    high
                    shakingtacklingunpeeled.com
                    94.242.247.24
                    truefalse
                      high
                      lookmommynohands.com
                      188.114.96.3
                      truefalse
                        unknown
                        httplogserver-lb.global.unified-prod.sharethis.net
                        3.65.31.211
                        truefalse
                          high
                          zctyu.nxt-psh.com
                          104.21.20.211
                          truefalse
                            unknown
                            d3oiwf0xhhk8m1.cloudfront.net
                            143.204.98.72
                            truefalse
                              unknown
                              cdnjs.cloudflare.com
                              104.17.25.14
                              truefalse
                                high
                                platform-api.sharethis.com
                                3.160.150.115
                                truefalse
                                  high
                                  count-server.sharethis.com
                                  13.32.121.95
                                  truefalse
                                    high
                                    personaserver.com
                                    157.245.14.184
                                    truefalse
                                      unknown
                                      www.google.com
                                      142.250.186.164
                                      truefalse
                                        high
                                        zctyu.ujscdn.com
                                        172.67.189.44
                                        truefalse
                                          unknown
                                          isolatedovercomepasted.com
                                          94.242.247.24
                                          truefalse
                                            high
                                            unpkg.com
                                            104.17.248.203
                                            truefalse
                                              high
                                              coosync.com
                                              212.117.190.217
                                              truefalse
                                                high
                                                awardchirpingenunciate.com
                                                94.242.207.132
                                                truefalse
                                                  high
                                                  buttons-config.sharethis.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    platform-cdn.sharethis.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      cdn.bncloudfl.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        l.sharethis.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          NameMaliciousAntivirus DetectionReputation
                                                          https://meatspin.com/css/bootstrap.min.cssfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://isolatedovercomepasted.com/sn/ps/2044020?freq=1&im=0&pid=__clb-2044020_1&puid=7456366334588437709&so=1&wcks=1false
                                                            high
                                                            https://meatspin.com/js/freelancer.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://maxcdn.bootstrapcdn.com/font-awesome/4.1.0/css/font-awesome.min.cssfalse
                                                              high
                                                              https://shakingtacklingunpeeled.com/get/2043439?zoneid=2043439&jp=_clr15jxz0znx49e9walkhb&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=OXT1v4NaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=6869174561014272&dl=4&rtt=200&eclog=0&snc=0&ssc=0&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&de=0&cs=2&bp=1&pid=__clb-2043439_1&freq=0&uf=0false
                                                                high
                                                                https://meatspin.com/favicon-32x32.pngfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://isolatedovercomepasted.com/get/2044020?zoneid=2044020&jp=_clt6jonftcds3fief3yx4t&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=UWbGZFPaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491176448&dl=4&rtt=200&eclog=0&snc=0&ssc=0&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&de=0&cs=2&bp=1&pid=__clb-2044020_1&freq=0&uf=0false
                                                                  high
                                                                  https://shakingtacklingunpeeled.com/lv/esnk/2043439/code.jsfalse
                                                                    high
                                                                    https://count-server.sharethis.com/v2.0/get_counts?cb=window.__sharethis__.cb&url=https%3A%2F%2Fmeatspin.com%2Ffalse
                                                                      high
                                                                      https://meatspin.com/site.webmanifestfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://meatspin.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://meatspin.com/js/classie.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://meatspin.com/js/cbpAnimatedHeader.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://meatspin.com/js/bootstrap.min.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://maxcdn.bootstrapcdn.com/font-awesome/4.1.0/fonts/fontawesome-webfont.woff?v=4.1.0false
                                                                        high
                                                                        https://meatspin.com/meatspin.swffalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://unpkg.com/@ruffle-rs/ruffle/46bc048d2e630360c89e.wasmfalse
                                                                          high
                                                                          https://platform-cdn.sharethis.com/img/facebook.svgfalse
                                                                            high
                                                                            https://isolatedovercomepasted.com/lv/esnk/2044020/code.jsfalse
                                                                              high
                                                                              https://unpkg.com/@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/46bc048d2e630360c89e.wasmfalse
                                                                                high
                                                                                https://personaserver.com/ad/www/delivery/asyncjs.phpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                https://github.com/gfx-rs/naga/issues/2168chromecache_111.6.dr, chromecache_129.6.drfalse
                                                                                  high
                                                                                  https://stats.g.doubleclick.net/g/collectchromecache_120.6.dr, chromecache_134.6.drfalse
                                                                                    high
                                                                                    https://lookerstudio.google.com/reporting/b7906fea-989e-4891-9dc3-a6166b104eebchromecache_161.6.drfalse
                                                                                      high
                                                                                      https://www.meatspin.com/adult-finder/chromecache_161.6.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.slideshare.net/chromecache_143.6.drfalse
                                                                                        high
                                                                                        https://del.icio.us/save?chromecache_143.6.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://platform-api.sharethis.com/navistone.jschromecache_143.6.drfalse
                                                                                          high
                                                                                          https://www.quora.com/chromecache_143.6.drfalse
                                                                                            high
                                                                                            https://www.airbnb.com/rooms/chromecache_143.6.drfalse
                                                                                              high
                                                                                              https://www.fark.com/submit?chromecache_143.6.drfalse
                                                                                                high
                                                                                                https://github.com/gfx-rs/wgpu/issues/5974chromecache_129.6.drfalse
                                                                                                  high
                                                                                                  https://pinboard.in/add?chromecache_143.6.drfalse
                                                                                                    high
                                                                                                    https://www.dexerto.com/entertainment/top-10-most-viewed-twitch-clips-of-all-time-2-310900chromecache_143.6.drfalse
                                                                                                      high
                                                                                                      http://www.opensource.org/licenses/mit-license.phpchromecache_142.6.dr, chromecache_171.6.drfalse
                                                                                                        high
                                                                                                        https://www.meatspin.com/ai-girlfriend/chromecache_161.6.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://giphy.com/posts/how-to-embed-giphy-gifs-on-your-websitechromecache_143.6.drfalse
                                                                                                          high
                                                                                                          https://foursquare.com/v/chromecache_143.6.drfalse
                                                                                                            high
                                                                                                            http://www.douban.com/recommend/?chromecache_143.6.drfalse
                                                                                                              high
                                                                                                              https://www.tumblr.com/chromecache_143.6.drfalse
                                                                                                                high
                                                                                                                https://open.spotify.com/chromecache_143.6.drfalse
                                                                                                                  high
                                                                                                                  https://www.meatspin.com/instasex/chromecache_161.6.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://sharethis.com/platform/share-buttons?chromecache_143.6.drfalse
                                                                                                                    high
                                                                                                                    https://trello.com/add-card?chromecache_143.6.drfalse
                                                                                                                      high
                                                                                                                      http://getbootstrap.com)chromecache_163.6.dr, chromecache_135.6.dr, chromecache_133.6.drfalse
                                                                                                                        high
                                                                                                                        https://electricbikereview.com/gocycle/gs/chromecache_143.6.drfalse
                                                                                                                          high
                                                                                                                          http://wordpress.com/wp-admin/press-this.php?chromecache_143.6.drfalse
                                                                                                                            high
                                                                                                                            https://foursquare.com/intent/venue/chromecache_143.6.drfalse
                                                                                                                              high
                                                                                                                              https://www.snapchat.com/chromecache_143.6.drfalse
                                                                                                                                high
                                                                                                                                https://meatspin.com/Yavaydna.exe, 00000000.00000002.5343221454.0000000005F06000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://vimeo.com/chromecache_143.6.drfalse
                                                                                                                                  high
                                                                                                                                  https://www.instagram.com/chromecache_143.6.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.meatspin.com/fucktok/chromecache_161.6.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://meatspin.com/mavaydna.exe, 00000000.00000002.5343221454.0000000005F06000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://ok.ru/chromecache_143.6.drfalse
                                                                                                                                      high
                                                                                                                                      https://meatspin.com/kavaydna.exe, 00000000.00000002.5343221454.0000000005EE0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      http://bootswatch.comchromecache_133.6.drfalse
                                                                                                                                        high
                                                                                                                                        https://platform-api.sharethis.comchromecache_143.6.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.blogger.com/blog-this.g?chromecache_143.6.drfalse
                                                                                                                                            high
                                                                                                                                            https://meatspin.com/tavaydna.exe, 00000000.00000002.5173682212.0000000000D72000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://developers.gfycat.com/iframe/#gfycat-iframechromecache_143.6.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://www.twitter.com/meatspincomchromecache_161.6.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.meatspin.com/sex-finder/chromecache_161.6.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://isolatedovercomepasted.com/report/chromecache_162.6.drfalse
                                                                                                                                                high
                                                                                                                                                https://datasphere-sbsvc.sharethis.com?n=chromecache_143.6.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://t.me/share/url?chromecache_143.6.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.youtube.com/chromecache_143.6.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://share.flipboard.com/bookmarklet/popout?chromecache_143.6.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://t.sharethis.com/1/k/t.dhj?chromecache_143.6.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.weibo.com/chromecache_143.6.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.desktopstrippers.org/vr-strippers/chromecache_161.6.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://widget.renren.com/dialog/share?chromecache_143.6.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://gdpr-api.sharethis.com/cmp.jschromecache_143.6.drfalse
                                                                                                                                                              high
                                                                                                                                                              http://www.plurk.com/?chromecache_143.6.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.meatspin.com/best-vr-porn-sites/chromecache_161.6.drfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://www.linkedin.com/shareArticle?chromecache_143.6.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://github.com/ded/bonzochromecache_167.6.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_133.6.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?chromecache_143.6.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://sync.sharethis.com/powr/hem?chromecache_143.6.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://service.weibo.com/share/share.php?chromecache_143.6.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.meetup.com/members/chromecache_143.6.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://oss.maxcdn.com/libs/respond.js/1.4.2/respond.min.jschromecache_161.6.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://twitter.com/intent/tweet?chromecache_143.6.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.meatspin.com/shock-sites/chromecache_161.6.drfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.meatspin.com/chicktok/chromecache_161.6.drfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://personaserver.com/ad/www/delivery/asyncspc.phpchromecache_128.6.dr, chromecache_118.6.drfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.reddit.com/r/ShockingMedia/chromecache_161.6.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.meatspin.com/omegle-alternatives/chromecache_161.6.drfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://dribbble.com/chromecache_143.6.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://api.qrserver.com/v1/create-qr-code/?chromecache_143.6.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://discord.gg/chromecache_143.6.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://docs.rs/getrandom#nodejs-es-module-supportchromecache_111.6.dr, chromecache_129.6.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://adulttiktok.github.io/chromecache_161.6.drfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://is.gd/IY7Ki9chromecache_161.6.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://mail.google.com/mail/?view=cm&chromecache_143.6.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.meatspin.com/fuck-buddy/chromecache_161.6.drfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://stackoverflow.com/a/9493060/2688027chromecache_143.6.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://web.whatsapp.com/send?chromecache_143.6.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://secure.actblue.com/donate/ms_blm_homepage_2019chromecache_143.6.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                      104.17.248.203
                                                                                                                                                                                                      unpkg.comUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      13.32.121.95
                                                                                                                                                                                                      count-server.sharethis.comUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      13.32.121.68
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      104.21.20.211
                                                                                                                                                                                                      zctyu.nxt-psh.comUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      143.204.98.72
                                                                                                                                                                                                      d3oiwf0xhhk8m1.cloudfront.netUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      147.185.221.24
                                                                                                                                                                                                      both-foundations.gl.at.ply.ggUnited States
                                                                                                                                                                                                      12087SALSGIVERUStrue
                                                                                                                                                                                                      143.204.98.56
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      157.245.14.184
                                                                                                                                                                                                      personaserver.comUnited States
                                                                                                                                                                                                      14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                      94.242.207.132
                                                                                                                                                                                                      awardchirpingenunciate.comLuxembourg
                                                                                                                                                                                                      5577ROOTLUfalse
                                                                                                                                                                                                      212.117.190.217
                                                                                                                                                                                                      coosync.comLuxembourg
                                                                                                                                                                                                      5577ROOTLUfalse
                                                                                                                                                                                                      3.160.150.115
                                                                                                                                                                                                      platform-api.sharethis.comUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      3.65.31.211
                                                                                                                                                                                                      httplogserver-lb.global.unified-prod.sharethis.netUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      104.18.11.207
                                                                                                                                                                                                      maxcdn.bootstrapcdn.comUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      172.67.189.44
                                                                                                                                                                                                      zctyu.ujscdn.comUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      65.9.66.81
                                                                                                                                                                                                      d2znr2yi078d75.cloudfront.netUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                      188.114.97.3
                                                                                                                                                                                                      meatspin.comEuropean Union
                                                                                                                                                                                                      13335CLOUDFLARENETUStrue
                                                                                                                                                                                                      94.242.247.24
                                                                                                                                                                                                      shakingtacklingunpeeled.comLuxembourg
                                                                                                                                                                                                      5577ROOTLUfalse
                                                                                                                                                                                                      188.114.96.3
                                                                                                                                                                                                      lookmommynohands.comEuropean Union
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      142.250.186.164
                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      104.17.25.14
                                                                                                                                                                                                      cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      IP
                                                                                                                                                                                                      192.168.2.5
                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                      Analysis ID:1584386
                                                                                                                                                                                                      Start date and time:2025-01-05 10:47:07 +01:00
                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                      Overall analysis duration:0h 9m 36s
                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                      Number of analysed new started processes analysed:8
                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                      Sample name:avaydna.exe
                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                      Classification:mal100.phis.troj.evad.winEXE@22/144@67/22
                                                                                                                                                                                                      EGA Information:
                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                      • Successful, ratio: 98%
                                                                                                                                                                                                      • Number of executed functions: 35
                                                                                                                                                                                                      • Number of non-executed functions: 11
                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                                                      • Override analysis time to 240s for sample files taking high CPU consumption
                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 199.232.214.172, 192.229.221.95, 142.250.185.163, 142.250.186.110, 74.125.133.84, 216.58.206.78, 172.217.18.106, 142.250.184.206, 142.250.181.227, 172.217.18.8, 142.250.185.142, 216.58.212.174, 104.21.35.62, 172.67.214.86, 142.250.74.206, 172.217.16.142, 142.250.181.238, 172.217.16.206, 142.250.184.200, 142.250.185.110, 142.250.185.238, 142.250.185.206, 142.250.81.238, 74.125.0.102, 52.138.229.66, 20.52.64.201, 4.245.163.56, 13.107.246.45, 4.175.87.197, 184.28.90.27
                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): onedscolprdgwc05.germanywestcentral.cloudapp.azure.com, slscr.update.microsoft.com, clientservices.googleapis.com, onedscolprdneu14.northeurope.cloudapp.azure.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, www.googletagmanager.com, update.googleapis.com, r1---sn-t0aekn7e.gvt1.com, cdn.bncloudfl.com.cdn.cloudflare.net, www.google-analytics.com, clients1.google.com, self-events-data.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, fonts.gstatic.com, self.events.data.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, r1.sn-t0aekn7e.gvt1.com, clients.l.google.com
                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                                      04:48:08API Interceptor39844x Sleep call for process: avaydna.exe modified
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      13.32.121.68https://u7990385.ct.sendgrid.net/ls/click?upn=u001.oZ6GXC16Ztdw1ob-2F3C5yow-2FsK2YC4S8s269h9OLgp-2FGcQesCtXDXKgCEAF90Sa3OUL2ncGoAKstQjRhddelr-2Bx3frrehyL8aaBbhAx-2Fm3uQTToUZwzw9vU-2BHl4N8-2FbXNrXNM8F2aafYGXvb9twEoQeHC7ZwjccAi1SjLazzmL714x6k-2BjB-2FYwt496nNWzarkpA5xghtVvgqYssmknAftbQJOVkiDX5sql0puMOlG6Ca2eid008YPu-2FJJAayp-2BNXls84A_lhEpvcamcm95WhC017PRgRonrgi5omZ3brQwNa5yLk0xxDl3uLY9zV0ZhBwsp9AfIBgWj8srFe156S5Zns8ZjIc0B22GBm-2FhZ3msRvLKzUyGIuCFlA1E-2FK-2F4jc3IgU8qM5k5KxMmIwIRDSCQDvTZvmwB5zeTeqWWEJR7CvWSpeaqIj3hj5IgcRcoPBdptLYrUK3YLUsGuU0Nn50M3ArOROvseGYqZul0QkeqtDR41-2FsPFt-2Bw0YWW2P5gsCDH4XINxncIhICPIqlacC1ih-2B-2BRAhsouCrf5nolEyzWx0VnR2OrLuGwvR4-2BmBTgXGq5SQJ3CbNvM-2FaB5BLerpFqmqjPC-2FBlK6th1iVrhfmtBEFKLash-2FnkPpQ9qFxGwWTexJMh100AS4PilK2-2BJDfvjssuxk2jP-2BTagNOazV2F1Jk9Mugr3y7E9SivEGWyUbzdMThmnpVydb1qOFwMiocztErv1WWaB8B20Oa2SLt-2BLBsMdusfLwd3NNzPre6el-2F-2BIwBxDAqBb9JLV6vOLzfaD2L4-2BEuPbgzcrscVtaCNyARGoPUKi03imhTbJEcig8L4weEiABND5vwKtA-2FhKo5AjxecXMO22Vq7Og2y7v-2BJNgFB9rr-2Bm4W45XZxFP39Dqi18SUPOKX4pHFrdACciPinuj2QtBtIGNjV46-2Bve9hu0g1-2FpG1tOVv9Ebn32k-2Bl6CF6b6jzS3aTQvZkWKNIwLx5CoGs9uomn9yZPi6QaiSTeQkZ1uHupSYpVxbBCb-2FUyo6kMlbB0P27ShEzUFVY-2FpfPcfFofTKD4p7rklaM-2FIuG8-2F3ytR7SJ7I8GmSP8NTWs4vu3NTpV5MkgHfjeFoK-2BDQh6M7S2ys2qIf8m3qiLtFMHY6p7m4ep8JZqbC0axloFSX-2Fzbz51ZW-2BsyQEEbRqwx0S1i4lo9NhRXrfXOvn0A83bBDk31g9QfoWTGhHCjSEfuca9KJwe0GCABYAuqYeYHMc5qXhPv86r0l0ldRpwe39V9LJ5m6Go-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        https://u1931584.ct.sendgrid.net/ls/click?upn=u001.0E02-2FzIG11vXmfBwdT167PQOcAxKKwdHOFrr9Q707zuCmae7OGpEH0sjgTwVKZOKGOIXhaZab42uYJDjXq-2BvDmBrB-2BitjeHEOm417wfwEN5DyKmWjx8GiK0vS0qP2-2FkZEXzCjOD1ATi51VFipfhQLxfE8-2FFtDYLE86HSpQBMyyH0F22Zm-2FfU1z5fJcYtwUM-2FxFJS_p4A4YQt8epDIK9HlKea9sedvYl6q0W66qnzBrcHOUCWErG8eYzfGVOB9NWJFyY4eLd2APu7Ps5E6ldV9YAcohj-2Fi086o8cWXXfFLnAGl6fjIOJQY5-2FQ-2F0-2BiCUTBMFYjbe292XkQmYU7w5w0oMitE-2Fn5R5dV1nHfTciU6eLmPx0ie-2BBr7HxuQc0d5wlQhWiwGZYXHSECUpMfsZuL3vCwzBA-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          https://cdn.ftspecialist.exponea.com/banking1/e/.eJxtj79Lw0AYhqEogj8QAi5ONzqYXGybRs_BKogiothJKqKX3pf07CWpl69NhS6u4lYc3PwfXFykm3-BS0ddFRc3UbS2o27v-zzL-xrkNvO1nlyXS25zBua-tzr7l-yju_J2P_LyPl9__XyYXa4i1hNGaZqmlsejmowCLZMaj4SGoKE4yjiyKnFINZw2IEHT1wAmasnVwuP5bkdd9VbZ1HimkRhj0KrHEXA20a-hMQohl4qxfqkY-bVSiZhkGxBBE1_HIcEqEBASY90XO5AmaihNkl20bMfK5st7lHqxOKPIPQUUh1lTFENy4Bz-hf-RQRaySbm3mROOAw74OZu7vlvItgczj6RgPJY-WAHXQkagixokyqCqUPz-b3vOkgd2wc-DawOviJPJ45Z6upu-6T1fdDd-AIWVhUs.KWXE6tw-ildG4w/clickGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            https://fmovies.to/tv/foundation-82n9q/1-1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              https://www.fpn-process.com/l/TyZN763xMp892zEfA892EBbNVMhA/DYdwxnt8lUBrG892X4X4yZFQ/whDhTJ892OaA4ungZUWejZdQGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                https://clt1487621.bmetrack.com/c/l?u=E623B10&e=1508D09&c=16B305&t=1&l=8D287C5A&email=iILJ2%2Fn8m%2FNTfEtS4ULk%2FWnkM30OfR%2Fi&seq=1#anRob21tZW5AbWllbGV1c2EuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  https://www.im-creator.com/viewer/vbid-3c7a550b-abbmfckbGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    143.204.98.72https://adoring-fermi.195-154-22-125.plesk.page/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      Refund Details.exeGet hashmaliciousAveMaria UACMeBrowse
                                                                                                                                                                                                                        Daily Ringtones.apkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          104.17.248.203Ocean-T2I4I8O9.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            http://ebaumsworld.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              https://su.onamoc.comano.us/XcEhOOWF1eS9pVi9RYkVJUURCV1RYR0RGd2dHRjNGcUhDdkhxWFpsdUp1UWlVZk83UmwwZjIrYmdvdzh3aFZ3V1NpdnFZTG4zSE16TDBDYU5yc2hZVWQ3UU1GNHRON29GNEpZZkN6SGY0Nk8rdVp2U2tOWmNQbDNnZ0lyalR3OXBmeDlrU0FLKzlVeHI4YXk2YUFmaTRMUUR5TkhWNlhtSzMwQ2IrcU16UzRXUWROZDFlc3k0aldiNy0td25BVUltZUhhSGpCZG5tRS0tN1VocVZyWm1JT2tITW5yVjN4YWNxdz09?cid=2310889346Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                https://addto.password.land/XTi9aSHpxMU9CSkxBVXRhNGJhTWRLelpoTjl5MHNEUndKbFN6WU9rV1E1QnF0azRVN1Z3OEFWTE0rd0NldXVBQ3QyUGw3NXpZcDNMMHZ3QklHeU5CYzJBSmowVWUzYlJtS1FOZlBKQzNHRkV5dDRZckdUSHVVZ1h3VGRxL2VNZkw3RDBlOS9rSTYvK3FOU2UwdUd2OFA0KzZWaWc4ZmMrMzhaTnBpSzc3aU55UVlxUnlKZXRwdm9nPS0td0ZVSjRCSTRJclFTRVBuVS0tc2h0a3RIa3J5VGJRUUt5NUZCdmxvdz09?cid=2310145655Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                  https://na01.safelinks.protection.outlook.com.url.protected-forms.com/XRDg1aXJTZEo3WnVjMi8rYmFSTlJrZUxJc2pYa2dEMjRmVzkrVm1KSjV2dmFMNjhRYVlhZzhQcGhVa3U0aGJMWjZjZDMzbmdQR3p2azkvT29vbzZYTW96OGE5a1A4c1UxRDdqMXRjTFY3S0c0aGRESzdvcmVmNXVVNEt3WjhyR2ppang0eWN2SGRvakNDK3h6MUg1T1BwNlZ1NVJjRjFPdisrUmV5cmpyRHNUSWtiRzBSRzRPa3hPa21UdkRaQ0dxc21yQk96dlU0K009LS11MEhPdmp1QjU2QWFUdjVDLS1Ubld1REU3SXI3TTJOeG1paVBDQ3pRPT0=?cid=2272549020Get hashmaliciousHTMLPhisher, KnowBe4Browse
                                                                                                                                                                                                                                    https://2fa.com-token-auth.com/XLzgrdk01ellQd1gvQjlDc2VyNTJoRHlpQ0lSMHBKeFZZV0RyZ1Q3YUlVbENaRG50WDFzWjhWZTNmMllYNjZHN283dE8vOG02QklSQUZxNVRFUzZVRkovMnJ0YVZweExPcjhwdHlNdXRpbzhWVWJnZDdSbTVCSkhId0dHcjNzTkovc3F3MFV6eWFjdEZGNkpHTlVPdWxRTlVUOHZ6RUVGN3FlL2VVSzlzY09tVldDN2l2OVlFalZtWW9RPT0tLUpSRGZWdnhOOENBUTNhcGEtLUU0RE5seTEwRHZtK043c1QyOTFrV3c9PQ==?cid=2293130893Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                      http://ppc-overwatch.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        https://webconference.protected-forms.com/XUktQL21CbERuN3Ftbmk5UlBMbGhLNWU5aGswN2dIN014czFGV0c2YnRkQkFmNTh5T2RFZTJpSnRkYXZoMGdjMkR2Zk1JQXk1N0F1cFBQbTlZTjFJLzIyY0JXOG5RM2NtL3p3ZW5tSFhuUFdCdjFmRFhMSC9kVHErbytLbmdDeWVUL3hKcmkwaGh1NHJrbzV2UCszK0tOZ3RHb0FPdkN1cE5CMFZFQytIL2lBekM3dmFCTWhJckE9PS0tOFFraUx6Q2RGc1dJb0I0bi0taW9KaWdEQ3l6WnQ4Rmw2U29qT05Udz09?cid=2104653964Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                          https://sewing-ladyltd.myshopify.com/sol?syclid=365862d9-5d6e-4a94-b401-31f50f547182Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            https://protect-us.mimecast.com/s/18vfCQWNWqS1V8BlCPhEHGoqRRGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              147.185.221.24ddos tool.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                L988Ph5sKX.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                  ANuh30XoVu.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                    p59UXHJRX3.exeGet hashmaliciousXenoRATBrowse
                                                                                                                                                                                                                                                      JdYlp3ChrS.exeGet hashmaliciousNjratBrowse
                                                                                                                                                                                                                                                        Extreme Injector v3.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                          test.exeGet hashmaliciousDarkCometBrowse
                                                                                                                                                                                                                                                            L363rVr7oL.exeGet hashmaliciousNjratBrowse
                                                                                                                                                                                                                                                              horrify's Modx Menu v1.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                                fvbhdyuJYi.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                                  13.32.121.95gusetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                    https://hianime.toGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      http://sysredirector.com/gex8?q=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                        https://www.bing.com/ck/a?!&&p=f8a2d5c859978b76JmltdHM9MTY4NDI4MTYwMCZpZ3VpZD0yZGZmZTZiYS04YjY0LTY0NWItMzViMy1mNWFlOGE3NjY1NDImaW5zaWQ9NTEzNw&ptn=3&hsh=3&fclid=2dffe6ba-8b64-645b-35b3-f5ae8a766542&u=a1aHR0cDovL2JsdWVmaWVsZGludmVzdG1lbnQub3JnLwGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          com.duolingo_5.24.3-1233_minAPI22(arm64-v8a,armeabi-v7a,x86,x86_64)(nodpi)_apkmirror.com.apkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                            d2znr2yi078d75.cloudfront.nethttp://bluepeak-group.com/fcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 18.161.97.25
                                                                                                                                                                                                                                                                            https://hdtodayz.to/movie/watch-the-shawshank-redemption-hd-19679Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 18.165.220.17
                                                                                                                                                                                                                                                                            https://elizgallery.com/nazvanie.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 65.9.66.121
                                                                                                                                                                                                                                                                            https://ambir.com/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                                            • 18.165.220.44
                                                                                                                                                                                                                                                                            https://ambir.com/all-ambir-drivers/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 65.9.66.81
                                                                                                                                                                                                                                                                            gusetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 13.32.27.58
                                                                                                                                                                                                                                                                            https://hianime.toGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 65.9.66.81
                                                                                                                                                                                                                                                                            Payment for outstanding statements.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 65.9.66.81
                                                                                                                                                                                                                                                                            https://beforeitsnews.com/health/2024/10/the-happier-meditation-app-is-offering-free-1-year-access-99-value-3059722.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 65.9.66.81
                                                                                                                                                                                                                                                                            https://beforeitsnews.com/health/2024/10/the-happier-meditation-app-is-offering-free-1-year-access-99-value-3059722.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 65.9.66.11
                                                                                                                                                                                                                                                                            d3oiwf0xhhk8m1.cloudfront.nethttps://hdtodayz.to/movie/watch-the-shawshank-redemption-hd-19679Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 18.66.161.38
                                                                                                                                                                                                                                                                            gusetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 143.204.98.46
                                                                                                                                                                                                                                                                            https://hianime.toGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 143.204.98.51
                                                                                                                                                                                                                                                                            Payment for outstanding statements.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 143.204.98.56
                                                                                                                                                                                                                                                                            https://beforeitsnews.com/health/2024/10/the-happier-meditation-app-is-offering-free-1-year-access-99-value-3059722.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 143.204.98.46
                                                                                                                                                                                                                                                                            https://beforeitsnews.com/health/2024/10/the-happier-meditation-app-is-offering-free-1-year-access-99-value-3059722.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 143.204.98.56
                                                                                                                                                                                                                                                                            https://beforeitsnews.com/health/2024/10/the-happier-meditation-app-is-offering-free-1-year-access-99-value-3059722.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 143.204.98.72
                                                                                                                                                                                                                                                                            http://braintumourresearch.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 143.204.98.56
                                                                                                                                                                                                                                                                            https://cb1cd44761364cecb21c459c42a86757.svc.dynamics.com/t/t/oIX7RshqCPFFtVxUphHklxDHFg31zySxgRv75vmlL2Yx/ipf8JYDu9fTBRLVxBJ5f98zUiqcPZCqXAj98vZXuDQkxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 18.238.243.102
                                                                                                                                                                                                                                                                            http://sysredirector.com/gex8?q=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 143.204.98.46
                                                                                                                                                                                                                                                                            maxcdn.bootstrapcdn.comhttps://rfqdocu.construction-org.com/Q5kL4/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 104.18.10.207
                                                                                                                                                                                                                                                                            http://www.escudier-sas.frGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                                            • 104.18.11.207
                                                                                                                                                                                                                                                                            https://share.hsforms.com/1ERkb7-8BRoi6cEFhMJVsvgt08okGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 104.18.11.207
                                                                                                                                                                                                                                                                            01012025.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 104.18.11.207
                                                                                                                                                                                                                                                                            FW_ Carr & Jeanne Biggerstaff has sent you an ecard.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 104.18.10.207
                                                                                                                                                                                                                                                                            https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 104.18.10.207
                                                                                                                                                                                                                                                                            http://track.rbfcu.org/y.z?l=https://google.com/amp/s/t.ly/5SpZS&r=14387614172&d=18473&p=2&t=hGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 104.18.10.207
                                                                                                                                                                                                                                                                            phish_alert_iocp_v1.4.48 - 2024-12-27T140703.193.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 104.18.11.207
                                                                                                                                                                                                                                                                            http://track.rbfcu.org/y.z?l=https://google.com/amp/s/t.ly/5SpZS&r=14387614172&d=18473&p=2&t=hGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 104.18.10.207
                                                                                                                                                                                                                                                                            phish_alert_iocp_v1.4.48 - 2024-12-26T095152.060.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 104.18.10.207
                                                                                                                                                                                                                                                                            httplogserver-lb.global.unified-prod.sharethis.nethttps://mmm.askfollow.us/#CRDGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 3.64.77.112
                                                                                                                                                                                                                                                                            http://l.instagram.com/?0bfd7a413579bfc47b11c1f19890162e=f171d759fb3a033e4eb430517cad3aef&e=ATP3gbWvTZYJbEDeh7rUkhPx4FjctqZcqx8JLHQOt3eCFNBI8ssZ853B2RmMWetLJ63KaZJU&s=1&u=https%3A%2F%2Fbusiness.instagram.com%2Fmicro_site%2Furl%2F%3Fevent_type%3Dclick%26site%3Digb%26destination%3Dhttps%253A%252F%252Fwww.facebook.com%252Fads%252Fig_redirect%252F%253Fd%253DAd8U5WMN2AM7K-NrvRBs3gyfr9DHeZ3ist33ENX9eJBJWMRBAaOOij4rbjtu42P4dXhL8YyD-jl0LZtS1wkFu-DRtZrPI1zyuzAYXXYv3uJfsc2GuuhHJZr0iVcLluY7-XzYStW8tPCtY7q5OaN0ZR5NezqONJHNCe212u1Fk3V5I6c8mMsj53lfF9nQIFCpMtE%2526a%253D1%2526hash%253DAd_y5usHyEC86F8XGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 3.65.31.211
                                                                                                                                                                                                                                                                            https://t.co/YjyGioQuKTGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 3.64.77.112
                                                                                                                                                                                                                                                                            http://bluepeak-group.com/fcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 18.194.154.81
                                                                                                                                                                                                                                                                            https://alluc.co/watch-movies/passengers.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 52.59.126.205
                                                                                                                                                                                                                                                                            http://home45insurance.blogspot.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 18.194.154.81
                                                                                                                                                                                                                                                                            https://feji.us/m266heGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 18.194.154.81
                                                                                                                                                                                                                                                                            https://hdtodayz.to/movie/watch-the-shawshank-redemption-hd-19679Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 35.156.80.195
                                                                                                                                                                                                                                                                            https://elizgallery.com/nazvanie.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 3.72.222.9
                                                                                                                                                                                                                                                                            https://ambir.com/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                                            • 3.127.133.254
                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                            CLOUDFLARENETUSHateSpeech2024_Summary.pdf.lnk.bin.lnkGet hashmaliciousEmmenhtal Loader, MalLnkBrowse
                                                                                                                                                                                                                                                                            • 104.21.2.79
                                                                                                                                                                                                                                                                            paint.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                                            • 162.159.137.232
                                                                                                                                                                                                                                                                            K27Yg4V48M.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                            • 104.21.56.70
                                                                                                                                                                                                                                                                            hkMUtKbCqV.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 162.159.135.234
                                                                                                                                                                                                                                                                            IH5XqCdf06.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                            • 104.21.56.70
                                                                                                                                                                                                                                                                            3LcZO15oTC.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 104.21.43.44
                                                                                                                                                                                                                                                                            3jL3mqtjCn.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                            • 104.21.48.1
                                                                                                                                                                                                                                                                            3LcZO15oTC.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 172.67.219.93
                                                                                                                                                                                                                                                                            elyho3x5zz.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                                                                                            17360626254f6ab0798f0d71fe81e2d058a575b873a7088f40695d7fd8031d0961d3a3694a780.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                            • 172.64.41.3
                                                                                                                                                                                                                                                                            CLOUDFLARENETUSHateSpeech2024_Summary.pdf.lnk.bin.lnkGet hashmaliciousEmmenhtal Loader, MalLnkBrowse
                                                                                                                                                                                                                                                                            • 104.21.2.79
                                                                                                                                                                                                                                                                            paint.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                                            • 162.159.137.232
                                                                                                                                                                                                                                                                            K27Yg4V48M.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                            • 104.21.56.70
                                                                                                                                                                                                                                                                            hkMUtKbCqV.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 162.159.135.234
                                                                                                                                                                                                                                                                            IH5XqCdf06.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                            • 104.21.56.70
                                                                                                                                                                                                                                                                            3LcZO15oTC.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 104.21.43.44
                                                                                                                                                                                                                                                                            3jL3mqtjCn.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                            • 104.21.48.1
                                                                                                                                                                                                                                                                            3LcZO15oTC.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 172.67.219.93
                                                                                                                                                                                                                                                                            elyho3x5zz.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                                                                                            17360626254f6ab0798f0d71fe81e2d058a575b873a7088f40695d7fd8031d0961d3a3694a780.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                            • 172.64.41.3
                                                                                                                                                                                                                                                                            AMAZON-02USfenty.arm6.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                            • 54.171.230.55
                                                                                                                                                                                                                                                                            fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                            • 34.249.145.219
                                                                                                                                                                                                                                                                            c.elfGet hashmaliciousGafgytBrowse
                                                                                                                                                                                                                                                                            • 34.249.145.219
                                                                                                                                                                                                                                                                            17360626254f6ab0798f0d71fe81e2d058a575b873a7088f40695d7fd8031d0961d3a3694a780.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                            • 108.139.47.33
                                                                                                                                                                                                                                                                            Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 54.171.230.55
                                                                                                                                                                                                                                                                            2.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 157.175.218.245
                                                                                                                                                                                                                                                                            byte.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                            • 54.171.230.55
                                                                                                                                                                                                                                                                            https://bit.ly/3VYGxmhGet hashmaliciousCAPTCHA Scam ClickFix, PhisherBrowse
                                                                                                                                                                                                                                                                            • 18.245.31.49
                                                                                                                                                                                                                                                                            Space.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                            • 54.171.230.55
                                                                                                                                                                                                                                                                            armv5l.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 44.255.115.105
                                                                                                                                                                                                                                                                            AMAZON-02USfenty.arm6.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                            • 54.171.230.55
                                                                                                                                                                                                                                                                            fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                            • 34.249.145.219
                                                                                                                                                                                                                                                                            c.elfGet hashmaliciousGafgytBrowse
                                                                                                                                                                                                                                                                            • 34.249.145.219
                                                                                                                                                                                                                                                                            17360626254f6ab0798f0d71fe81e2d058a575b873a7088f40695d7fd8031d0961d3a3694a780.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                            • 108.139.47.33
                                                                                                                                                                                                                                                                            Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 54.171.230.55
                                                                                                                                                                                                                                                                            2.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 157.175.218.245
                                                                                                                                                                                                                                                                            byte.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                            • 54.171.230.55
                                                                                                                                                                                                                                                                            https://bit.ly/3VYGxmhGet hashmaliciousCAPTCHA Scam ClickFix, PhisherBrowse
                                                                                                                                                                                                                                                                            • 18.245.31.49
                                                                                                                                                                                                                                                                            Space.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                            • 54.171.230.55
                                                                                                                                                                                                                                                                            armv5l.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 44.255.115.105
                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 5 08:49:13 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                                                                                                            Entropy (8bit):3.973749935244194
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:8gdfTXP3H0idAKZdA19ehwiZUklqehTy+3:8Mrigy
                                                                                                                                                                                                                                                                            MD5:DC5941F39706F215050FC53C21096D65
                                                                                                                                                                                                                                                                            SHA1:E715EE1E57C486FC239B6C298591BD0DD3D98D4D
                                                                                                                                                                                                                                                                            SHA-256:C95D0296751075AC3AC0319AE081125ABD4BC7B2E7865933BB7469F1F6DF9359
                                                                                                                                                                                                                                                                            SHA-512:FCC6A479BBA7750F9DD89B45AB32CF686C4C0C31F6321F137235C12ED330E04D6E046243E7299A8DDA81BFEA8DAC82194ED38B6F290B63F7DFA5332A1A13CB1B
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....ER..W_..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I%Z%N....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V%Z%N....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V%Z%N....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V%Z%N..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V%Z'N...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........M.tq.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 5 08:49:13 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                                                                                                            Entropy (8bit):3.9929089466728716
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:8XLdfTXP3H0idAKZdA1weh/iZUkAQkqehQy+2:8Fr49Q5y
                                                                                                                                                                                                                                                                            MD5:C23E1FDFECA565DF4C0AECD077F2D368
                                                                                                                                                                                                                                                                            SHA1:1385EF93FFB81FB34773FAFE519051FEB6B8DE32
                                                                                                                                                                                                                                                                            SHA-256:68252610A01A77F60CFA2B708A4AAA2062C8DFD96220420E456B88D30F0764A5
                                                                                                                                                                                                                                                                            SHA-512:E6DD4B8973A837B3DAE330F296D5127542FB10DCCDDC0FF1ADC0E5AC2568E3B8117A6CC7217F3FD7D1A6D463C9357375DC76AE4902BCCA351EABD3BDD34851FD
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,........W_..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I%Z%N....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V%Z%N....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V%Z%N....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V%Z%N..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V%Z'N...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........M.tq.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):2693
                                                                                                                                                                                                                                                                            Entropy (8bit):4.004463676404148
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:8xYdfTXPsH0idAKZdA14tseh7sFiZUkmgqeh7suy+BX:8x0rNnsy
                                                                                                                                                                                                                                                                            MD5:0CAD1DF2622F0CD8115789043C4176CB
                                                                                                                                                                                                                                                                            SHA1:9C453D99D36754EE7E26FAE203B01D9EFE2F12AC
                                                                                                                                                                                                                                                                            SHA-256:B98C1CA3EE71EECD292EFC745A3E069B562A3B47F1CB1A220392A873DAD473C8
                                                                                                                                                                                                                                                                            SHA-512:CE0425E668C4107F12AA0793504B88E83B87545E1B690487BA5B58D1A77011F5A2C8FED00123AEC92CB6FB47B32D6C8A15B1D834A091064A3DF6512DA0B9706D
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I%Z%N....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V%Z%N....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V%Z%N....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V%Z%N..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........M.tq.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 5 08:49:13 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                                                                                                            Entropy (8bit):3.9900478917822877
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:8TdfTXP3H0idAKZdA1vehDiZUkwqehUy+R:8Nrj2y
                                                                                                                                                                                                                                                                            MD5:B7A498552DF83811C4CC6800197200DB
                                                                                                                                                                                                                                                                            SHA1:9BFC65CFDACAFCA675C088E9533C897FB5CEA866
                                                                                                                                                                                                                                                                            SHA-256:3C7A7E94D7EF03CD489C2E0729948B4D886706B91A167A7E80D37CA548FAE662
                                                                                                                                                                                                                                                                            SHA-512:D3D0459AA6A67C40D8D28B530DED7AF52EBB59846A5F5444E6F8A08EEDE0E799C1B551E00F96A21223E26EF646949B33396E24F6E3C9637409F672C892D00A2B
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,...._...W_..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I%Z%N....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V%Z%N....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V%Z%N....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V%Z%N..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V%Z'N...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........M.tq.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 5 08:49:13 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                                                                                                            Entropy (8bit):3.9785055475406863
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:86dfTXP3H0idAKZdA1hehBiZUk1W1qehqy+C:82rz9Ky
                                                                                                                                                                                                                                                                            MD5:B22C49879D9A4B88CCC7DA549741AC91
                                                                                                                                                                                                                                                                            SHA1:AA1A12D0493438CE9A8AB769A3CDB6CD3786D524
                                                                                                                                                                                                                                                                            SHA-256:476E769CB5C7304AB9435FB12974FA6B86B29926A7EF85DC5C0F8D915287A8C2
                                                                                                                                                                                                                                                                            SHA-512:27589A440F898624F6F08BFC2600FB5B8F75D775BDD33537442CB716B97742AAE4CF937586538D947702F737420C251C97BC4C664086A742515695C62A2F7748
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....N..W_..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I%Z%N....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V%Z%N....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V%Z%N....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V%Z%N..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V%Z'N...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........M.tq.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 5 08:49:13 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):2683
                                                                                                                                                                                                                                                                            Entropy (8bit):3.990236155561358
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:8ddfTXP3H0idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbsy+yT+:8PrjT/TbxWOvTbsy7T
                                                                                                                                                                                                                                                                            MD5:6CC80C4C98324810EA42B9D768BA4FE2
                                                                                                                                                                                                                                                                            SHA1:C344571A8DE6D52B99C98D12D075DF335E70D628
                                                                                                                                                                                                                                                                            SHA-256:0AC210190D534B18AE6A4189827AAFA88070DEB0217EA5AF044C9D3F44292461
                                                                                                                                                                                                                                                                            SHA-512:477A9B0B2B3905BC0575B7B62171FC457B2A44DFBF1E9E734442030948280109BAED55C5EEB21A41A6DE74CE58397BB595050FC766E1FD130D6247083513E636
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....<..W_..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I%Z%N....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V%Z%N....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V%Z%N....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V%Z%N..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V%Z'N...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........M.tq.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):3122
                                                                                                                                                                                                                                                                            Entropy (8bit):5.309882294155612
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:HYgLtJc+u7YgLfNKYgCiKJc+u7YgCigNKOL2pJc+u7OLPNKOCWJc+u7OCjNE:4kF3kBpii3piuMnI2uS
                                                                                                                                                                                                                                                                            MD5:499CA87E3DFDD619D978040219E103A8
                                                                                                                                                                                                                                                                            SHA1:88C5ADBFD7CC032146B17D9220AA65E6D98CED8A
                                                                                                                                                                                                                                                                            SHA-256:D52A5150EDB54FDE546E89151C657CBC4F83EDB87452F5CD4662FEAA006D5540
                                                                                                                                                                                                                                                                            SHA-512:3F60A9191632E007D87CBB9B69CC8ADD99BA37BC8BD655A74321476D7CB10505E4C767922CC75D6B208389057BB3B2C6F1240C1FAE76D9290E70919267604E6C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                            URL:"https://fonts.googleapis.com/css?family=Lato:400,700,400italic,700italic"
                                                                                                                                                                                                                                                                            Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAUi-qJCY.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_FQft1dw.woff2) format('woff2');. unicode-range: U+0100-02B
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Macromedia Flash data (compressed), version 6
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):74907
                                                                                                                                                                                                                                                                            Entropy (8bit):7.996053436887949
                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                            SSDEEP:1536:LyCgOe1JtG8ET/pPZhiCyDzlgapCdX1iW5dpplyPW:LyCgOQmTyDz2ave3psW
                                                                                                                                                                                                                                                                            MD5:6D8200BAB13BE6A1DFA3EDE0EFA39096
                                                                                                                                                                                                                                                                            SHA1:57ABA862E0502CD677A17498E0A3BFB7C0BF495B
                                                                                                                                                                                                                                                                            SHA-256:73AFA44EC73C9CB3302C340245A3523D95C774F40FA0F2D11DA98581A13482CC
                                                                                                                                                                                                                                                                            SHA-512:DBE91BEBBD2A53E2D1666A2FC7B5D09AE2BB0C1B7394D63268F7F467F1E57C20DF02E2E624C0EB82AF5C89B4DDA8B8E5482C390C2FA9DFE5F9B3EA0AE69B8716
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://meatspin.com/meatspin.swf
                                                                                                                                                                                                                                                                            Preview:CWS..8..x...uXT]..{&..T.C.D.B.....Q.BR.S.Ar.F...%.DAJ@.;...>....{x.f......k..Z..@..........#.H9.l..`.....5..@..]....Z..n..|l..,]m..~..V.......Y......H.......P.......SP....h.}..7......<.6..y`........H............P4t4(::.:..:&6!66..6)>..!.)%%.)99...:j.&Zrrznz&V6.N.*:.>.v>.v..;...........................?..q.....00..qP.Z..0...C!hhP(..W...(..1..4:..%..'.@HR!&.LC?...1...W(.69.%.5.+.;...........3y.E%e.]=}.C#ck.[;{.G'o._?....a.o""..c.SR..32....KJ..+*....[..m.......GF..g.....>.Y................?W.wv........v....C..(.] ..]."(..?:.....'..@.&.LRaC?....1....69..W..;..-..gX../...a../. fB.%w^...*.+..w.P.... ....z...... D .2....>@..).....Y......70.8..{.,b...../.>)R.T..i......?)..Ik..y..n.V...S.q.B..On;..DF+7UX...X:../B0......_.......ad.u.f........J2.5#4MM.'"'.)....Vl.1.y....Y1.f..Fk?...^]U%=J..<4`....5.~...Y{.l.T..9....Q...m..[.W...A...0...k......[...b.mx<.....u5......4.....oo......<(.}d..n8...!./.......O.....n.e;.. &S....r.6........|.$ab....q....h.N{s3.M'_...9#.3..;m
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):13016948
                                                                                                                                                                                                                                                                            Entropy (8bit):6.043758004841962
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:49152:EAkyb1W/9kRB33jAhQvAkphhMRaZHdKuUf+oURiSUDu8EFIWOSQRK8wDK8xjWRVy:i/9m33mFkqjsAmP
                                                                                                                                                                                                                                                                            MD5:24DB9CEDDDF82A01010A7A8D8F7509ED
                                                                                                                                                                                                                                                                            SHA1:F14350554F89F1F09E2BEF18C21B7FFA3CBBCFB9
                                                                                                                                                                                                                                                                            SHA-256:4F7B491420224A3A89BBDAABF8D28E427B0B62C7E0536C4B0E018A3244ACE346
                                                                                                                                                                                                                                                                            SHA-512:A85770115F347B60B065A68747059AC7451CC95FFCB929A4015A9A5A9231EDDE0B30F7FFDAAB22C800AD52990FE931651C0C81F19B238873E8897E1EB7A74D00
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://unpkg.com/@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/46bc048d2e630360c89e.wasm
                                                                                                                                                                                                                                                                            Preview:.asm.........`.....`...`....`.....`.......`........`......`....`......`.........`.......`.o..`..........`..|.`.o.o`.oo.`.o..`........`.o...`..`..}}}}}}.`...`...........`..}}.`...|.`.oo.o`.o.....`............`.o.`.........`..o.`....~`....|`.o.|`.oo...`.}.}`.....o`.o.o.`...~.`.oo....`...~`...|`.|.|`..~...`...~~.`..}}}}.`..~.`.o...o`......~.`..o`.o....`.o........o.`..........`..~..`.......~~.`....o`.o....`.....~~.`...~...`..|..`.oo..`.o......`.....~`...}.`....~..`..}.`...o`.o..........o.`.oo..`....|.`....|...`..}.}`...}`.oo|.`.oo....`.oo..o`.o|.`...........`.....~.`...............`.o..o`.o..o.`..............`...~..`....~~.`......~...`.||.|`.ooo.`.oooo.`.o.......`.o...`.o}}.`..oo.`.o||||.`............`..............`.....~..`....~.......`....}...`.....~~...`...}}.`.|..`......~..`......~..~..`..o.o`...o.`.}}.}`.oo||.`.o.o..|..`.o...........`.o..........`.o}}}}.`.o||||||.`..o...`..}}..`..~...`......~..~~.`..}..`..}}..`....~..~..`.|..|`..||.`.o......`.oo|o||.`.oo.|.`.oo.||.`.o.o|.`.o.o||.`.o.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):91913
                                                                                                                                                                                                                                                                            Entropy (8bit):5.25839142933199
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:2PwDd+FLD8DcDBDjcDaLTaDX4/X42QJKa7maCqyOx0Z7utNZIgpHRrmYNgynfkzw:2PwDdgD8DcDBDIDHDqQJEfgpUYJfkzJq
                                                                                                                                                                                                                                                                            MD5:3388132E456A3EA9256E7EF66E8DA99B
                                                                                                                                                                                                                                                                            SHA1:F6EE02DC4D60EBEA571C2E78D4DA1DE221F991E4
                                                                                                                                                                                                                                                                            SHA-256:A2D291B5B01B080FD8C8A029E74C8A44727C429D82757F8001B98C1981C7FA07
                                                                                                                                                                                                                                                                            SHA-512:995272042243D95ADBC67695646B58BBD269C1923CF056A54E8883C6DA2ED1EBFF7099ABA89EE9E748F50113BF1F4A9A6B4E56DC0127DB37E908DEB94A22A29D
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://unpkg.com/@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/core.ruffle.43342620cc8189fe836c.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkruffle_selfhosted=self.webpackChunkruffle_selfhosted||[]).push([[69],{693:(e,n,t)=>{function _(e,n){const t=e.length,_=e.getChannelData(0),r=e.getChannelData(1);let b=0,c=0;for(;c<t;)_[c]=n[b],r[c]=n[b+1],c++,b+=2}function r(e,n){return new Function(`return (${e})(...arguments);`)(...n)}t.d(n,{A:()=>_,V:()=>r})},69:(e,n,t)=>{t.r(n),t.d(n,{IntoUnderlyingByteSource:()=>ne,IntoUnderlyingSink:()=>_e,IntoUnderlyingSource:()=>be,RuffleHandle:()=>fe,RuffleInstanceBuilder:()=>oe,ZipWriter:()=>ie,default:()=>le,global_init:()=>L,initSync:()=>de});var _=t(693);e=t.hmd(e);const r="undefined"!=typeof AudioContext?AudioContext:"undefined"!=typeof webkitAudioContext?webkitAudioContext:void 0;let b;const c="undefined"!=typeof TextDecoder?new TextDecoder("utf-8",{ignoreBOM:!0,fatal:!0}):{decode:()=>{throw Error("TextDecoder not available")}};"undefined"!=typeof TextDecoder&&c.decode();let f=null;function a(){return null!==f&&0!==f.byteLength||(f=new Uint8Array(b.memory.b
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (3601)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):5555
                                                                                                                                                                                                                                                                            Entropy (8bit):5.539693207347051
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:uBm7aaOr8uroJzDV6u3R3zd4j6zp4tSZCHjuwE9nCDTVpWR:p+aOr8ur83V33R3hq6+uwLvy
                                                                                                                                                                                                                                                                            MD5:3EAC3C72434A0945B92DD4A01F7B6B4E
                                                                                                                                                                                                                                                                            SHA1:7767B356530E39CD76EC259320B0B2774B4097A8
                                                                                                                                                                                                                                                                            SHA-256:AC3F3A757BFBFC9D92BC8F5E6E6362E5D4AE41DBF3CEBACDDA9B8F71AFC82E5B
                                                                                                                                                                                                                                                                            SHA-512:6A199264A0294C335DDE056EA8BE534373014E3F2D2F9A76B58574E57C7371FBBAFDE72FB750348FAB5FB9D486055BAD792A1344CA8C9636DF754D20D9E0CD50
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/jquery-easing/1.3/jquery.easing.min.js
                                                                                                                                                                                                                                                                            Preview:/*. * jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/. *. * Uses the built in easing capabilities added In jQuery 1.1. * to offer multiple easing options. *. * TERMS OF USE - EASING EQUATIONS. * . * Open source under the BSD License. . * . * Copyright .. 2001 Robert Penner. * All rights reserved.. *. * TERMS OF USE - jQuery Easing. * . * Open source under the BSD License. . * . * Copyright .. 2008 George McGinley Smith. * All rights reserved.. *. * Redistribution and use in source and binary forms, with or without modification, . * are permitted provided that the following conditions are met:. * . * Redistributions of source code must retain the above copyright notice, this list of . * conditions and the following disclaimer.. * Redistributions in binary form must reproduce the above copyright notice, this list . * of conditions and the following disclaimer in the documentation and/or other materials . * provided with the distribution.. * . * Neither the name of the a
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                            Entropy (8bit):2.8540974557496734
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHhE:slfE
                                                                                                                                                                                                                                                                            MD5:28E463819A210071DE3B45EBE7633613
                                                                                                                                                                                                                                                                            SHA1:6DCCD571828EC0912629119CF7EABFEA9F33DDBC
                                                                                                                                                                                                                                                                            SHA-256:44251F61629E2BFEEAD421241A917F43AD047AF351659F01CD8FD937F0417F84
                                                                                                                                                                                                                                                                            SHA-512:8A82AC5A7883CD9B74BDB561CF825CE86474E259AD8C445E538D697B0003E3F2B1D6EDCD3DC6512F4AD16E9074DA204A79938257C457ECF68F4329EAC0182E67
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:"https://shakingtacklingunpeeled.com/chicken.gif?z=2043439&pid=__clb-2043439_1&pb=644211b3e9ca10eee9b80de63ca10c2d1736077771&pbc=Cxji53qEy5vLcXpn&pbu=kbRcXvV3mNbLcXpn&psp=TrgOlD0WFwPY_R2r0qjjHRGWN1OEn8oGFb1ESkCzxkJLOAZS3390qa2gD30kni7TL1-gWAvTKz3hWDpeJ5tkOMFuzu-1B7F7IV2lbdgQQpXgIfYiOc4SP8YJx3Fj1W-bRGqq8ZW9814roEiYS7b7uQdJbVwPJ86DMqPVi2siM7GTcgqEoYBmUrl9LpHqtMW4suGPRvR2l06U__0FFCj3T6b7830Z4x_SBxcKIp1K4GZDE2qf35SRqL6DvC_WGpju7OIRwmA59q36YrBOS1SoExwpQRDq-c-KOErEEsiGHM4lK1Nz3fibXKVYQU47gRiL1vDo27l3WJWZf8M2MKdCj2zB-xnTFLZwoRaaTUmYb5LzcqEA_dUAUAGa9Bzm6P5wYpCmmZMAFov8rtPCGZEkhhvg0BdeK3YzqzNhP9d-3EiIKIcWGSgnbZYZqWV7PQoyG_09bHDNc35IaEdhnPw2QeBjNzC_oQifyVMk9q19i6DGZwpJvVMpvFK4XcAgBkSnqfy03BBl88gIoWiVTvrgj4FjxdR2lf5luMyEWt9qjCJbu6atEc_Cx0mI8uM5PWa2Rs7xQu9bcWGEbzIiNxXjBhAGx1VhEwGcmqIvg48bBBbZnpydPif-eEEctM9Da8f3UzTVotRdHmKImXimDPAu5gTqK7yebPiJ94eGDReZZMmwxK5F4eQZt8UnRGvDC2l_A3qiVqWPgOmGcVVOpO7kKuR2fN5CousfwiXr7yqWGsozRa6O-Nl0rBJe6Cqq6mTFrL8lp9loTSZMcKScpii3BR7tdJqBx35hVokfG3pNZ0v3KtluvLltRaJaHxh7eM0dcfRQghexQ5lGbv4dL9Bzl_3-3FlsAvOzbhYbNHYCKj2-kA0UBbamE3WanPRrBc20pE6w8iAbzD7hI0iGJzmUadFjOOkH1rasLLhvvefDiesomAzLrzlPr4yOP336LQT0qHZ8vQihalAlFuLrF2c55CG6Sqd41tVXV6Sd_av1VeSvPLYzVa5OKvWaBZUqT1Kprl_fvGxV05fvW1NoN0oaGnwdu7ZGuEKF31BE10KTaaIaxU42X_kNQZ9rid8IHXqJjN8cSeaHGG-ZD0upzffZ4q7YIRq3jDfiMSjJxN3w6Mec7O_Ds_nJLbkJarorbnjvBUn1mlSxi46GItQ6lV4-jFjjAxWdR6_jABaEmsEQr-uXAJjzCKj5uiRPQqiuVQ==&freq=1&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=bpepeq2aHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=U7myYCeaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7150649538529792&dl=10&rtt=250&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%2BwAAAAAAAAABAC%2B%2FwQAAAAAAAAAB&eclog=0&snc=0&ssc=14&tp=288230376151711800&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=bpepeq2aHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=U7myYCeaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7150649538529792&dl=10&rtt=250&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAAC&eclog=0&snc=0&ssc=12&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&de=0&cs=2&pload=3&bp=1"
                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D...
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64971)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):164168
                                                                                                                                                                                                                                                                            Entropy (8bit):5.756354685264497
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:Ur2t2zZoS2naECl5abs3PBZ5yoTi98SlSseU3jpqfX8gsfxewzLJzubGwDz8OV4d:PtqxhNfgEYf
                                                                                                                                                                                                                                                                            MD5:1D1288582BD160BCF729D2D151458DAB
                                                                                                                                                                                                                                                                            SHA1:679029C5A964975E30F43D2E902011509ECC7C17
                                                                                                                                                                                                                                                                            SHA-256:F7E9F59C9ABD88F0D249D213CD8732E88CC93121D998334A83AC87BBAA17165F
                                                                                                                                                                                                                                                                            SHA-512:2F4A3373D6F244528CD7CAE803B83E43A5437BD5F37AE85C852ED33A9ABB795CE859C0771C65FD2A7843509EC25015A3D1A9E8C8B0FDB66D42FC8DF14F7BBB5C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://shakingtacklingunpeeled.com/lv/esnk/2043439/code.js
                                                                                                                                                                                                                                                                            Preview:(function() {. function handleException(e) {. var tag = document.createElement('script');. var src = 'https://shakingtacklingunpeeled.com/jserror' +. '?type=banner' +. '&abvar=0' +. '&build=1.0.448' +. '&zoneid=2043439' +. '&e=' + encodeURIComponent(e.name) +. '&m=' + encodeURIComponent(e.message) +. '&url='+ encodeURIComponent(location.href);. tag.src = src;. tag.async = true;. (document.body || document.head).appendChild(tag);. }.. try {. (function(){u3cQQ[315168]=(function(){var v91=2;for(;v91 !== 9;){switch(v91){case 2:v91=typeof globalThis === '\x6f\x62\u006a\x65\x63\u0074'?1:5;break;case 1:return globalThis;break;case 5:var C$x;try{var J9S=2;for(;J9S !== 6;){switch(J9S){case 9:delete C$x['\x72\x6b\x6e\x6a\u006f'];var Q9I=Object['\u0070\x72\x6f\x74\u006f\u0074\u0079\u0070\x65'];delete Q9I['\u0047\u0058\x4f\u0047\x49'];J9S=6;break;case 2:Object['\u0064\x65
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7633), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):7633
                                                                                                                                                                                                                                                                            Entropy (8bit):6.109587918849131
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:uCLjdvQ1/Ljdv/9/Ljdvge/Ljdv+tnmzpZKy4Po:9Vc/Vl/VV/V+oz/74Po
                                                                                                                                                                                                                                                                            MD5:34ECDF14F7C64FC2E52519A801FEF981
                                                                                                                                                                                                                                                                            SHA1:7E5E14A681CD37CD810CEA7C5A71AE36A24356A1
                                                                                                                                                                                                                                                                            SHA-256:6EED3B2DEA6671B0184A2E224F1BA94BCC16FA41CF6FC204FCA261443B8A8DD0
                                                                                                                                                                                                                                                                            SHA-512:DB3857D8116100AFAF98CDC448F7C6E1D2D6D10B56D91C27E94D3456BCC0F1602809CF0C127F1D74BFFDA2A767C857F706A1244C82FF010131B3F01C3B8256F9
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:"https://isolatedovercomepasted.com/get/2044020?zoneid=2044020&jp=_clt6jonftcds3fief3yx4t&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=UWbGZFPaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491176448&dl=4&rtt=200&eclog=0&snc=0&ssc=0&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&de=0&cs=2&bp=1&pid=__clb-2044020_1&freq=0&uf=0"
                                                                                                                                                                                                                                                                            Preview:_clt6jonftcds3fief3yx4t("{\"qohPfcdcrjm\":\"mrrbh://a66e9699xo6m0oqh.j69\",\"sa6jeIq\":\"__jas-43ll343_n\",\"dccq\":[{\"zob02cP0f09h\":{},\"r0f2crUfa\":\"mrrbh://zh6a0rcq6wcfj69cb0hrcq.j69/2r9.1h?zq=43ll343&bzq=__jas-43ll343_n&bs=lq058li45i00ky3iccqcicjykc0s5gq8n5ky3555ig&bsj=UbZOyjK4T0y_jXbo&bst=0Wv76vRJZPt_jXbo&bhb=544QU88TdKKMpG2Z81LUeVrCPDejK56APVMwrqTXq2uji4NM0UJztO3PSPHQx9b-B5xHSLvGITvLttr43iNdU1uOeGwpsKfawkNpDqaIzhplju5hGmmTmXTd_iZosKhbZpmtQD7URt7P2I6bLwJhUr5Xp8Ua49WfU-laD5uRt9RsViQ_pdrR1x6Cel_6rgZM2Z1eqJ8cbWMRxajIu4PhBI509-nu85Y6Tp7YYWWhpnoKoMzBjGrJ_o0vET4b3wKtweizzh-7nkEr1l1gioDjzSVcvaJFunE4PFjzSZnk-w4sD0sn9BLQtyS2p491gAwo4nGAaq68ympG57xUNmfknVTGUY_T8Nuwdt2REsv_E4wpoXtoBwDsAJolmBW5zPJZCr7iahcGoW71p8PaxAQb9kIY8fuTZwUTCUvLxowEdi9a1nx6cWJPrWe5j-3BOdQSVYy2Ex4R0jmRi7KVIBjmJOp7bZjua0mbirTJXjYsWjo2OYkqal_uiDsHx06Rd2qf_KBj-o_r95XY83rlzJNfbErde_vhB979e-qwkblXCZCPsnmmZGOoRkGbtMff4aOJwDFWK8osGIucThsM9vsj5TXSzrRDCBEQ8dNYiUV6YYTO_f8bjHiDb0eiCoE1vehRdaYv44Vsg3o683CCUrGKarQaKWenN3ZISgGy1RATO
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):1995
                                                                                                                                                                                                                                                                            Entropy (8bit):4.73871104303617
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:HedLpMXzA62TYjvC6X44CUSGmR+U2uvt6otbUz7+vPKcEmEotcEUJktNpzMFU0zF:HkVTcvKlV2OL4nJcEmNcEqKUrLB
                                                                                                                                                                                                                                                                            MD5:E29DA423A1DCC98D44B26ED6BFAF3D9E
                                                                                                                                                                                                                                                                            SHA1:C325252FD6643B1665DA0D75938D81008EB1C0DF
                                                                                                                                                                                                                                                                            SHA-256:ED33771C1A75C0086D7ACA8C3DD6D330B9B51CDFE988F4667083EBF4D97E710F
                                                                                                                                                                                                                                                                            SHA-512:4E91F319704EEDF7B6849CB854C17B913857732A0AA5A8EB329136E4F80E6BA511BC2CE5832455557095901C1B3DD522E9476A43DA81807DE64760905373BFB3
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://meatspin.com/js/classie.js
                                                                                                                                                                                                                                                                            Preview:/*!... * classie - class helper functions... * from bonzo https://github.com/ded/bonzo... * ... * classie.has( elem, 'my-class' ) -> true/false... * classie.add( elem, 'my-new-class' )... * classie.remove( elem, 'my-unwanted-class' )... * classie.toggle( elem, 'my-class' )... */....../*jshint browser: true, strict: true, undef: true */.../*global define: false */......( function( window ) {......'use strict';......// class helper functions from bonzo https://github.com/ded/bonzo......function classReg( className ) {... return new RegExp("(^|\\s+)" + className + "(\\s+|$)");...}......// classList support for class management...// altho to be fair, the api sucks because it won't accept multiple classes at once...var hasClass, addClass, removeClass;......if ( 'classList' in document.documentElement ) {... hasClass = function( elem, c ) {... return elem.classList.contains( c );... };... addClass = function( elem, c ) {... elem.classList.add( c );... };... removeClass = function
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (4439), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):4439
                                                                                                                                                                                                                                                                            Entropy (8bit):5.262491115812215
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:78qMhha0gB+BBOoRXqDJWuWfvVSiVmzIPziHCZ5Y7DNAP:7mgBAOoRIJXZhzI7ii7
                                                                                                                                                                                                                                                                            MD5:8520C00A7439ECD8BD166BC8AC1584C1
                                                                                                                                                                                                                                                                            SHA1:F5D1444ADBEF4DCE37EAE267DAE207B26FBB381C
                                                                                                                                                                                                                                                                            SHA-256:1B769659A90F6AAA2FB8B37D6019FD5A30762EB755A023C3D1847DF2CD014C5A
                                                                                                                                                                                                                                                                            SHA-512:4B3543057CE401B36E904AC2267BC0E51E5D8400B7601BB72FBC56A149769F86990A35C9E8793C491BB0E5FDA849E379B055A21561DEA1DFB167A81F137736C6
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://personaserver.com/ad/www/delivery/asyncjs.php
                                                                                                                                                                                                                                                                            Preview:(function(d,c){var a="f116a80283227f59f32d63a80904742d";c.reviveAsync=c.reviveAsync||{};(function(e){if(typeof e.CustomEvent==="function"){return false}function g(i,j){j=j||{bubbles:false,cancelable:false,detail:undefined};var h=document.createEvent("CustomEvent");h.initCustomEvent(i,j.bubbles,j.cancelable,j.detail);return h}g.prototype=e.Event.prototype;e.CustomEvent=g})(c);try{if(!c.reviveAsync.hasOwnProperty(a)){var f=c.reviveAsync[a]={id:Object.keys(c.reviveAsync).length,name:"revive",seq:0,main:function(){var e=function(){var g=false;try{if(!g){g=true;d.removeEventListener("DOMContentLoaded",e,false);c.removeEventListener("load",e,false);f.addEventListener("start",f.start);f.addEventListener("refresh",f.refresh);f.dispatchEvent("start",{start:true})}}catch(h){console.log(h)}};f.dispatchEvent("init");if(d.readyState==="complete"){setTimeout(e)}else{d.addEventListener("DOMContentLoaded",e,false);c.addEventListener("load",e,false)}},start:function(g){if(g.detail&&g.detail.hasOwnPrope
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64971)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):164168
                                                                                                                                                                                                                                                                            Entropy (8bit):5.756354685264497
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:Ur2t2zZoS2naECl5abs3PBZ5yoTi98SlSseU3jpqfX8gsfxewzLJzubGwDz8OV4d:PtqxhNfgEYf
                                                                                                                                                                                                                                                                            MD5:1D1288582BD160BCF729D2D151458DAB
                                                                                                                                                                                                                                                                            SHA1:679029C5A964975E30F43D2E902011509ECC7C17
                                                                                                                                                                                                                                                                            SHA-256:F7E9F59C9ABD88F0D249D213CD8732E88CC93121D998334A83AC87BBAA17165F
                                                                                                                                                                                                                                                                            SHA-512:2F4A3373D6F244528CD7CAE803B83E43A5437BD5F37AE85C852ED33A9ABB795CE859C0771C65FD2A7843509EC25015A3D1A9E8C8B0FDB66D42FC8DF14F7BBB5C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(function() {. function handleException(e) {. var tag = document.createElement('script');. var src = 'https://shakingtacklingunpeeled.com/jserror' +. '?type=banner' +. '&abvar=0' +. '&build=1.0.448' +. '&zoneid=2043439' +. '&e=' + encodeURIComponent(e.name) +. '&m=' + encodeURIComponent(e.message) +. '&url='+ encodeURIComponent(location.href);. tag.src = src;. tag.async = true;. (document.body || document.head).appendChild(tag);. }.. try {. (function(){u3cQQ[315168]=(function(){var v91=2;for(;v91 !== 9;){switch(v91){case 2:v91=typeof globalThis === '\x6f\x62\u006a\x65\x63\u0074'?1:5;break;case 1:return globalThis;break;case 5:var C$x;try{var J9S=2;for(;J9S !== 6;){switch(J9S){case 9:delete C$x['\x72\x6b\x6e\x6a\u006f'];var Q9I=Object['\u0070\x72\x6f\x74\u006f\u0074\u0079\u0070\x65'];delete Q9I['\u0047\u0058\x4f\u0047\x49'];J9S=6;break;case 2:Object['\u0064\x65
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):330756
                                                                                                                                                                                                                                                                            Entropy (8bit):5.5788230802333745
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:Q43hYnsmQ8DIZ1HcRCrKkEZMf3/vrfNsuT+bseo:53hm9DI7Hc8b6bo
                                                                                                                                                                                                                                                                            MD5:26352C636A157FB1B31DE416544ADFF1
                                                                                                                                                                                                                                                                            SHA1:5FF4E8824616DA1DC0DFB630E19CD5F6F600AF7A
                                                                                                                                                                                                                                                                            SHA-256:8655E2E1EBB4D22F156D6D1F1C194C247D6F54593F7DDDF219CFA83B83177576
                                                                                                                                                                                                                                                                            SHA-512:A2A9A7D98BE842357388A1EA27B5920CB5FB1D644FEAEA1EA350362A5E7E88CF6D4ABDB9912C9EFA8DE44A6C297FEADDBBC8E329B00F0BB7CE7D8E55E52ABFF8
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-Y9M96QSRZ8
                                                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):3554
                                                                                                                                                                                                                                                                            Entropy (8bit):5.433554932002934
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:AOOL9wOOL2FZOhOOLtOOLqJc+udOOLdZNtOOC9wOOC2FZOhOOCtOOCqJc+udOOCi:q9aDhdCsdU9DD8YCRdw
                                                                                                                                                                                                                                                                            MD5:5E550824B4264630429FAB9EEE0252C0
                                                                                                                                                                                                                                                                            SHA1:7BBB2FC7821308118CC348BBD1DD58642A893752
                                                                                                                                                                                                                                                                            SHA-256:593CB6A99EE681518BAA0300381B64E7831DF168D763B0D756643372674B5CEE
                                                                                                                                                                                                                                                                            SHA-512:24B51277918F25B8A1D5621AFFAF9BB364BBD6FB66684EE7BB4A6B4D1382747B673DA51FD9C1834C6D9E7B2AC75D732F5B1C41997EEC0BB68D92525E9908CB80
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:"https://fonts.googleapis.com/css?family=Montserrat:400,700"
                                                                                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-f
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:GIF image data, version 87a, 300 x 250
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):5211
                                                                                                                                                                                                                                                                            Entropy (8bit):7.762698213484325
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:eFIBbEf7zvRNH7sQNviXSJ1+MTlSNBRNjgBndPynY0mSjF8lxoESTC/peX0CtPdh:eFzz5NH7uX0vTlSNhgBr0mSjF8lxX/YB
                                                                                                                                                                                                                                                                            MD5:48FF8B71F54FC906401C05E379C19D04
                                                                                                                                                                                                                                                                            SHA1:A8BCE8D6B7585A83BACA70BD752C4A89026EC0C2
                                                                                                                                                                                                                                                                            SHA-256:578A76D00EF6584F664481AF0E962E15A5C2D0527BD8985F180823E810DC7256
                                                                                                                                                                                                                                                                            SHA-512:B699F0E322A40452A183114BFADF6A8ABF0A185A79EE71C2E0F50B35ED5FCCF6ABC491174ECF8F12183E9ADE7757F719E5086F33CE6AFDE5345F80D91B61BA65
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:GIF87a,......|||wwwuuu..........GGG..................!!!###... ***%%%...>>>\\\ooo...qqq888222tttzzzvvv...ggg......kkk,,,;;;nnn666YYYyyyxxxpppRRRmmmIII'''$$$OOOBBBfffsss@@@MMM......___///EEErrr]]]jjjVVVFFF[[[JJJ...QQQPPPLLL...{{{iii^^^ccchhh......444dddTTTlll...AAAaaabbbeee......```......XXX."'}}}SSS...&&&...........................................NTL............QWOJNH<<<DDD............,....,................................~........................~............................................................................H......*..p....B.H....3......C.?.t.r..%O..r..z-_.t.s..r5o.4.q.Ox9....t..eE.*..t.S^M.J..s..lU.j%.u..G]..U.v..Be.M..,.b....*w..v...+u/_.~.*.,.(..B.#..x...mB.,s2e../...$.."?..(z...1.v. ...!.M2+.o'.....%\.@.c...P.X@.EH.'...../.......1.D...T.H.!....8.0.I...`|...T.0d..!.G..>....;TP..'hP..@...v4.@C.L.q..!..u.(P..-p.@. .Q...........G.....`....`B.T @.}J....4..B.@.@A...|`..2X ..3.1.]@....U..A.1l....@`...\!..B..!`Y...9d@.....K..T...4@!..o..:..A
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):2472
                                                                                                                                                                                                                                                                            Entropy (8bit):5.15941701353685
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:9WpNn993i0oV0HEBNEx2z2TkOXcFCFySaYjDOVdF5oAO8F:6NeMEBB2TKWI
                                                                                                                                                                                                                                                                            MD5:91193A53516F3EC3F8EE02677A27ABE3
                                                                                                                                                                                                                                                                            SHA1:8B52920351C8C40E7C64B4489E38F31001CA2F54
                                                                                                                                                                                                                                                                            SHA-256:BC18494A4BCAA7020C7194A0DCD7B32258DA257CE5D37DA40CB4DFCBE0D7E40A
                                                                                                                                                                                                                                                                            SHA-512:48D2A6C2E01DAB07F3E4647CDD6F344404E4849875C9B259AF38C1CFA02F70D741CB3AB6F7468801CAA34CF042397B6EED66CA09ECABE91472CAAC76FEDDE43E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://meatspin.com/js/freelancer.js
                                                                                                                                                                                                                                                                            Preview:/*!... * Start Bootstrap - Freelancer Bootstrap Theme (http://startbootstrap.com)... * Code licensed under the Apache License v2.0.... * For details, see http://www.apache.org/licenses/LICENSE-2.0.... */......// jQuery for page scrolling feature - requires jQuery Easing plugin...$(function() {... $('body').on('click', '.page-scroll a', function(event) {... var $anchor = $(this);... $('html, body').stop().animate({... scrollTop: $($anchor.attr('href')).offset().top... }, 1500, 'easeInOutExpo');... event.preventDefault();... });...});......// Floating label headings for the contact form...$(function() {... $("body").on("input propertychange", ".floating-label-form-group", function(e) {... $(this).toggleClass("floating-label-form-group-with-value", !! $(e.target).val());... }).on("focus", ".floating-label-form-group", function() {... $(this).addClass("floating-label-form-group-with-focus");... }).on("blur", ".floating-lab
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):2996
                                                                                                                                                                                                                                                                            Entropy (8bit):7.925017303665615
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:kaF4YusGsx6mJzTDrHvy9gWLTVenpS/fehE/b0/cyglRY8ncuFQLkgp8AfQVUL/t:kax9HpTDz6nCQWfg7xFQLBp83q4Klnp/
                                                                                                                                                                                                                                                                            MD5:B30A3E5DDE276EA91CEA6D10FAAEC3FE
                                                                                                                                                                                                                                                                            SHA1:706F2CBB4441AAFAD44F4F42C306F234EC514A33
                                                                                                                                                                                                                                                                            SHA-256:B1B00130D19B423A71A7B0EFF6596CF3BD7E719FFF8D1CF2F1E3E4949CB18C4A
                                                                                                                                                                                                                                                                            SHA-512:394B5724E67ADE5D4252BD48FD76428EAEEB67D83CF23178D6987913B9946B7E8B9A784F0EACE80315E85A65010A8547D45EF924C9563F438BC1144929172C30
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://cdn.bncloudfl.com/bn/a8b/ce8/d6b/a8bce8d6b7585a83baca70bd752c4a89026ec0c2.gif
                                                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8L..../+A>... .d....ED@..c...Q$IR..{.S8...P.HR..N....d...m... .hF.`...(3R....x(..".(....%J'.s.;....u..%.\SD.J...o5*.U..!3.D.Z.t..\...W......xu.(..3|..LUS.8..a.......1.,m>.%+[..-N..50.w<..%....2.KJ...g5..~.7./.6U.'... ].67.f.I..]. ....tl(H....?.-.f...s&....Q.v...Q........;.../...._..WZ.....y...u.|E..L....i9....s.k......H...xY.N?6.5.ujw...5.P......o..*...E....6.L..P...X8H.T....r...K.....I){*..+.......+..M..{#w..(.....^.i.8..#.~.S.Q..1...c.6......Q..<g..0.o..m-E......~T..S.[......`.O....M.e..#*._0..x.."..6.^nD.G....E.R.Xy...W....d8.E.j....VV...%....I....'`$.VNMF....K .VN]@.76V..(..4.....Y..<..{..........._.h?.....p..ZC.R.95.d.V......:d...?A.S.w....o.y.O.g.B`..K...W...a.....i.a..cg}....j.q.E.y.i.=...v.BQ.C.I.)cJ.j.$9p.("..3.X.~..fN.....t...2DHk..(...>EhbEw,.........O..)...n0<.w...s.yDQ....Ch.u.Q./...I.`#...#...(......"...."...j...s.I.(9..?04J..L.....:..o.`....h..D.h`z8<.F....q..H.....o.P....p.?jRt..Y.....U,87......0.s...w..bDrs
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):368
                                                                                                                                                                                                                                                                            Entropy (8bit):4.88314603220138
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6:tnrLnl/GKumc4sl7anZnGXIvXUuULhpL/AFVWtykBE9jLoOYuULcQwKHHULVcQwK:trLnl/GKucZnG4vywVWtykBs7zQw002G
                                                                                                                                                                                                                                                                            MD5:2DEB3D5121D475D195577A70B0A91A0C
                                                                                                                                                                                                                                                                            SHA1:A9464C6B41F55697D7AAD35C2555A95C476D5FD2
                                                                                                                                                                                                                                                                            SHA-256:76FFDC5337CD5A509F15D70767B85A793AEAD82975D0D86912E1607E963C9AED
                                                                                                                                                                                                                                                                            SHA-512:38671A7F4465B093D5E98675671B132B41F623B552EDEC29477A69F2B552CE6DC6DCA81C85FAEA57E0657657E2C0D67E46FCE6F158A57E8B320E806C78CED448
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://platform-cdn.sharethis.com/img/twitter.svg
                                                                                                                                                                                                                                                                            Preview:<svg width="25" height="25" viewBox="0 0 25 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="25" height="25" />.<path d="M14.4821 11.6218L21.0389 4H19.4852L13.7919 10.6179L9.24467 4H4L10.8763 14.0074L4 22H5.55385L11.5661 15.0113L16.3683 22H21.613L14.4821 11.6218ZM6.11371 5.16972H8.50031L19.4859 20.8835H17.0993L6.11371 5.16972Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):11426
                                                                                                                                                                                                                                                                            Entropy (8bit):4.872367768144214
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:UevHJEZmIFTHJETRXZZruHJEHK0S6B8p9PgihqYv/wfifJ900Ok5BaEr1rLrhrn/:ZpQpg9ZZqp4K926jkf/pOprprOe
                                                                                                                                                                                                                                                                            MD5:C9A157B2CF74E349BFE942BEFD174991
                                                                                                                                                                                                                                                                            SHA1:F55F36B3256E6FCD17827B33BE06B81ADB4802F8
                                                                                                                                                                                                                                                                            SHA-256:B7A488C25F3CEA1E9E5A66D4FC8EC679BFC7F6376651B59588A8A3C7B2BF8EDA
                                                                                                                                                                                                                                                                            SHA-512:83C11E16747AD74AA6877C3E353179EB9BA421ED22A07304AE1A68FDAF1385A65F6647062A6A88C321950BEC3DCB222A3BF425E6ADD1D7F8C111E08B6A1A7E39
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://meatspin.com/css/freelancer.css
                                                                                                                                                                                                                                                                            Preview:body {.... overflow-x: hidden;....}....p {.... font-size: 20px;....}....p.small {.... font-size: 16px;....}....a,....a:hover,....a:focus,....a:active,....a.active {.... color: #3399ff;.... outline: none;....}....h1,....h2,....h3,....h4,....h5,....h6 {.... font-family: "Montserrat", "Helvetica Neue", Helvetica, Arial, sans-serif;.... text-transform: uppercase;.... font-weight: 700;....}....hr.star-light,....hr.star-primary {.... padding: 0;.... border: none;.... border-top: solid 5px;.... text-align: center;.... max-width: 250px;.... margin: 25px auto 30px;....}....hr.star-light:after,....hr.star-primary:after {.... content: "\f005";.... font-family: FontAwesome;.... display: inline-block;.... position: relative;.... top: -0.8em;.... font-size: 2em;.... padding: 0 0.25em;....}....hr.star-light {.... border-color: white;....}....hr.star-light:after {.... background-color: #3399ff;.... color: white;....}....hr.star-primary {.... border-color: #ff9900;....}....hr.s
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 600 x 409
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):869850
                                                                                                                                                                                                                                                                            Entropy (8bit):7.995291147647788
                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                            SSDEEP:12288:ZU9vcMm1eZERijq4ZIvu1XMj5kqAHtj3FrYu8WHotUVbA9whDRJ7HiK63j58IQe:ZUxDm1tie4ZIsTqA5RYwHookwhDR08y
                                                                                                                                                                                                                                                                            MD5:A3542CE0CB5D812A3A74302968475D83
                                                                                                                                                                                                                                                                            SHA1:CF3C526DEF4710A331936308AB5C84D58C9E62DC
                                                                                                                                                                                                                                                                            SHA-256:FA37B26D8D390711B6EA55E2ED9F21CDB58CB1E7796EFF2E916DB4A7D9F8BED2
                                                                                                                                                                                                                                                                            SHA-512:8457E058C3E0F00F2AA5FA4AEE603CCE95878FF6F8EC258B5AF9724BD2955A47FABEE4557979FCD16E276DAC2046DC5B56E0B5C8F461220CDD3B3D81108750A5
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:GIF89aX.......SvV..t4#...B.s*..JZB..zD.c.kU:.....R.IdJ$XC#.K..H.[kR%.kH2.J7"..:.d..O&....6.Z.k.{9vbDtZ4.[..BiT4.r1..F{b4.{1.S.Z..T..F.S..D.b.p..J.j).r4.Y{b&..e..A.k1..m..R....KzZ rS ...c)..Z.|8.c".sE.c.b.T6..s:..:..K.kDlQ..c..:cE...B..T..z[*.{....s.c0..BC(.jK..j".D..R.b..3..nbD.rZ*YH/.\%..KbI..q'sZ!J0.....k9`B.qS*..|.l3.|C..:.j1.l(.z0..k.z97+...|....Q..R.zQiK..j9..f..a.j).uS..K.b.c8A*....dK0.f.t0..[bI..`....J..s.k..:..b.....:.L.Z..J{`..S..w.t:..B.X.j!....[..[..DpN.N@$..z.d)..*.d .b.l...m.;.[.oL".w^;...2..sS...:..1]P6.k.`.{`...q.d1..r..}..{.kNB1..r.lP.LyT jD...s]O'..6..{.lA.d9.N..q.DzT*m^<..1kQ..OfE.nK...a...@.Kn_*..,oM/...|o>._.\>O....#..Z<.O....a(...nP.~[.P..H7....M.U.Q.U..H.R..J..JF76..M....C..`..-...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (4439), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):4439
                                                                                                                                                                                                                                                                            Entropy (8bit):5.262491115812215
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:78qMhha0gB+BBOoRXqDJWuWfvVSiVmzIPziHCZ5Y7DNAP:7mgBAOoRIJXZhzI7ii7
                                                                                                                                                                                                                                                                            MD5:8520C00A7439ECD8BD166BC8AC1584C1
                                                                                                                                                                                                                                                                            SHA1:F5D1444ADBEF4DCE37EAE267DAE207B26FBB381C
                                                                                                                                                                                                                                                                            SHA-256:1B769659A90F6AAA2FB8B37D6019FD5A30762EB755A023C3D1847DF2CD014C5A
                                                                                                                                                                                                                                                                            SHA-512:4B3543057CE401B36E904AC2267BC0E51E5D8400B7601BB72FBC56A149769F86990A35C9E8793C491BB0E5FDA849E379B055A21561DEA1DFB167A81F137736C6
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(function(d,c){var a="f116a80283227f59f32d63a80904742d";c.reviveAsync=c.reviveAsync||{};(function(e){if(typeof e.CustomEvent==="function"){return false}function g(i,j){j=j||{bubbles:false,cancelable:false,detail:undefined};var h=document.createEvent("CustomEvent");h.initCustomEvent(i,j.bubbles,j.cancelable,j.detail);return h}g.prototype=e.Event.prototype;e.CustomEvent=g})(c);try{if(!c.reviveAsync.hasOwnProperty(a)){var f=c.reviveAsync[a]={id:Object.keys(c.reviveAsync).length,name:"revive",seq:0,main:function(){var e=function(){var g=false;try{if(!g){g=true;d.removeEventListener("DOMContentLoaded",e,false);c.removeEventListener("load",e,false);f.addEventListener("start",f.start);f.addEventListener("refresh",f.refresh);f.dispatchEvent("start",{start:true})}}catch(h){console.log(h)}};f.dispatchEvent("init");if(d.readyState==="complete"){setTimeout(e)}else{d.addEventListener("DOMContentLoaded",e,false);c.addEventListener("load",e,false)}},start:function(g){if(g.detail&&g.detail.hasOwnPrope
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):13016948
                                                                                                                                                                                                                                                                            Entropy (8bit):6.043758004841962
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:49152:EAkyb1W/9kRB33jAhQvAkphhMRaZHdKuUf+oURiSUDu8EFIWOSQRK8wDK8xjWRVy:i/9m33mFkqjsAmP
                                                                                                                                                                                                                                                                            MD5:24DB9CEDDDF82A01010A7A8D8F7509ED
                                                                                                                                                                                                                                                                            SHA1:F14350554F89F1F09E2BEF18C21B7FFA3CBBCFB9
                                                                                                                                                                                                                                                                            SHA-256:4F7B491420224A3A89BBDAABF8D28E427B0B62C7E0536C4B0E018A3244ACE346
                                                                                                                                                                                                                                                                            SHA-512:A85770115F347B60B065A68747059AC7451CC95FFCB929A4015A9A5A9231EDDE0B30F7FFDAAB22C800AD52990FE931651C0C81F19B238873E8897E1EB7A74D00
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:.asm.........`.....`...`....`.....`.......`........`......`....`......`.........`.......`.o..`..........`..|.`.o.o`.oo.`.o..`........`.o...`..`..}}}}}}.`...`...........`..}}.`...|.`.oo.o`.o.....`............`.o.`.........`..o.`....~`....|`.o.|`.oo...`.}.}`.....o`.o.o.`...~.`.oo....`...~`...|`.|.|`..~...`...~~.`..}}}}.`..~.`.o...o`......~.`..o`.o....`.o........o.`..........`..~..`.......~~.`....o`.o....`.....~~.`...~...`..|..`.oo..`.o......`.....~`...}.`....~..`..}.`...o`.o..........o.`.oo..`....|.`....|...`..}.}`...}`.oo|.`.oo....`.oo..o`.o|.`...........`.....~.`...............`.o..o`.o..o.`..............`...~..`....~~.`......~...`.||.|`.ooo.`.oooo.`.o.......`.o...`.o}}.`..oo.`.o||||.`............`..............`.....~..`....~.......`....}...`.....~~...`...}}.`.|..`......~..`......~..~..`..o.o`...o.`.}}.}`.oo||.`.o.o..|..`.o...........`.o..........`.o}}}}.`.o||||||.`..o...`..}}..`..~...`......~..~~.`..}..`..}}..`....~..~..`.|..|`..||.`.o......`.oo|o||.`.oo.|.`.oo.||.`.o.o|.`.o.o||.`.o.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):2472
                                                                                                                                                                                                                                                                            Entropy (8bit):5.15941701353685
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:9WpNn993i0oV0HEBNEx2z2TkOXcFCFySaYjDOVdF5oAO8F:6NeMEBB2TKWI
                                                                                                                                                                                                                                                                            MD5:91193A53516F3EC3F8EE02677A27ABE3
                                                                                                                                                                                                                                                                            SHA1:8B52920351C8C40E7C64B4489E38F31001CA2F54
                                                                                                                                                                                                                                                                            SHA-256:BC18494A4BCAA7020C7194A0DCD7B32258DA257CE5D37DA40CB4DFCBE0D7E40A
                                                                                                                                                                                                                                                                            SHA-512:48D2A6C2E01DAB07F3E4647CDD6F344404E4849875C9B259AF38C1CFA02F70D741CB3AB6F7468801CAA34CF042397B6EED66CA09ECABE91472CAAC76FEDDE43E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:/*!... * Start Bootstrap - Freelancer Bootstrap Theme (http://startbootstrap.com)... * Code licensed under the Apache License v2.0.... * For details, see http://www.apache.org/licenses/LICENSE-2.0.... */......// jQuery for page scrolling feature - requires jQuery Easing plugin...$(function() {... $('body').on('click', '.page-scroll a', function(event) {... var $anchor = $(this);... $('html, body').stop().animate({... scrollTop: $($anchor.attr('href')).offset().top... }, 1500, 'easeInOutExpo');... event.preventDefault();... });...});......// Floating label headings for the contact form...$(function() {... $("body").on("input propertychange", ".floating-label-form-group", function(e) {... $(this).toggleClass("floating-label-form-group-with-value", !! $(e.target).val());... }).on("focus", ".floating-label-form-group", function() {... $(this).addClass("floating-label-form-group-with-focus");... }).on("blur", ".floating-lab
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):514
                                                                                                                                                                                                                                                                            Entropy (8bit):4.652760602700894
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:12:t4IRMXV+DVFaqHI7R6Ibdb0uJYQpJNnfbkvK:t4IuXV+x40uEIb2VQpnDki
                                                                                                                                                                                                                                                                            MD5:DEECDAA377907DB5CC1722FC831670A1
                                                                                                                                                                                                                                                                            SHA1:4E39E0FD5742CC1460E24620DF4A360ABB71290E
                                                                                                                                                                                                                                                                            SHA-256:9A83C65BDD0FF9488AF9D25720686457EA7295C9C44F9F1D285A0C9EC89BAB99
                                                                                                                                                                                                                                                                            SHA-512:99EA54787E6FDC2E8118961E23EDCD81D56E5CDB2BA0892CCB9FF7F254718D50B699697B1A937BEA31D62A4399A36B597A0ECDEBF72568EF561211FA35207553
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m30 26.8c2.7 0 4.8 2.2 4.8 4.8s-2.1 5-4.8 5-4.8-2.3-4.8-5c0-0.3 0-0.7 0-1.1l-11.8-6.8c-0.9 0.8-2.1 1.3-3.4 1.3-2.7 0-5-2.3-5-5s2.3-5 5-5c1.3 0 2.5 0.5 3.4 1.3l11.8-6.8c-0.1-0.4-0.2-0.8-0.2-1.1 0-2.8 2.3-5 5-5s5 2.2 5 5-2.3 5-5 5c-1.3 0-2.5-0.6-3.4-1.4l-11.8 6.8c0.1 0.4 0.2 0.8 0.2 1.2s-0.1 0.8-0.2 1.2l11.9 6.8c0.9-0.7 2.1-1.2 3.3-1.2z"></path>. </g>.</svg>..
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):23040
                                                                                                                                                                                                                                                                            Entropy (8bit):7.990788476764561
                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                            SSDEEP:384:adpABC4a0HkBpR1HWtGu06B6lsoAKiwY0HcLKglV6Z+DVb35PJZDdiZeJ1vqYg:0AHa0Ezf2tZn6lsoABwTKK46ZQb3V7wD
                                                                                                                                                                                                                                                                            MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                                                                                                                                                                                                                                                            SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                                                                                                                                                                                                                                                            SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                                                                                                                                                                                                                                                            SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                                                                                                                                                                                                                                                            Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65210), with CRLF, CR line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):128695
                                                                                                                                                                                                                                                                            Entropy (8bit):5.099872301480877
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:LDcGxw/cmoh3o8p3yu407snozhrbZb7AK1PlsGxlYmap2tVpbqcnQYae/vj9:Lhw/DA7407zdAsxtVMcj
                                                                                                                                                                                                                                                                            MD5:671E03FE9C31A6B10FD920CD5D4C00C6
                                                                                                                                                                                                                                                                            SHA1:2A622DF9898D5F0D4ACAEFB74FD8AC5A4A906986
                                                                                                                                                                                                                                                                            SHA-256:CE95637CDC46666AEE87674B7C86398DC773ED953B330A5BE57F78FC99DDF9A3
                                                                                                                                                                                                                                                                            SHA-512:98D3BFF6696E63C2875233DD65DD051E39E031A5DC5CA95C68EF701BCEB829C0BFC4702E7865408D10C8CA9D39B70724805546D2FE6EF575E3ECCB97FF93ED64
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://meatspin.com/css/bootstrap.min.css
                                                                                                                                                                                                                                                                            Preview:/*!... * bootswatch v3.3.5... * Homepage: http://bootswatch.com... * Copyright 2012-2015 Thomas Park... * Licensed under MIT... * Based on Bootstrap...*//*!... * Bootstrap v3.3.5 (http://getbootstrap.com)... * Copyright 2011-2015 Twitter, Inc.... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE)... *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-siz
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):330756
                                                                                                                                                                                                                                                                            Entropy (8bit):5.57875330779903
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:Q43hYnsmQ8DKZ1HcRCrKkEZMf3/vrfNsuT+bseo:53hm9DK7Hc8b6bo
                                                                                                                                                                                                                                                                            MD5:954A5F0B8252C8E071152986049F8965
                                                                                                                                                                                                                                                                            SHA1:9B1294B21A98C114B0335A8CE17BF37142AE2E7C
                                                                                                                                                                                                                                                                            SHA-256:3ACE15194DDD7EF2D98A83B9D068E96092A24186E90631C0463A522B64D8E171
                                                                                                                                                                                                                                                                            SHA-512:0CDA8F5DC6E9D87F73A34D02EA999E9BAD43FA985843CD1645F5895DDBA40A0FCB38A3F6F429B7BC69826B2DBD7A25AAD0CFBE49D74782219E35F2D48797DDD1
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32003), with CRLF, CR line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):36880
                                                                                                                                                                                                                                                                            Entropy (8bit):5.1788341478363265
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:eUfYD27UwlNHMl9lqNuCPNjhqg8epm5CCJFXflu8Gf3ZTbQ:l/76whqKGvlU3ZXQ
                                                                                                                                                                                                                                                                            MD5:CD6F206AC69E4B30845E4C9B638DA48B
                                                                                                                                                                                                                                                                            SHA1:49B72AF7405C43E1C08B08575E4665762CEEEAC0
                                                                                                                                                                                                                                                                            SHA-256:76096AD0298177114D8AFC6D5F77FCF630C19D8DFDCD6A91193799DBE18E8E08
                                                                                                                                                                                                                                                                            SHA-512:F4C769C49EDF7F0773932023EF86A6D181AE067A8CAEB4B8C5171888F632274B8955CD8BBB6A9CAAA30470A0DDA8700EDA214221F43E93A30785560F665A827B
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://meatspin.com/js/bootstrap.min.js
                                                                                                                                                                                                                                                                            Preview:/*!... * Bootstrap v3.3.6 (http://getbootstrap.com)... * Copyright 2011-2015 Twitter, Inc.... * Licensed under the MIT license... */...if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>2)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 3")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                            Entropy (8bit):2.8540974557496734
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHhE:slfE
                                                                                                                                                                                                                                                                            MD5:28E463819A210071DE3B45EBE7633613
                                                                                                                                                                                                                                                                            SHA1:6DCCD571828EC0912629119CF7EABFEA9F33DDBC
                                                                                                                                                                                                                                                                            SHA-256:44251F61629E2BFEEAD421241A917F43AD047AF351659F01CD8FD937F0417F84
                                                                                                                                                                                                                                                                            SHA-512:8A82AC5A7883CD9B74BDB561CF825CE86474E259AD8C445E538D697B0003E3F2B1D6EDCD3DC6512F4AD16E9074DA204A79938257C457ECF68F4329EAC0182E67
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D...
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):1239
                                                                                                                                                                                                                                                                            Entropy (8bit):5.068464054671174
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                                                                                                            MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                                                                                            SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                                                                                            SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                                                                                            SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://meatspin.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                                                                                                                                                                                                            Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):514
                                                                                                                                                                                                                                                                            Entropy (8bit):4.652760602700894
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:12:t4IRMXV+DVFaqHI7R6Ibdb0uJYQpJNnfbkvK:t4IuXV+x40uEIb2VQpnDki
                                                                                                                                                                                                                                                                            MD5:DEECDAA377907DB5CC1722FC831670A1
                                                                                                                                                                                                                                                                            SHA1:4E39E0FD5742CC1460E24620DF4A360ABB71290E
                                                                                                                                                                                                                                                                            SHA-256:9A83C65BDD0FF9488AF9D25720686457EA7295C9C44F9F1D285A0C9EC89BAB99
                                                                                                                                                                                                                                                                            SHA-512:99EA54787E6FDC2E8118961E23EDCD81D56E5CDB2BA0892CCB9FF7F254718D50B699697B1A937BEA31D62A4399A36B597A0ECDEBF72568EF561211FA35207553
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://platform-cdn.sharethis.com/img/sharethis.svg
                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m30 26.8c2.7 0 4.8 2.2 4.8 4.8s-2.1 5-4.8 5-4.8-2.3-4.8-5c0-0.3 0-0.7 0-1.1l-11.8-6.8c-0.9 0.8-2.1 1.3-3.4 1.3-2.7 0-5-2.3-5-5s2.3-5 5-5c1.3 0 2.5 0.5 3.4 1.3l11.8-6.8c-0.1-0.4-0.2-0.8-0.2-1.1 0-2.8 2.3-5 5-5s5 2.2 5 5-2.3 5-5 5c-1.3 0-2.5-0.6-3.4-1.4l-11.8 6.8c0.1 0.4 0.2 0.8 0.2 1.2s-0.1 0.8-0.2 1.2l11.9 6.8c0.9-0.7 2.1-1.2 3.3-1.2z"></path>. </g>.</svg>..
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                            Entropy (8bit):2.8540974557496734
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHhE:slfE
                                                                                                                                                                                                                                                                            MD5:28E463819A210071DE3B45EBE7633613
                                                                                                                                                                                                                                                                            SHA1:6DCCD571828EC0912629119CF7EABFEA9F33DDBC
                                                                                                                                                                                                                                                                            SHA-256:44251F61629E2BFEEAD421241A917F43AD047AF351659F01CD8FD937F0417F84
                                                                                                                                                                                                                                                                            SHA-512:8A82AC5A7883CD9B74BDB561CF825CE86474E259AD8C445E538D697B0003E3F2B1D6EDCD3DC6512F4AD16E9074DA204A79938257C457ECF68F4329EAC0182E67
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:"https://shakingtacklingunpeeled.com/chicken.gif?z=2043439&pid=__clb-2043439_1&pb=001f9c4af6736d8b72786fb18f7dc02c1736077760&pbc=i2Nrg-cdv8XAcXpn&pbu=bKl1-6e_c__AcXpn&psp=TxUrxodBPxb4uLxm-fN1VMBXA-J3a7WmVBsH8JdPyVD2zPjonLhZf4hAjguZxZKXEw0lmmUcQK7D_hehkkmgMBQwihelTTkLpX6XpSkr2SQ7LGTF5K68b6gAF1vugd_M8MZd9g1_UNkaqvz0VQQ5iJS7bexGBfc0F1KX94zL7hLZWV5h19CRtDmXpBH_VzNYqw9pa_fDOuZ2JdJqd8w6VH3kQskis_bs9S20aMeIhiBZugn6JkzEakuD-F5Xt3mjDhLaZJPta8Vd2yFvQk1oxDLCE4GKy9iXbutsyZdVxEhCqwOwKeBfFHpnFcVl2B4x_CiepazRmAe9qfA5Apgijt8Hkfp4XMN3osf0uzjZ-2Wl_Rllq95mILX9GXiW-K7Tq1GLGqp7BjsKr8xJy3ABnflMtIqfLiBkv8RyNc4bmqW8evqxY58G1eT7AxhdRgMZAZyDp-_N1Asl-zv5VVumGkkwRiv_LYGm2F3ULYUvJKPujN5b_yOhxT1NvSuIPThVOcLAqVl1P1gNgQE_IxdkJVjdu_T0ydwLfv2vUb0OCa_eqja8hq315kQX4uie8W1bSSaRiXDlSJCSL47OdoH213dfMbMbuCX_Kma6hhURD5UaX85RwaXutKbx9AnUSvI2hAMgbMWeLWxkVbFUjljUSCHMIr0sndt5QD1HwkwWlvnBD4Vtv_cAZBLXYq0fbeXvcfQLscCzXE7uQ2_S2ZOKupj-mTF-4w9zUjYTew7ehCsiHYmAa9FwM83zkGgZQgg8PZ4LueIT3KrWe58WPBAhLUvL1VnCIVvbh24HPsON1q9hL7laLxAgkddVQirccgSFK9YCYFTmL0lz4YoBCf0e4unHgqJMacJJ10eEr62onwZYxgDyYSoR_veak2_WyPkAUl-ufp4jgkOH2eujGerx_oFUuU_XvDHPAgzDlvnCk6H6aAFw6od9wqO-N8wMgrTGAmCJuhMF0k0ediMPJ4WQC8tXiZdfXM4rXdDetEN_anO6D8HPt7UUt2WHoMP7HM1YTSiBRSkAtwnMLCEtF9bK_ScRckONM2vEbvXsd-OOtewsWJew366WPVd2D0JNrTE7yHLhNqd1mFSnm5MLk9_69moCJWSAbgiATR4k-Q1bYNLawN4jeAf0iUHBDcnVuo85VH8M_fKPTX_7wHnCjfXHw8Q9-lEe7G5MxSfAcA7HGuiebD7xW8eL3xt9nefmUCl8LxGi3_45PkmQ0Ndpl-jj_KBn6VC-E34jNLsJc8i3cIWCLz2KK1GFgzsJg7bbSsKUGHTqT7PdHBaMarpFaBXmTYsz_dJQzWg1tK9Zc163L-rg1mNSkyartPNgPqNPme7N3oxGx5g1EjGhOmQgOeSefarUF7V67K__IdiPK4RfPX5dlM9tblGPEQVD1UDfSG77cf2gUmQjAmqUJjylr-hlqjAsvBj9NLt4Oy1x2ghlnV5bLFgyCOSlcPhBeizeLwncAub3gPZhaYZ5VMZ00Xe55WduYaYp6Mtzla1zP-NG9uFSkPcbofDZ4tDK6xDIS83wz1ARn1TCyEIDiCQHGQR8hJLcTdZLf0V-Vxp2ZYZKKpfg7Pa4LO85pF2M_UJOmjuZ6WGsBJWSfiUXoXikkypjS0LVKZASJtirn0LWrAAWNRoZuRUuvlyP9mIcmeYEeR0Pv5JAfhsb0qkW2FHWatAUqouV-S0vtpSjmgvhzqLr2Pu3oc4ogmZ080VSq3lBfj4QhcR9GsWC4xiqOsj-TC0Vk4fVNCL6tlkKjhzmWHbXXLlihjP2QNn8BJBLP7d0XYq5YYgUofUIYcdM7MGnmnWUh0h0UVnmETHXX9DITvUng8df7xDopZz6XBIPPFtKa-uM1MKSWRlUjARnfboPLlPV34w61KpDAJ44PiGuFgk5ouNxkio-Orwej0sQAOmZdznoAajVMbFjbPJEYvhZEHRvoBp0fxVgY7RTsWh_A917jmFTbq3M4lHZKjqq9BHmt5t6_Yz8LOGvufNVykxJjkKo4NPYpqHOkPUMj9aW_15VoI58iujL50CUvKjUAmFRmrFEMps2trju5PxgIbYc1iYyx1k8CB1_iQAyx-qS5SV7TSAfUXOK1FYFpvkiBAtm0mGtZgUjYhxUrk_xJCi5DlTSWIM1lK9RVpdz-xF90L8rGUhHvNsrLprjX5uIMsJpaig6_qzs_APRR2bDAIoDzTLIOckSSpO3TSP1_NOFEGE-LfGB5XwFjbEDd4C2aFBnDG99D1doCi_AkcrEx5Ag5NVkgSHwdpIJkPLDpDW2Ac3Gd8nghuuFij2yV7WLz8Sn0UBoj9H7rAudqeTPMaQOp9RtqPh0XtifDVdB69j_3khWxbcSBxmcnsWuVyJAH26vfUIJng1INQ4v9fKDi0EuqOR236ABK1T-j8h1U1njzRsURTMdEhVlfJi2VAVjKuzxldgsHEBhyk5r1fgAljrkgQiH5x-9HfN_B4JNGSXWqm-tKt0JLJcyXW0ttBkwxp7Prt38iC3F0laz8J1dWhYEf22JXuc33MPpODZSCxv2uF-o7AOi8oGs0lK4-1-YK0csSVkTItQlvtgEdhcrO4BatuBe-5OkopoctONKEjPdCOD2w7tJc8PrAJ35MLJ8trdgeWG-Cu1gkaF1hBnXjXYF3Y0_XaIneCb-Nx_OO-1MwkXeAZs0nETVLr64EYzlRjinJKr6FGI2ra42yJZTDXUnPi7jqlbYNkBbSNYVr-Kr_OpPruk7dh7erkmgdFkFTW62i3rvcTBTkTq13dQmku0oAlKqbw9Ral_hH5lRa2RK7UO9ZJ-a4PPjCOo67DhY-zaTjnf7kePgT1W9KkzmkZyq_O3EIZUA1zi21Jmgonu_RlWpMuANgIO8ADt2uyb992c_Po3yo3-N8F0toPNa6o7rxhLiVeK-0vRcumNzK6jOsJ9TzP-w7SuiraZL8egVv-U_KDF6SeTvMfSEp_eQsjk3GJMz4PDWUq-rODv9ARi3fA85B7vT8fjTYzt4mBZQSbKBaRUhKXIlytG143wQQgAr3nqFF9A4zj4EpFieP3VWQX_gXdmaKhQzVvj3GiK-XBSxXUSnSjUsRw8_PGF_u5FZILLH07aagX8O0tZct2N9hMLxmb8tMy4FWmGd4ABsGwnflWO7uiADZ_Dxgap_X02-c9ymExATZdxIgMAwbrRToT3lq5kBeIikFSplLpmjDvWcK8sLLsZfjfG1Ta583vxqKlX9tyOOfpDOfy2jEG0LrQcP6p_euwGs8ZmMUfSuuIcQAloiEs5ijVGC22a9JbdY06r7nlifIUHzzP4-mIhF32CUIKSjHCcchvgHAex4EOJARtKWVyPLNApZL_COPl9Y3E6KA48QuxQG5QJ3L3JFwH3ETUqVuvePtxmZk-khNuzX8no2M7kH_8oBNakN470_sNNProL-zAWoYWjQTkYWDK2PN5_a3unKzXRpBmtduw89DWnDJ5m92rsC-O3nCD4Kib-4QJTqUkJDfNhFXAzo5kAxzqeUiGULLbHMkJnrpqj4sOvMisPB92JKzW9npSEOthQ8pt8X9MVYz0Z-FqTGq7a1Hcs4GZ7VCYxYcdBFxUYKsEFDJFvZDau7QoxuDblCBwLpJ2pky_QVK3gbkOif4dbhv-TTQetcP_JhQS-UC22PWQtRVDwAlGcvjKlUIqQgGVbORaOjznqJim-mUhGXvMoFVhFs6y4UrR5m32T6K9LaFONpA1MGsA==&freq=0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=OXT1v4NaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=6869174561014272&dl=4&rtt=200&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAABADGIDAAAAAAAAAAB&eclog=0&snc=0&ssc=4&tp=288230376151711800&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=OXT1v4NaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=6869174561014272&dl=4&rtt=200&eclog=0&snc=0&ssc=0&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&de=0&cs=5&pload=798&bp=1"
                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D...
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1239
                                                                                                                                                                                                                                                                            Entropy (8bit):5.068464054671174
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                                                                                                            MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                                                                                            SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                                                                                            SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                                                                                            SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                            Entropy (8bit):2.8540974557496734
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHhE:slfE
                                                                                                                                                                                                                                                                            MD5:28E463819A210071DE3B45EBE7633613
                                                                                                                                                                                                                                                                            SHA1:6DCCD571828EC0912629119CF7EABFEA9F33DDBC
                                                                                                                                                                                                                                                                            SHA-256:44251F61629E2BFEEAD421241A917F43AD047AF351659F01CD8FD937F0417F84
                                                                                                                                                                                                                                                                            SHA-512:8A82AC5A7883CD9B74BDB561CF825CE86474E259AD8C445E538D697B0003E3F2B1D6EDCD3DC6512F4AD16E9074DA204A79938257C457ECF68F4329EAC0182E67
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:"https://isolatedovercomepasted.com/whob.gif?z=2044020&pid=__clb-2044020_1&pb=4da7845275aa3605eede5ec63eab79d81736077759&pbc=UpZO6cK2Ta6_cXpn&pbu=aWxwoxRJZPu_cXpn&psp=722QU88TfKKMzGgZ8jLUkVtCPDkcK7oAPVMvtdTXdgqc52NMaUJiuO0PSPHQymp-B7yHSLxGITxLuut205NfUjqOkGvzbKrlv3NzDdlIisz4cq7sGhhThXTf_5ZnbKspZzhuQDwURuwPgIopLvJsUt7Xz8Ul2mWrU-4lD7qRumRbV5Q_zftRjyoCk4_ot9ZMgZjkdJ8epWMRylcIq2PsBI7am-1q87YoTzwYYWWsz1nKnMiBcGtJ_naxET2p0vKuvk5iis-w13Etj4j95nDciSVexlJFq1E2PFciSZ13-v2bDab1mBLQu6Sgz2mj9Avn21GAldo86hzG7wyUNhr31VTGUY_T8NqvfugREbx_E2vznXunBvDbAJn4hBW7iPJZCtw5lseGnWwjz8PlyAQpm3IY8rqTZvUTCUxLynvEf5mlj1yoeWJPtWk7c-0BOfQSVY6gEy2RachR5wKVIBchJOzwpZcqlahp5tTJXcYbWcngOY3dl4_q5DbHyaoRfgdr_KBc-n_tm7XY80t4iJNrpEtfk_xsBmwmk-dv3p4XCZCPb1hhZGOnR3GpuMrr2lOJvDFWK8nbGIqeTsbMmxbc7TXSitRDCBEQ8fNY5UVoYYTO_r8pcH5Dpak5CnEjxksRflYx22Vb90no80CCUtGKltQlKWk1N0ZIS9G6jRATOa-hHP3eFE5McRtMd7Dd6_ry9ZfQIJAh4J863JQ_SfFdHGs1ToiHnA7eYnQxM5Qv95wKJghdoEKMU1kcwFZVbmFawgWmhnNTUY5VewBfKVicBWJPk7yeLJbQirXAuMFgIFswF2gi64-T6CWAMvRl1XgBZXeN6lZCzbpmsgKsry0qd5RvZ0ByTiAAeRY0dKst-FkEBPD5s7-H_cJLgC6bw8DFWS8ssHvvAzNXt-9HLFk7JblOiIfDjG87u3uJNefZueHIuRKJzibyOeQUm9QXrGFsgUm8zztX1YDkHGz83rAYorrMkaI8fH-bodje2EElxyPD834OUKHs1DmlkbxHyQiT_k5-Up739Afbla1rRlrRCWOGoEyrTTyoW8H-0yjTH8Wzto6UhIVvkHcZ9rAvtEerx5ZrnjsZWkqFRk7SrctJI-oThaOIpZyGhaY9Yjf0CW20Y3kGoeHbIn365bdcD-SoMa2alMU0fVK6EfrwX8GSDCyDHKs=&freq=0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=UWbGZFPaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491176448&dl=4&rtt=200&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAABADGIDAAAAAAAAAAB&eclog=0&snc=0&ssc=4&tp=288230376151711800&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=UWbGZFPaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491176448&dl=4&rtt=200&eclog=0&snc=0&ssc=0&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&de=0&cs=5&pload=1158&bp=1"
                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D...
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):963
                                                                                                                                                                                                                                                                            Entropy (8bit):5.087795869953624
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:qM7s4eE4N/t2OmRV4xkOAgdeF11kFMqew8e4ICz70z:qM4vnNg9MAgAFL5qM9f0z
                                                                                                                                                                                                                                                                            MD5:1532FE61006A4165FD7F9DAF1D97D026
                                                                                                                                                                                                                                                                            SHA1:67A885D294C47C50033A6E757C3C826632FDFF80
                                                                                                                                                                                                                                                                            SHA-256:F00063E96BD650BFB03D3658D68A280F1F94769569162FE8512413DF3360BBC5
                                                                                                                                                                                                                                                                            SHA-512:E95B085BF641779617AD64BCE71A34625C7A8EC78D58F5C4FA9555ADF58ADEF70A77E28E09F41B0B199CF797AF5F597771C306B0A0BBA277FA92537EE99A0239
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://meatspin.com/js/cbpAnimatedHeader.js
                                                                                                                                                                                                                                                                            Preview:/**... * cbpAnimatedHeader.js v1.0.0... * http://www.codrops.com... *... * Licensed under the MIT license.... * http://www.opensource.org/licenses/mit-license.php... * ... * Copyright 2013, Codrops... * http://www.codrops.com... */...var cbpAnimatedHeader = (function() {.......var docElem = document.documentElement,.....header = document.querySelector( '.navbar-fixed-top' ),.....didScroll = false,.....changeHeaderOn = 300;.......function init() {.....window.addEventListener( 'scroll', function( event ) {......if( !didScroll ) {.......didScroll = true;.......setTimeout( scrollPage, 250 );......}.....}, false );....}.......function scrollPage() {.....var sy = scrollY();.....if ( sy >= changeHeaderOn ) {......classie.add( header, 'navbar-shrink' );.....}.....else {......classie.remove( header, 'navbar-shrink' );.....}.....didScroll = false;....}.......function scrollY() {.....return window.pageYOffset || docElem.scrollTop;....}.......init();......})();
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2054)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):210640
                                                                                                                                                                                                                                                                            Entropy (8bit):4.9316000431221445
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:m8/1MAqH1tkVI7c5yhKtz+EgN1W7dlU0zl+9RbgFVoMg7asS8pCIIH8q8yaVFbZR:+1tkf7AGPoMvcqopZCNaVS+8SFl+G3
                                                                                                                                                                                                                                                                            MD5:BF9461DAA197FB9B315066539BBE61A0
                                                                                                                                                                                                                                                                            SHA1:83FEB0A6B8A13A461EEC7A4CB303950E8753EA55
                                                                                                                                                                                                                                                                            SHA-256:98D32B00FCA86FC6994DF33302E051A6AD03461A43FF5797D5B10ACE4CF4772F
                                                                                                                                                                                                                                                                            SHA-512:2564469BBAC5A15C93DC3BCB79F2386F6E20A4506D98F81C8C5B2E49B5E2249FCD17180B4CA4C9B5013E92000F29A0C18F0AB47D31FF8BAA69B4F7884A9D69BF
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://platform-api.sharethis.com/js/sharethis.js
                                                                                                                                                                                                                                                                            Preview:if (!Date.now) {. Date.now = function now() {. return new Date().getTime();. };.}..(function(funcName, baseObj) {. "use strict";.. // The public function name defaults to window.docReady. // but you can modify the last line of this function to pass in a different object or method name. // if you want to put them in a different namespace and those will be used instead of . // window.docReady(...). funcName = funcName || "docReady";. baseObj = baseObj || window;. var readyList = [];. var readyFired = false;. var readyEventHandlersInstalled = false;. . // call this when the document is ready. // this function protects itself against being called more than once. function ready() {. if (!readyFired) {.. // this must be set to true before we start calling callbacks. readyFired = true;. for (var i = 0; i < readyList.length; i++) {.. // if a callback here happens to add new ready handlers,. // the docReady() function will see that it already f
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64972)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):164166
                                                                                                                                                                                                                                                                            Entropy (8bit):5.7562201503574215
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:fr2t2zZoS2naECl5abs3PBZ5yoTi98SlSseU3jpqfX8gsfxewzLJzubGwDz8OV4x:itqxhNfgEYT
                                                                                                                                                                                                                                                                            MD5:12374B2C162D842695328F86F73C3302
                                                                                                                                                                                                                                                                            SHA1:B88316332CC15DD80D69D324066E10D7B8675517
                                                                                                                                                                                                                                                                            SHA-256:FD3033A7191DD017B6A416C2243EEE24DFE7A8E6459221A179287057D8859A3B
                                                                                                                                                                                                                                                                            SHA-512:D0D6AE69FBBBE3001BB19E0A8476456246946DBA7882D748025339A7729BE58BCA45DD4AB9A84E05B446022D41214CF042A7B2FC4BE98E5C10F26E9B1D18A064
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(function() {. function handleException(e) {. var tag = document.createElement('script');. var src = 'https://isolatedovercomepasted.com/jserror' +. '?type=banner' +. '&abvar=0' +. '&build=1.0.448' +. '&zoneid=2044020' +. '&e=' + encodeURIComponent(e.name) +. '&m=' + encodeURIComponent(e.message) +. '&url='+ encodeURIComponent(location.href);. tag.src = src;. tag.async = true;. (document.body || document.head).appendChild(tag);. }.. try {. (function(){u3cQQ[315168]=(function(){var v91=2;for(;v91 !== 9;){switch(v91){case 2:v91=typeof globalThis === '\x6f\x62\u006a\x65\x63\u0074'?1:5;break;case 1:return globalThis;break;case 5:var C$x;try{var J9S=2;for(;J9S !== 6;){switch(J9S){case 9:delete C$x['\x72\x6b\x6e\x6a\u006f'];var Q9I=Object['\u0070\x72\x6f\x74\u006f\u0074\u0079\u0070\x65'];delete Q9I['\u0047\u0058\x4f\u0047\x49'];J9S=6;break;case 2:Object['\u0064\x65\
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32086), with CRLF, CR line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):95791
                                                                                                                                                                                                                                                                            Entropy (8bit):5.394219102222104
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:xPEkjP+iADIOr/NEe876nmBu3HvF38sEeLpFoqqhJ7SerN5wVI+xcBUPv7E+nzmQ:ONMwqhJvN32cB07M6Whca98Hrp
                                                                                                                                                                                                                                                                            MD5:2EC1C8C83DBD3931B7CB97DF10C0C441
                                                                                                                                                                                                                                                                            SHA1:33A1AB282DC56BD6467365260116CC2B278E7179
                                                                                                                                                                                                                                                                            SHA-256:D7F0DF92D744EB21D4F0667B28B59E35BC165AF256F548DC6AC716F963147923
                                                                                                                                                                                                                                                                            SHA-512:F7589AB4C5AA6A5E4A62BDB6A8A8AC2D5CDDDB4E460C5085FF5230569FCA7B49F7F44D674C652137B3457BEA8A84A1A94C0605044D4D8CF33FD537CCA24EB45F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */...!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){r
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                            Entropy (8bit):2.8540974557496734
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHhE:slfE
                                                                                                                                                                                                                                                                            MD5:28E463819A210071DE3B45EBE7633613
                                                                                                                                                                                                                                                                            SHA1:6DCCD571828EC0912629119CF7EABFEA9F33DDBC
                                                                                                                                                                                                                                                                            SHA-256:44251F61629E2BFEEAD421241A917F43AD047AF351659F01CD8FD937F0417F84
                                                                                                                                                                                                                                                                            SHA-512:8A82AC5A7883CD9B74BDB561CF825CE86474E259AD8C445E538D697B0003E3F2B1D6EDCD3DC6512F4AD16E9074DA204A79938257C457ECF68F4329EAC0182E67
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:"https://isolatedovercomepasted.com/whob.gif?z=2044020&pid=__clb-2044020_1&pb=644211b3e9ca10eee9b80de63ca10c2d1736077771&pbc=Cxji53qEy5vLcXpn&pbu=kbRcXvV3mNbLcXpn&psp=T6D21Ju6bb0YUQHBIcl6dOsM7LFLO2NthQWy9vuI8Rb5u2bFAnQtWt9GXEWdKhxkNqddKivyY0XsIKugxqR0F9lfJOaqSm7GDl1wQo4wJrXV0bjYDI84z6yk_2Rzf7xyOoQO7WPl_D-xW45BNo3nMg8RUXg7RSJfx0KwazuhNywT7MOx5dbCOezyKdv4gQdEoQpp2sXybZmD9ecPcGlTooSbsDmu80QSeGtHEXt3DV1jaC2CUG7Kwmr2sM690NagDnlO0NHJF08QbApqWHyAB-RJKqBg2Ao71Hr7AMYufeHVba_oxdisGqik_KMW-1qXINICLDpPOn4nKHthclAAeJvco3hpwn9GNrg5TC90JjXt51H70nguQNeMP4MFYxOvEo7449U56OHNrvtFLzgQZ9tTOK01TzdlOGQ1Nju_cYITc0rVnzYBMKeJM3NI_q2cPgZxg3M5oFop-oH9F85hJqIM_LKv1NuHcXab4gQsr6bkg7jOrSQ-A7UZ-3OawZMqEswPWq3bxj5H9UmxR2UWUn30xt2e4jda7KaYtr0VFqJzgZ7JDtOa4RWr1oBTn7fF5ly9ITbhXe-MdZvIqFMt_K4loqhaGSayjZomz54l7pHt7HPCwBzEplEixVX_5OAo6TFPUOl0OIIGZgVqmBu0r5kz3VCrYHLu3CU--OmXDQ8_y_9DlAqaDNNUi_4m-reh7IfvKoN5DqtrGbC71D9XYeRPgeZEJa_IqtYe6PBg7A_9Gv7jBu68peFn4AdsTtP0axfhvERefbVnMoh2Qk2gknXqEjnER0lbEL5d7jcb8_BWbxC2bw0lcqvelQO4T_viorH2kSznYoVqTkvHkSImfEuLvppyrQT2QNVr2qvUCeXxd3JY9eyGFHQiyqIKQoI_yY21gJ3LHbv1BZGIhP-FpPwYA8omgZ_I3V3mARYToiPCglf5P2OlmxGvkjmY08Fyp47VoMjtCoFSCYFDMXQfPHSJOveqUK7t2uGKBVUesaVNe52yiJAlJFU3iZ9E5AMCN4W4DMQHZ2COlZaMYeCwiGpX_c87YdlpBCMJd-9N9Pyv3pduY4qXe7tuu2uRablwYsUVTU8XB88sDYulOjiw6aTxrGTF0jtJ_S_hJBWvjfY2tkgHKXX6vNGpDxU3GsHT9BX3nI-K0P6EvmNCMVSdj47LXcKd6R3sfAcAhtSZvHaqpPeLwpZOw3h-IxlHVw==&freq=1&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=VBxjgyjaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=l6u7DiaaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491980288&dl=10&rtt=250&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%2BwAAAAAAAAABAC%2B%2FwQAAAAAAAAAB&eclog=0&snc=0&ssc=15&tp=288230376151711800&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=VBxjgyjaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=l6u7DiaaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491980288&dl=10&rtt=250&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAAC&eclog=0&snc=0&ssc=12&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&de=0&cs=2&pload=30&bp=1"
                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D...
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):351788
                                                                                                                                                                                                                                                                            Entropy (8bit):5.26061902054808
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:oFTbgkCpQQX4uJg7Mpu05NIlZk6EBajeFjBG5VH1xjd:oFTbgkCpQQX4uJg7Mpu0ElZk6EBajeFg
                                                                                                                                                                                                                                                                            MD5:144129647B0AD0D4E788AC6530A706A0
                                                                                                                                                                                                                                                                            SHA1:A7FFF5B3F606F8630896F4E8F3E9C0DC7266E3BB
                                                                                                                                                                                                                                                                            SHA-256:A76FB15FDABBBC084A7419255DA1AFEB26E6EC2B535102631A4C5F7C07C1F4D1
                                                                                                                                                                                                                                                                            SHA-512:DEE66D8239947A5561414CD08CA10A7FBB11EA8DB1B1332B35A01AF15F4228512D1A3A7567F33AC1D80A8D5CB51414811F59EA04C6E113B204504ACE7FF0E9C7
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://unpkg.com/@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/ruffle.js
                                                                                                                                                                                                                                                                            Preview:(()=>{"use strict";var e,n,t={48:(e,n)=>{Object.defineProperty(n,"__esModule",{value:!0})},269:(e,n)=>{Object.defineProperty(n,"__esModule",{value:!0})},460:(e,n)=>{Object.defineProperty(n,"__esModule",{value:!0})},778:(e,n)=>{Object.defineProperty(n,"__esModule",{value:!0})},125:(e,n)=>{Object.defineProperty(n,"__esModule",{value:!0})},65:(e,n)=>{Object.defineProperty(n,"__esModule",{value:!0}),n.classnames=void 0;const t=e=>!!e,a=(e,n,t)=>t.indexOf(e)===n,r=[];function o(e){return e?"string"==typeof e?[e]:Array.isArray(e)?e.flatMap(o).filter(t):(n=e,Object.entries(n).map((([e,n])=>n&&e))).filter(t):r;var n}n.classnames=function(e){const n=o(e).filter(a);return n.length>0?n.join(" "):void 0}},665:function(e,n,t){var a=this&&this.__createBinding||(Object.create?function(e,n,t,a){void 0===a&&(a=t);var r=Object.getOwnPropertyDescriptor(n,t);r&&!("get"in r?!n.__esModule:r.writable||r.configurable)||(r={enumerable:!0,get:function(){return n[t]}}),Object.defineProperty(e,a,r)}:function(e,n,
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):263
                                                                                                                                                                                                                                                                            Entropy (8bit):4.714280135888234
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6:YWJKqbWkXB79i8eYez1XJRaTXB79S6Vezwbtab4S7u4n:YxFQBU8ejJsbB86lBab4S5
                                                                                                                                                                                                                                                                            MD5:053100CB84A50D2AE7F5492F7DD7F25E
                                                                                                                                                                                                                                                                            SHA1:BF31BAF91BDD2FCDE24A45E3F2A1BE33733C6F69
                                                                                                                                                                                                                                                                            SHA-256:7A9E07CE1F7386689917602DDC5A75750AD842E605FF764F67173529C181BF04
                                                                                                                                                                                                                                                                            SHA-512:2A5FABD751FF563AC33105C0AB1BC849134A5EB3C9D3397EFFEDB31949F789AFAE10D429EBBEBE3D0AD6A9C98ECB79BBFD1072C7BD43034DCE7AA92C2F3D3FE3
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://meatspin.com/site.webmanifest
                                                                                                                                                                                                                                                                            Preview:{"name":"","short_name":"","icons":[{"src":"/android-chrome-192x192.png","sizes":"192x192","type":"image/png"},{"src":"/android-chrome-512x512.png","sizes":"512x512","type":"image/png"}],"theme_color":"#ffffff","background_color":"#ffffff","display":"standalone"}
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                            Entropy (8bit):2.8540974557496734
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHhE:slfE
                                                                                                                                                                                                                                                                            MD5:28E463819A210071DE3B45EBE7633613
                                                                                                                                                                                                                                                                            SHA1:6DCCD571828EC0912629119CF7EABFEA9F33DDBC
                                                                                                                                                                                                                                                                            SHA-256:44251F61629E2BFEEAD421241A917F43AD047AF351659F01CD8FD937F0417F84
                                                                                                                                                                                                                                                                            SHA-512:8A82AC5A7883CD9B74BDB561CF825CE86474E259AD8C445E538D697B0003E3F2B1D6EDCD3DC6512F4AD16E9074DA204A79938257C457ECF68F4329EAC0182E67
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:"https://isolatedovercomepasted.com/chicken.gif?z=2044020&pid=__clb-2044020_1&pb=4da7845275aa3605eede5ec63eab79d81736077759&pbc=UpZO6cK2Ta6_cXpn&pbu=aWxwoxRJZPu_cXpn&psp=722QU88TfKKMzGgZ8jLUkVtCPDkcK7oAPVMvtdTXdgqc52NMaUJiuO0PSPHQymp-B7yHSLxGITxLuut205NfUjqOkGvzbKrlv3NzDdlIisz4cq7sGhhThXTf_5ZnbKspZzhuQDwURuwPgIopLvJsUt7Xz8Ul2mWrU-4lD7qRumRbV5Q_zftRjyoCk4_ot9ZMgZjkdJ8epWMRylcIq2PsBI7am-1q87YoTzwYYWWsz1nKnMiBcGtJ_naxET2p0vKuvk5iis-w13Etj4j95nDciSVexlJFq1E2PFciSZ13-v2bDab1mBLQu6Sgz2mj9Avn21GAldo86hzG7wyUNhr31VTGUY_T8NqvfugREbx_E2vznXunBvDbAJn4hBW7iPJZCtw5lseGnWwjz8PlyAQpm3IY8rqTZvUTCUxLynvEf5mlj1yoeWJPtWk7c-0BOfQSVY6gEy2RachR5wKVIBchJOzwpZcqlahp5tTJXcYbWcngOY3dl4_q5DbHyaoRfgdr_KBc-n_tm7XY80t4iJNrpEtfk_xsBmwmk-dv3p4XCZCPb1hhZGOnR3GpuMrr2lOJvDFWK8nbGIqeTsbMmxbc7TXSitRDCBEQ8fNY5UVoYYTO_r8pcH5Dpak5CnEjxksRflYx22Vb90no80CCUtGKltQlKWk1N0ZIS9G6jRATOa-hHP3eFE5McRtMd7Dd6_ry9ZfQIJAh4J863JQ_SfFdHGs1ToiHnA7eYnQxM5Qv95wKJghdoEKMU1kcwFZVbmFawgWmhnNTUY5VewBfKVicBWJPk7yeLJbQirXAuMFgIFswF2gi64-T6CWAMvRl1XgBZXeN6lZCzbpmsgKsry0qd5RvZ0ByTiAAeRY0dKst-FkEBPD5s7-H_cJLgC6bw8DFWS8ssHvvAzNXt-9HLFk7JblOiIfDjG87u3uJNefZueHIuRKJzibyOeQUm9QXrGFsgUm8zztX1YDkHGz83rAYorrMkaI8fH-bodje2EElxyPD834OUKHs1DmlkbxHyQiT_k5-Up739Afbla1rRlrRCWOGoEyrTTyoW8H-0yjTH8Wzto6UhIVvkHcZ9rAvtEerx5ZrnjsZWkqFRk7SrctJI-oThaOIpZyGhaY9Yjf0CW20Y3kGoeHbIn365bdcD-SoMa2alMU0fVK6EfrwX8GSDCyDHKs=&freq=0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=UWbGZFPaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491176448&dl=4&rtt=200&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAAC&eclog=0&snc=0&ssc=11&tp=288230376151711800&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=UWbGZFPaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491176448&dl=4&rtt=200&eclog=0&snc=0&ssc=0&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&de=0&cs=5&pload=10&bp=1"
                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D...
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):301
                                                                                                                                                                                                                                                                            Entropy (8bit):5.031371107984661
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6:tI9mc4sliuImRzAyAYXV6ZqRITSFUeHN2cINgrYepshWLKoEV2Ws:t4IRMXV+Ds0cIN3Y3LKoF
                                                                                                                                                                                                                                                                            MD5:C6E9BE45643E197CE1DB1D7E24A99ADC
                                                                                                                                                                                                                                                                            SHA1:D7338E398BB0F7A9082D24F121140D2CF9E88859
                                                                                                                                                                                                                                                                            SHA-256:768D97EC0916217AE82C70AEDA3A61B9B0DAB344EDC4A3240A4F7CD94AF00307
                                                                                                                                                                                                                                                                            SHA-512:8033A55B544066ACEB01404F0102D7651E9D731EBC04A164A831FC32006F826F4169929DA42363D818B93CFA3A04B3568E26621B26B73D1CDF00FAAE23887345
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m21.7 16.7h5v5h-5v11.6h-5v-11.6h-5v-5h5v-2.1c0-2 0.6-4.5 1.8-5.9 1.3-1.3 2.8-2 4.7-2h3.5v5h-3.5c-0.9 0-1.5 0.6-1.5 1.5v3.5z"></path>. </g>.</svg>..
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):23580
                                                                                                                                                                                                                                                                            Entropy (8bit):7.990537110832721
                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                            SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
                                                                                                                                                                                                                                                                            MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                                                                                                                                                                                            SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                                                                                                                                                                                            SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                                                                                                                                                                                            SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                                                                                                                                                                                            Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                            Entropy (8bit):2.8540974557496734
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHhE:slfE
                                                                                                                                                                                                                                                                            MD5:28E463819A210071DE3B45EBE7633613
                                                                                                                                                                                                                                                                            SHA1:6DCCD571828EC0912629119CF7EABFEA9F33DDBC
                                                                                                                                                                                                                                                                            SHA-256:44251F61629E2BFEEAD421241A917F43AD047AF351659F01CD8FD937F0417F84
                                                                                                                                                                                                                                                                            SHA-512:8A82AC5A7883CD9B74BDB561CF825CE86474E259AD8C445E538D697B0003E3F2B1D6EDCD3DC6512F4AD16E9074DA204A79938257C457ECF68F4329EAC0182E67
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:"https://shakingtacklingunpeeled.com/chicken.gif?z=2043439&pid=__clb-2043439_1&pb=001f9c4af6736d8b72786fb18f7dc02c1736077760&pbc=i2Nrg-cdv8XAcXpn&pbu=bKl1-6e_c__AcXpn&psp=TxUrxodBPxb4uLxm-fN1VMBXA-J3a7WmVBsH8JdPyVD2zPjonLhZf4hAjguZxZKXEw0lmmUcQK7D_hehkkmgMBQwihelTTkLpX6XpSkr2SQ7LGTF5K68b6gAF1vugd_M8MZd9g1_UNkaqvz0VQQ5iJS7bexGBfc0F1KX94zL7hLZWV5h19CRtDmXpBH_VzNYqw9pa_fDOuZ2JdJqd8w6VH3kQskis_bs9S20aMeIhiBZugn6JkzEakuD-F5Xt3mjDhLaZJPta8Vd2yFvQk1oxDLCE4GKy9iXbutsyZdVxEhCqwOwKeBfFHpnFcVl2B4x_CiepazRmAe9qfA5Apgijt8Hkfp4XMN3osf0uzjZ-2Wl_Rllq95mILX9GXiW-K7Tq1GLGqp7BjsKr8xJy3ABnflMtIqfLiBkv8RyNc4bmqW8evqxY58G1eT7AxhdRgMZAZyDp-_N1Asl-zv5VVumGkkwRiv_LYGm2F3ULYUvJKPujN5b_yOhxT1NvSuIPThVOcLAqVl1P1gNgQE_IxdkJVjdu_T0ydwLfv2vUb0OCa_eqja8hq315kQX4uie8W1bSSaRiXDlSJCSL47OdoH213dfMbMbuCX_Kma6hhURD5UaX85RwaXutKbx9AnUSvI2hAMgbMWeLWxkVbFUjljUSCHMIr0sndt5QD1HwkwWlvnBD4Vtv_cAZBLXYq0fbeXvcfQLscCzXE7uQ2_S2ZOKupj-mTF-4w9zUjYTew7ehCsiHYmAa9FwM83zkGgZQgg8PZ4LueIT3KrWe58WPBAhLUvL1VnCIVvbh24HPsON1q9hL7laLxAgkddVQirccgSFK9YCYFTmL0lz4YoBCf0e4unHgqJMacJJ10eEr62onwZYxgDyYSoR_veak2_WyPkAUl-ufp4jgkOH2eujGerx_oFUuU_XvDHPAgzDlvnCk6H6aAFw6od9wqO-N8wMgrTGAmCJuhMF0k0ediMPJ4WQC8tXiZdfXM4rXdDetEN_anO6D8HPt7UUt2WHoMP7HM1YTSiBRSkAtwnMLCEtF9bK_ScRckONM2vEbvXsd-OOtewsWJew366WPVd2D0JNrTE7yHLhNqd1mFSnm5MLk9_69moCJWSAbgiATR4k-Q1bYNLawN4jeAf0iUHBDcnVuo85VH8M_fKPTX_7wHnCjfXHw8Q9-lEe7G5MxSfAcA7HGuiebD7xW8eL3xt9nefmUCl8LxGi3_45PkmQ0Ndpl-jj_KBn6VC-E34jNLsJc8i3cIWCLz2KK1GFgzsJg7bbSsKUGHTqT7PdHBaMarpFaBXmTYsz_dJQzWg1tK9Zc163L-rg1mNSkyartPNgPqNPme7N3oxGx5g1EjGhOmQgOeSefarUF7V67K__IdiPK4RfPX5dlM9tblGPEQVD1UDfSG77cf2gUmQjAmqUJjylr-hlqjAsvBj9NLt4Oy1x2ghlnV5bLFgyCOSlcPhBeizeLwncAub3gPZhaYZ5VMZ00Xe55WduYaYp6Mtzla1zP-NG9uFSkPcbofDZ4tDK6xDIS83wz1ARn1TCyEIDiCQHGQR8hJLcTdZLf0V-Vxp2ZYZKKpfg7Pa4LO85pF2M_UJOmjuZ6WGsBJWSfiUXoXikkypjS0LVKZASJtirn0LWrAAWNRoZuRUuvlyP9mIcmeYEeR0Pv5JAfhsb0qkW2FHWatAUqouV-S0vtpSjmgvhzqLr2Pu3oc4ogmZ080VSq3lBfj4QhcR9GsWC4xiqOsj-TC0Vk4fVNCL6tlkKjhzmWHbXXLlihjP2QNn8BJBLP7d0XYq5YYgUofUIYcdM7MGnmnWUh0h0UVnmETHXX9DITvUng8df7xDopZz6XBIPPFtKa-uM1MKSWRlUjARnfboPLlPV34w61KpDAJ44PiGuFgk5ouNxkio-Orwej0sQAOmZdznoAajVMbFjbPJEYvhZEHRvoBp0fxVgY7RTsWh_A917jmFTbq3M4lHZKjqq9BHmt5t6_Yz8LOGvufNVykxJjkKo4NPYpqHOkPUMj9aW_15VoI58iujL50CUvKjUAmFRmrFEMps2trju5PxgIbYc1iYyx1k8CB1_iQAyx-qS5SV7TSAfUXOK1FYFpvkiBAtm0mGtZgUjYhxUrk_xJCi5DlTSWIM1lK9RVpdz-xF90L8rGUhHvNsrLprjX5uIMsJpaig6_qzs_APRR2bDAIoDzTLIOckSSpO3TSP1_NOFEGE-LfGB5XwFjbEDd4C2aFBnDG99D1doCi_AkcrEx5Ag5NVkgSHwdpIJkPLDpDW2Ac3Gd8nghuuFij2yV7WLz8Sn0UBoj9H7rAudqeTPMaQOp9RtqPh0XtifDVdB69j_3khWxbcSBxmcnsWuVyJAH26vfUIJng1INQ4v9fKDi0EuqOR236ABK1T-j8h1U1njzRsURTMdEhVlfJi2VAVjKuzxldgsHEBhyk5r1fgAljrkgQiH5x-9HfN_B4JNGSXWqm-tKt0JLJcyXW0ttBkwxp7Prt38iC3F0laz8J1dWhYEf22JXuc33MPpODZSCxv2uF-o7AOi8oGs0lK4-1-YK0csSVkTItQlvtgEdhcrO4BatuBe-5OkopoctONKEjPdCOD2w7tJc8PrAJ35MLJ8trdgeWG-Cu1gkaF1hBnXjXYF3Y0_XaIneCb-Nx_OO-1MwkXeAZs0nETVLr64EYzlRjinJKr6FGI2ra42yJZTDXUnPi7jqlbYNkBbSNYVr-Kr_OpPruk7dh7erkmgdFkFTW62i3rvcTBTkTq13dQmku0oAlKqbw9Ral_hH5lRa2RK7UO9ZJ-a4PPjCOo67DhY-zaTjnf7kePgT1W9KkzmkZyq_O3EIZUA1zi21Jmgonu_RlWpMuANgIO8ADt2uyb992c_Po3yo3-N8F0toPNa6o7rxhLiVeK-0vRcumNzK6jOsJ9TzP-w7SuiraZL8egVv-U_KDF6SeTvMfSEp_eQsjk3GJMz4PDWUq-rODv9ARi3fA85B7vT8fjTYzt4mBZQSbKBaRUhKXIlytG143wQQgAr3nqFF9A4zj4EpFieP3VWQX_gXdmaKhQzVvj3GiK-XBSxXUSnSjUsRw8_PGF_u5FZILLH07aagX8O0tZct2N9hMLxmb8tMy4FWmGd4ABsGwnflWO7uiADZ_Dxgap_X02-c9ymExATZdxIgMAwbrRToT3lq5kBeIikFSplLpmjDvWcK8sLLsZfjfG1Ta583vxqKlX9tyOOfpDOfy2jEG0LrQcP6p_euwGs8ZmMUfSuuIcQAloiEs5ijVGC22a9JbdY06r7nlifIUHzzP4-mIhF32CUIKSjHCcchvgHAex4EOJARtKWVyPLNApZL_COPl9Y3E6KA48QuxQG5QJ3L3JFwH3ETUqVuvePtxmZk-khNuzX8no2M7kH_8oBNakN470_sNNProL-zAWoYWjQTkYWDK2PN5_a3unKzXRpBmtduw89DWnDJ5m92rsC-O3nCD4Kib-4QJTqUkJDfNhFXAzo5kAxzqeUiGULLbHMkJnrpqj4sOvMisPB92JKzW9npSEOthQ8pt8X9MVYz0Z-FqTGq7a1Hcs4GZ7VCYxYcdBFxUYKsEFDJFvZDau7QoxuDblCBwLpJ2pky_QVK3gbkOif4dbhv-TTQetcP_JhQS-UC22PWQtRVDwAlGcvjKlUIqQgGVbORaOjznqJim-mUhGXvMoFVhFs6y4UrR5m32T6K9LaFONpA1MGsA==&freq=0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=OXT1v4NaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=6869174561014272&dl=4&rtt=200&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAAC&eclog=0&snc=0&ssc=11&tp=288230376151711800&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=OXT1v4NaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=6869174561014272&dl=4&rtt=200&eclog=0&snc=0&ssc=0&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&de=0&cs=5&pload=9&bp=1"
                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D...
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1220
                                                                                                                                                                                                                                                                            Entropy (8bit):7.835930910509133
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:rGKBjeQmfIf/KjIZ7FMTmGtmXJASxrg59SYRx+juG9uFSzk3:leTf0rjMwKG6rLOAj3
                                                                                                                                                                                                                                                                            MD5:CA498C76B39C6B2C6AB3A3CFA64B52E2
                                                                                                                                                                                                                                                                            SHA1:BA00002D5C041880AE969C00DC5660016B74F36E
                                                                                                                                                                                                                                                                            SHA-256:3CB5496F55B026BFCF4FA21308B923D48D10437996DEB45E94F9740C6331B335
                                                                                                                                                                                                                                                                            SHA-512:A7E2D7F065045AE09704D7B8BDCC32E2B73235A4DADA24C053C811FBA99CC675CDBA902127ADC7460EC46CB15133EDA6EB21706F2C977EEAAC4744C5947E2C0B
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....sRGB........~IDATXG..{lTU...sw..%%q...hQ.D..G.(.W.Zk1(..A4..E...D......PD.. j.AD. Zj..3.......i...V....;.....n{)....93....7s.>,U...!`8..Mx/".^.;.A.....8.5f...r......4.QL....Vn....^../s...R..t(X..q)...h...5...\O.I..4....*o......4 ......0.|......S..'Q|}.~y...z.....v.'...@.,.0L6a0.;..a9..T..."...0(./...[.K.-...CU.......y.|.WM{2. %2.vs'../=<9H.c}O8.WU...2n.]....CSC....MC...Y...x....{0.v..B.jC....32.....:j.U.......F........K.^.l{..Z.#efu.f@.L-.....ze...1.5..,O.a........W[...?}-P.F.L.[._........x..!.d..2...@....n..[..em.^p.f.B..4.e.3..K.}..$zx...^{.M....DX..a.......]..]ls=..\.e..lB$#Y!......_7.@..W;'..2....h...@2`W....`.:Wpa...A......$...I...ZL....?O..'.. .....vNr.poa9*Kz..X.....*.ou.......`..^]Xv.d.2.....0.W!J...V.z...-..Ev....10.S.WL.X&...%.iiu@7)N....,..>.\.I..T/,4...).6......6...+.....A..O....I......tv.o.......l'T.. .h:.w.zc....2.*...,T.3...4..x.oe..0....&M.ti:..{....D.}.} ..X#..kP....l..(.n...T!.?...
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                            Entropy (8bit):2.8540974557496734
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHhE:slfE
                                                                                                                                                                                                                                                                            MD5:28E463819A210071DE3B45EBE7633613
                                                                                                                                                                                                                                                                            SHA1:6DCCD571828EC0912629119CF7EABFEA9F33DDBC
                                                                                                                                                                                                                                                                            SHA-256:44251F61629E2BFEEAD421241A917F43AD047AF351659F01CD8FD937F0417F84
                                                                                                                                                                                                                                                                            SHA-512:8A82AC5A7883CD9B74BDB561CF825CE86474E259AD8C445E538D697B0003E3F2B1D6EDCD3DC6512F4AD16E9074DA204A79938257C457ECF68F4329EAC0182E67
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:"https://isolatedovercomepasted.com/chicken.gif?z=2044020&pid=__clb-2044020_1&pb=644211b3e9ca10eee9b80de63ca10c2d1736077771&pbc=Cxji53qEy5vLcXpn&pbu=kbRcXvV3mNbLcXpn&psp=T6D21Ju6bb0YUQHBIcl6dOsM7LFLO2NthQWy9vuI8Rb5u2bFAnQtWt9GXEWdKhxkNqddKivyY0XsIKugxqR0F9lfJOaqSm7GDl1wQo4wJrXV0bjYDI84z6yk_2Rzf7xyOoQO7WPl_D-xW45BNo3nMg8RUXg7RSJfx0KwazuhNywT7MOx5dbCOezyKdv4gQdEoQpp2sXybZmD9ecPcGlTooSbsDmu80QSeGtHEXt3DV1jaC2CUG7Kwmr2sM690NagDnlO0NHJF08QbApqWHyAB-RJKqBg2Ao71Hr7AMYufeHVba_oxdisGqik_KMW-1qXINICLDpPOn4nKHthclAAeJvco3hpwn9GNrg5TC90JjXt51H70nguQNeMP4MFYxOvEo7449U56OHNrvtFLzgQZ9tTOK01TzdlOGQ1Nju_cYITc0rVnzYBMKeJM3NI_q2cPgZxg3M5oFop-oH9F85hJqIM_LKv1NuHcXab4gQsr6bkg7jOrSQ-A7UZ-3OawZMqEswPWq3bxj5H9UmxR2UWUn30xt2e4jda7KaYtr0VFqJzgZ7JDtOa4RWr1oBTn7fF5ly9ITbhXe-MdZvIqFMt_K4loqhaGSayjZomz54l7pHt7HPCwBzEplEixVX_5OAo6TFPUOl0OIIGZgVqmBu0r5kz3VCrYHLu3CU--OmXDQ8_y_9DlAqaDNNUi_4m-reh7IfvKoN5DqtrGbC71D9XYeRPgeZEJa_IqtYe6PBg7A_9Gv7jBu68peFn4AdsTtP0axfhvERefbVnMoh2Qk2gknXqEjnER0lbEL5d7jcb8_BWbxC2bw0lcqvelQO4T_viorH2kSznYoVqTkvHkSImfEuLvppyrQT2QNVr2qvUCeXxd3JY9eyGFHQiyqIKQoI_yY21gJ3LHbv1BZGIhP-FpPwYA8omgZ_I3V3mARYToiPCglf5P2OlmxGvkjmY08Fyp47VoMjtCoFSCYFDMXQfPHSJOveqUK7t2uGKBVUesaVNe52yiJAlJFU3iZ9E5AMCN4W4DMQHZ2COlZaMYeCwiGpX_c87YdlpBCMJd-9N9Pyv3pduY4qXe7tuu2uRablwYsUVTU8XB88sDYulOjiw6aTxrGTF0jtJ_S_hJBWvjfY2tkgHKXX6vNGpDxU3GsHT9BX3nI-K0P6EvmNCMVSdj47LXcKd6R3sfAcAhtSZvHaqpPeLwpZOw3h-IxlHVw==&freq=1&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=VBxjgyjaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=l6u7DiaaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491980288&dl=10&rtt=250&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%2BwAAAAAAAAAB&eclog=0&snc=0&ssc=14&tp=288230376151711800&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=VBxjgyjaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=l6u7DiaaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491980288&dl=10&rtt=250&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAAC&eclog=0&snc=0&ssc=12&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&de=0&cs=2&pload=30&bp=1"
                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D...
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):926
                                                                                                                                                                                                                                                                            Entropy (8bit):5.069137273868322
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:hY+zvMD5jJ/2OJH8nAyUvOd/YpJ7gWFaRWbbhvyJ3V4j:jo5jJ/2Oyd4OdkRg2aRObh696j
                                                                                                                                                                                                                                                                            MD5:088DBA8E97EEDE53134C93219F7EBBAE
                                                                                                                                                                                                                                                                            SHA1:ADB707654D1FE0AF7D0D7A9F55660D22BD3625E4
                                                                                                                                                                                                                                                                            SHA-256:6DA0120B4C7BC45B63FCBB87595C3C1EA2CDCA482B0C48D4D2AB434F9E897AFF
                                                                                                                                                                                                                                                                            SHA-512:23A1F87731E8AEE4658993CD1CE35EC179FEA80B89BF52ACA7634488F1BDFCF88B9CABCA4859481357A9FEE06CBB49DF64BBE0878B1DAE0E5DF4FA34003C6D80
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://isolatedovercomepasted.com/check.html
                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Check</title>.</head>.<body>.<script type="text/javascript">. (function(win) {. if (!win.parent) {. return;. }. var cookie = 0;. var cookie_p = 0;. if (win.navigator.cookieEnabled) {. function getCookieByName(name) {. const regex = new RegExp('(^| )' + name + '=([^;]+)');. const match = win.document.cookie.match(regex);. return match ? match[2] : undefined;. }. function setCookie(name, value, p) {. win.document.cookie = name + '=' + value + ';max-age=3600;path=/;SameSite=None;Secure' + (p ? ';Partitioned' : '');. return getCookieByName(name);. }.. cookie = Number(getCookieByName('cart') || setCookie('cart', 1)) || 0;. cookie_p = Number(getCookieByName('cart_p') || setCookie('cart_p', 2)) || 0;. }. win.parent.postMessage(cookie + cookie_p, '*');.})(window);..</script>.</body>.</html>.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1454), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1454
                                                                                                                                                                                                                                                                            Entropy (8bit):4.8558053361178795
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:2QqGz7KWx60+bMuLybIW1JUGQZ5+BwzmoTaoWs/ss+D0FWMqcDMXnbmsTiW3G98R:aOmn0+1LiIYvNamTq/s1iDsmsTiT9cg4
                                                                                                                                                                                                                                                                            MD5:C88474AFF0547EA3483D3C75430B7278
                                                                                                                                                                                                                                                                            SHA1:9AF9D9F1870A6E19C50C56C8E74F0337DB6BEF89
                                                                                                                                                                                                                                                                            SHA-256:71BFE28D20A91EBEC3A1304805F14B133057F2019E5C5F7D756483C48C9E368C
                                                                                                                                                                                                                                                                            SHA-512:CB099CAA910E313A448CCECB47AF21015C24CD6ED510465DDD24B3E994D38EE53460677E3F1FB554DC836678D6F0CA8A93D217691889FAB9BDACB0E8DCD64F38
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(function(){window.__sharethis__.cb({"clicks":{"all":4808899,"amazon_wishlist":344,"att":78,"baidu":1138,"blogger":1886,"delicious":1,"digg":3,"email":1835,"evernote":1,"facebook":2688430,"flipboard":8,"friendfeed":3,"github":60,"google_search":1303458,"googleplus":2176,"instagram":12882,"instapaper":7,"linkedin":145,"livejournal":156,"mail_comcast":8,"mail_google":13,"mail_live":616,"mail_ru":1449,"mail_yahoo":202,"medium":5,"messenger":265,"myspace":4,"odnoklassniki":278,"other":18869,"pinterest":313,"quora":42,"reddit":176646,"sharethis":155,"slashdot":2,"snapchat":29611,"stumbleupon":2343,"tumblr":45738,"twitch":611,"twitter":375698,"vkontakte":973,"wechat":1,"whatsapp":5,"wordpress":3781,"yahoo":27623,"yelp":10,"youtube":62126},"total":4901949,"other":{"all":1,"facebook":38,"twitter":4},"reactions":{"all":32864,"astonished":2321,"heart_eyes":8864,"laughing":2673,"rage":12492,"slight_smile":3403,"sob":3111},"shares":{"adfty":3,"all":60185,"amazon_wishlist":2,"att":9,"baidu":1,"baid
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 300 x 100
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):4158
                                                                                                                                                                                                                                                                            Entropy (8bit):7.811879840620073
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:/q7sYR2PJCC42f3x5rfWeu2x0dWEXtAUFRP/1HR:Che79u2xsdvFR
                                                                                                                                                                                                                                                                            MD5:159B7C7741E89862D34E6CC12A4C4F50
                                                                                                                                                                                                                                                                            SHA1:1D37C1E926025BA48CD19015A6FF2E7F42406830
                                                                                                                                                                                                                                                                            SHA-256:C61A0FFF9276D9E1B1F902790ECE1FA6204B3DA56FA67232ED970B535F65DF3E
                                                                                                                                                                                                                                                                            SHA-512:799005E2AA89E72DC32140D808819910BA6241B53846E6E6CE42671D6EE08E8C3FE5224818A402568BB4C7327156BD1729A01746EDBB93E5FE4D8D8C4EA8636D
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:GIF89a,.d..?..........$$$TTTlll.....\\\.........***...KKK.............xxx......................RRR"""..............www...ggg..................???......|||...333...eee..............zzzVVV.........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:0EC64AA3A6AB11ECB156F1C0CA9F8700" xmpMM:DocumentID="xmp.did:0EC64AA4A6AB11ECB156F1C0CA9F8700"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0EC64AA1A6AB11ECB156F1C0CA9F8700" stRef:documentID="xmp.did:0EC64AA2A6AB11ECB156F1C0CA9F8700"/> </rdf:Description> </rdf:RDF> </x:xmpmet
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6590), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):6590
                                                                                                                                                                                                                                                                            Entropy (8bit):6.0857539882488005
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:kOdYwZmA4eOYYwZmA4wwYYwZmA4FFYYwZmA4kY2Gfo:kOd3dn3xt3uy322Gfo
                                                                                                                                                                                                                                                                            MD5:BA148D83B6A81A0EBB4FC25260F22177
                                                                                                                                                                                                                                                                            SHA1:E4A8BFFE317B724A51852110B563DEE154115762
                                                                                                                                                                                                                                                                            SHA-256:E4ACE9F0677A2A61048A13DFF790A5C436100458E4B3FC9F533133058F704880
                                                                                                                                                                                                                                                                            SHA-512:2F74EE941DE0A2A72A9968633DBFF3C8EBC1DC543EC5D3E5CDE715DE0F7F4CFFDD75F6C8D6C7CF2D8F73F40CEAC31B6B47B39E952E8C35F9F020AB0714F4908B
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:_clegpep9692a4uovroebfv("{\"65kP8izix9u\":\"uxx2k://qee0hehh15euo56k.9eh\",\"jqe90I6\":\"__9qj-wmllmwm_v\",\"zii6\":[{\"p52ofiPo8ohk\":{},\"xo8fixU8q\":\"uxx2k://pkeqoxi6eyi89ehi2okxi6.9eh/fxh.sk?p6=wmllmwm&2p6=__9qj-wmllmwm_v&2j=496ztwicw96j64vg4clvlg6jwcwwtg4cvc3tmcccdg&2j9=wB7HJd0MuwTh9X25&2j7=qwwOuCUa185h9X25&2k2=zoGgLTULOousK83lSI1pXoeThIFNgvbY6gBCjc8j5TetJIaDyVW1lXUMoW2it--rD7lRkR8-Q_9cvcu_pOiIpVazepW3xXBkoI3fQiO96QPMhv2v4Lte1OtgCkrXfAlxa2Bxf7k_fJU5HK67MXNzkzsAwb4A6GYAZoZX7drO1wXJdMjRLn6WXG80OlOlcrW_uXRhcXKqxwfJ4YRc2pd-zAM1LBKY4ftFuikoDecUWEG6JUEKiyzinykyCn0Fr4y5wdGX4t7GV2p_n_dtpmNwmc8InwzQvy3_Gnp01k60U45OXfYZ41Zpf_JsehuoKu_Zi-c3KlIaKgyAq_YyxpPAtOjD61g5ApfRdDVioiZt3ZgkUPuiCAowAmnPGG1l6RsQGsCMQgCHis8sIG9qwQufnVX3NlTuP0KFw534McT0PwmKlNZJMeHnWXb-0yMi8ZKJGDH-BG7XCLfXccMF_Kgotji88UzPP2Rwd1Hg9Pnp6PTEuM7KeZ1Bzx_qfh1n7YJiknED9lggzugyKr8iqErwIFnv2sNav2W7kXWDS5fwF54yDq2iDB3HE5x8Rrx9Wk1eKAzz4uc06OgcGGjf6QcCp5Ddh7gyLQQy0UKz88wtmtKglkyOj1S0zRx_gwTwhbDvFhccMBn3gvQg4TLBUfSlT5Zh84hBAhDXcrfUUX3WF
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64972)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):164166
                                                                                                                                                                                                                                                                            Entropy (8bit):5.7562201503574215
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:fr2t2zZoS2naECl5abs3PBZ5yoTi98SlSseU3jpqfX8gsfxewzLJzubGwDz8OV4x:itqxhNfgEYT
                                                                                                                                                                                                                                                                            MD5:12374B2C162D842695328F86F73C3302
                                                                                                                                                                                                                                                                            SHA1:B88316332CC15DD80D69D324066E10D7B8675517
                                                                                                                                                                                                                                                                            SHA-256:FD3033A7191DD017B6A416C2243EEE24DFE7A8E6459221A179287057D8859A3B
                                                                                                                                                                                                                                                                            SHA-512:D0D6AE69FBBBE3001BB19E0A8476456246946DBA7882D748025339A7729BE58BCA45DD4AB9A84E05B446022D41214CF042A7B2FC4BE98E5C10F26E9B1D18A064
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://isolatedovercomepasted.com/lv/esnk/2044020/code.js
                                                                                                                                                                                                                                                                            Preview:(function() {. function handleException(e) {. var tag = document.createElement('script');. var src = 'https://isolatedovercomepasted.com/jserror' +. '?type=banner' +. '&abvar=0' +. '&build=1.0.448' +. '&zoneid=2044020' +. '&e=' + encodeURIComponent(e.name) +. '&m=' + encodeURIComponent(e.message) +. '&url='+ encodeURIComponent(location.href);. tag.src = src;. tag.async = true;. (document.body || document.head).appendChild(tag);. }.. try {. (function(){u3cQQ[315168]=(function(){var v91=2;for(;v91 !== 9;){switch(v91){case 2:v91=typeof globalThis === '\x6f\x62\u006a\x65\x63\u0074'?1:5;break;case 1:return globalThis;break;case 5:var C$x;try{var J9S=2;for(;J9S !== 6;){switch(J9S){case 9:delete C$x['\x72\x6b\x6e\x6a\u006f'];var Q9I=Object['\u0070\x72\x6f\x74\u006f\u0074\u0079\u0070\x65'];delete Q9I['\u0047\u0058\x4f\u0047\x49'];J9S=6;break;case 2:Object['\u0064\x65\
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):926
                                                                                                                                                                                                                                                                            Entropy (8bit):5.069137273868322
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:hY+zvMD5jJ/2OJH8nAyUvOd/YpJ7gWFaRWbbhvyJ3V4j:jo5jJ/2Oyd4OdkRg2aRObh696j
                                                                                                                                                                                                                                                                            MD5:088DBA8E97EEDE53134C93219F7EBBAE
                                                                                                                                                                                                                                                                            SHA1:ADB707654D1FE0AF7D0D7A9F55660D22BD3625E4
                                                                                                                                                                                                                                                                            SHA-256:6DA0120B4C7BC45B63FCBB87595C3C1EA2CDCA482B0C48D4D2AB434F9E897AFF
                                                                                                                                                                                                                                                                            SHA-512:23A1F87731E8AEE4658993CD1CE35EC179FEA80B89BF52ACA7634488F1BDFCF88B9CABCA4859481357A9FEE06CBB49DF64BBE0878B1DAE0E5DF4FA34003C6D80
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://shakingtacklingunpeeled.com/check.html
                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Check</title>.</head>.<body>.<script type="text/javascript">. (function(win) {. if (!win.parent) {. return;. }. var cookie = 0;. var cookie_p = 0;. if (win.navigator.cookieEnabled) {. function getCookieByName(name) {. const regex = new RegExp('(^| )' + name + '=([^;]+)');. const match = win.document.cookie.match(regex);. return match ? match[2] : undefined;. }. function setCookie(name, value, p) {. win.document.cookie = name + '=' + value + ';max-age=3600;path=/;SameSite=None;Secure' + (p ? ';Partitioned' : '');. return getCookieByName(name);. }.. cookie = Number(getCookieByName('cart') || setCookie('cart', 1)) || 0;. cookie_p = Number(getCookieByName('cart_p') || setCookie('cart_p', 2)) || 0;. }. win.parent.postMessage(cookie + cookie_p, '*');.})(window);..</script>.</body>.</html>.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (8217)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):40080
                                                                                                                                                                                                                                                                            Entropy (8bit):5.42529563382405
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:mu1zAv4VMkaak6ag4QM1FoyQXh5pA59rdMuthE48BAzBly3o4HtXjiQ+wrm8JfTh:r1Q0qd9h2tdVNK7cPJEVo9
                                                                                                                                                                                                                                                                            MD5:2A63596C5A43034918B5D2EFE784F4C7
                                                                                                                                                                                                                                                                            SHA1:589F9E8A380F2EC5F7042A0772FE2DB85397539A
                                                                                                                                                                                                                                                                            SHA-256:7C7B446F6DBD62669AFD2C22333C215EC98CE2F136060239942718659BBEA772
                                                                                                                                                                                                                                                                            SHA-512:75EAA80434DD39466F0A572B080187D86E0481AF796C4EEBE120830C03882368ECE4F248B107716217D3A0B61DF24679B5E924807EBD996DEA41A539C9BF744A
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://meatspin.com/
                                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta name="description" content="The original Meatspin! The site your mother warned you about.">. <meta name="author" content="Meatspin">. <link rel="apple-touch-icon" sizes="180x180" href="/apple-touch-icon.png">. <link rel="icon" type="image/png" sizes="32x32" href="/favicon-32x32.png">. <link rel="icon" type="image/png" sizes="16x16" href="/favicon-16x16.png">. <link rel="manifest" href="/site.webmanifest">. <title>Meatspin | The site your mother warned you about!</title>. <link href="https://www.meatspin.com/" rel="canonical" />. <link href="css/bootstrap.min.css" rel="stylesheet">. <link href="css/freelancer.css" rel="stylesheet">. <link href="//maxcdn.bootstrapcdn.com/font-awesome/4.1.0/css/font-awesome.min.css" rel="stylesheet">. <link href="https
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):775
                                                                                                                                                                                                                                                                            Entropy (8bit):4.6326134257067615
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:12:PcX9J/F7iu3CaM9WGqp4KqY7u4bi4UMFED1Cnya2o8oRNF2xRNIN9FFJzd4IQL:vuShE487u4bi4UM+1Cya2Toi0N3d4j
                                                                                                                                                                                                                                                                            MD5:71DE1671054F0A88686B2C890C85D91B
                                                                                                                                                                                                                                                                            SHA1:A31657DAFA8BCC272780FB98A7892A1A8C7F9626
                                                                                                                                                                                                                                                                            SHA-256:851800F314680678375B1538FE42E5110054C84E313A81F43C4E1BFDB06C9DA4
                                                                                                                                                                                                                                                                            SHA-512:FDC6E0890D831071FFE83398307368F411BE7132A84448859B3045F07F15381F09984B10080D8569210D439B5F053CCCC6EE964327210EB3150B5A5BDD02397D
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://isolatedovercomepasted.com/sn/ps/2044020?freq=1&im=0&pid=__clb-2044020_1&puid=7456366334588437709&so=1&wcks=1
                                                                                                                                                                                                                                                                            Preview:.<html lang="en">.<body>. <script>. function handleException(e) {. var tag = document.createElement('script');. var src = 'https://isolatedovercomepasted.com/report/' +. '?type=presync' +. '&abvar=0' +. '&build=' + encodeURIComponent('v2.6.261') +. '&e=' + encodeURIComponent(e.name) +. '&m=' + encodeURIComponent(e.message) +. '&url='+ encodeURIComponent(location.href);. tag.src = src;. tag.async = true;. document.body.appendChild(tag);. }. try {. const id = ('; '+document.cookie).split(`; DUID=`).pop().split(';')[0] || '';. window.parent.postMessage(id, "*");. } catch (e) {. handleException(e);. }. </script>.</body>.</html>.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32003), with CRLF, CR line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):36880
                                                                                                                                                                                                                                                                            Entropy (8bit):5.1788341478363265
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:eUfYD27UwlNHMl9lqNuCPNjhqg8epm5CCJFXflu8Gf3ZTbQ:l/76whqKGvlU3ZXQ
                                                                                                                                                                                                                                                                            MD5:CD6F206AC69E4B30845E4C9B638DA48B
                                                                                                                                                                                                                                                                            SHA1:49B72AF7405C43E1C08B08575E4665762CEEEAC0
                                                                                                                                                                                                                                                                            SHA-256:76096AD0298177114D8AFC6D5F77FCF630C19D8DFDCD6A91193799DBE18E8E08
                                                                                                                                                                                                                                                                            SHA-512:F4C769C49EDF7F0773932023EF86A6D181AE067A8CAEB4B8C5171888F632274B8955CD8BBB6A9CAAA30470A0DDA8700EDA214221F43E93A30785560F665A827B
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:/*!... * Bootstrap v3.3.6 (http://getbootstrap.com)... * Copyright 2011-2015 Twitter, Inc.... * Licensed under the MIT license... */...if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>2)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 3")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 83760, version 1.0
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):83760
                                                                                                                                                                                                                                                                            Entropy (8bit):7.995200734213273
                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                            SSDEEP:1536:ioGcwJ8Nw/KjI0XbEzFg4CwE34IgCjORCiQw42QrHJB0kY1V8QafpMQADLmwnbpR:io1wSw/KjI+o5js4IgCqvQpbrjY1V+GZ
                                                                                                                                                                                                                                                                            MD5:FDF491CE5FF5B2DA02708CD0E9864719
                                                                                                                                                                                                                                                                            SHA1:7F2F3C55C2DE192387C351B995115F6B79E09173
                                                                                                                                                                                                                                                                            SHA-256:66DB52B456EFE7E29CEC11FA09421D03CB09E37ED1B567307EC0444FD605CE31
                                                                                                                                                                                                                                                                            SHA-512:80FDFDE7EABD3E7D74AB6DF84AB6C8FEA4CCE1C1AC27ACB7CB92B03424DDBA642076C464F09111DDD03E59119A165BF4C131A749C724834C07AB599A32AA5863
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.1.0/fonts/fontawesome-webfont.woff?v=4.1.0
                                                                                                                                                                                                                                                                            Preview:wOFF......G0......(.........................FFTM............g+.YGDEF........... ....OS/2.......>...`..z7cmap.......A.......Jcvt ...@...(...(....fpgm...h.......eS./.gasp................glyf...$... ......B.head..3D...1...6.h8.hhea..3x.......$....hmtx..3...........~loca..5..........=.maxp..9d....... ...{name..9........XP.x.post..;...........prep..F...........+.webf..G(..........Ss.........=.......Tt .....wix.c`d``..b...`b`d`d|.$Y.<.....#.x.c`fcc........b...........|........A.+.... ...Q.H1")Q``.....8..x...J.q....VY...Zb.B..@...MP.........6"."Z....2./..........M.40g8p......F.'.R2.-g|z....>E.i9..tJE:.+.6..y......z_<...D%.IIKV.R..T.!m....6.F.q$.F.y.q.*.hwHkk.~2...:.KP"....$#9)HI*R......[. ..R. ..J........>.{zW....t.y...{...5..*........<..`;..`RZ...zS..E=...'...fnG...2\4^a.,.}..^..j..t.L.}?&...~............p.%.....t.F...#.........f...M.'....x.]Q.N[A........ 9......{.....bd;...i7r..q..@.D......H..!.H|B>!.3k..4;;.s.3K..w.k.S.$.....6.NH..........Zlf..u......;j..=
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1454), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):1454
                                                                                                                                                                                                                                                                            Entropy (8bit):4.8558053361178795
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:2QqGz7KWx60+bMuLybIW1JUGQZ5+BwzmoTaoWs/ss+D0FWMqcDMXnbmsTiW3G98R:aOmn0+1LiIYvNamTq/s1iDsmsTiT9cg4
                                                                                                                                                                                                                                                                            MD5:C88474AFF0547EA3483D3C75430B7278
                                                                                                                                                                                                                                                                            SHA1:9AF9D9F1870A6E19C50C56C8E74F0337DB6BEF89
                                                                                                                                                                                                                                                                            SHA-256:71BFE28D20A91EBEC3A1304805F14B133057F2019E5C5F7D756483C48C9E368C
                                                                                                                                                                                                                                                                            SHA-512:CB099CAA910E313A448CCECB47AF21015C24CD6ED510465DDD24B3E994D38EE53460677E3F1FB554DC836678D6F0CA8A93D217691889FAB9BDACB0E8DCD64F38
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://count-server.sharethis.com/v2.0/get_counts?cb=window.__sharethis__.cb&url=https%3A%2F%2Fmeatspin.com%2F
                                                                                                                                                                                                                                                                            Preview:(function(){window.__sharethis__.cb({"clicks":{"all":4808899,"amazon_wishlist":344,"att":78,"baidu":1138,"blogger":1886,"delicious":1,"digg":3,"email":1835,"evernote":1,"facebook":2688430,"flipboard":8,"friendfeed":3,"github":60,"google_search":1303458,"googleplus":2176,"instagram":12882,"instapaper":7,"linkedin":145,"livejournal":156,"mail_comcast":8,"mail_google":13,"mail_live":616,"mail_ru":1449,"mail_yahoo":202,"medium":5,"messenger":265,"myspace":4,"odnoklassniki":278,"other":18869,"pinterest":313,"quora":42,"reddit":176646,"sharethis":155,"slashdot":2,"snapchat":29611,"stumbleupon":2343,"tumblr":45738,"twitch":611,"twitter":375698,"vkontakte":973,"wechat":1,"whatsapp":5,"wordpress":3781,"yahoo":27623,"yelp":10,"youtube":62126},"total":4901949,"other":{"all":1,"facebook":38,"twitter":4},"reactions":{"all":32864,"astonished":2321,"heart_eyes":8864,"laughing":2673,"rage":12492,"slight_smile":3403,"sob":3111},"shares":{"adfty":3,"all":60185,"amazon_wishlist":2,"att":9,"baidu":1,"baid
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (3601)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):5555
                                                                                                                                                                                                                                                                            Entropy (8bit):5.539693207347051
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:uBm7aaOr8uroJzDV6u3R3zd4j6zp4tSZCHjuwE9nCDTVpWR:p+aOr8ur83V33R3hq6+uwLvy
                                                                                                                                                                                                                                                                            MD5:3EAC3C72434A0945B92DD4A01F7B6B4E
                                                                                                                                                                                                                                                                            SHA1:7767B356530E39CD76EC259320B0B2774B4097A8
                                                                                                                                                                                                                                                                            SHA-256:AC3F3A757BFBFC9D92BC8F5E6E6362E5D4AE41DBF3CEBACDDA9B8F71AFC82E5B
                                                                                                                                                                                                                                                                            SHA-512:6A199264A0294C335DDE056EA8BE534373014E3F2D2F9A76B58574E57C7371FBBAFDE72FB750348FAB5FB9D486055BAD792A1344CA8C9636DF754D20D9E0CD50
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:/*. * jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/. *. * Uses the built in easing capabilities added In jQuery 1.1. * to offer multiple easing options. *. * TERMS OF USE - EASING EQUATIONS. * . * Open source under the BSD License. . * . * Copyright .. 2001 Robert Penner. * All rights reserved.. *. * TERMS OF USE - jQuery Easing. * . * Open source under the BSD License. . * . * Copyright .. 2008 George McGinley Smith. * All rights reserved.. *. * Redistribution and use in source and binary forms, with or without modification, . * are permitted provided that the following conditions are met:. * . * Redistributions of source code must retain the above copyright notice, this list of . * conditions and the following disclaimer.. * Redistributions in binary form must reproduce the above copyright notice, this list . * of conditions and the following disclaimer in the documentation and/or other materials . * provided with the distribution.. * . * Neither the name of the a
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1995
                                                                                                                                                                                                                                                                            Entropy (8bit):4.73871104303617
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:HedLpMXzA62TYjvC6X44CUSGmR+U2uvt6otbUz7+vPKcEmEotcEUJktNpzMFU0zF:HkVTcvKlV2OL4nJcEmNcEqKUrLB
                                                                                                                                                                                                                                                                            MD5:E29DA423A1DCC98D44B26ED6BFAF3D9E
                                                                                                                                                                                                                                                                            SHA1:C325252FD6643B1665DA0D75938D81008EB1C0DF
                                                                                                                                                                                                                                                                            SHA-256:ED33771C1A75C0086D7ACA8C3DD6D330B9B51CDFE988F4667083EBF4D97E710F
                                                                                                                                                                                                                                                                            SHA-512:4E91F319704EEDF7B6849CB854C17B913857732A0AA5A8EB329136E4F80E6BA511BC2CE5832455557095901C1B3DD522E9476A43DA81807DE64760905373BFB3
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:/*!... * classie - class helper functions... * from bonzo https://github.com/ded/bonzo... * ... * classie.has( elem, 'my-class' ) -> true/false... * classie.add( elem, 'my-new-class' )... * classie.remove( elem, 'my-unwanted-class' )... * classie.toggle( elem, 'my-class' )... */....../*jshint browser: true, strict: true, undef: true */.../*global define: false */......( function( window ) {......'use strict';......// class helper functions from bonzo https://github.com/ded/bonzo......function classReg( className ) {... return new RegExp("(^|\\s+)" + className + "(\\s+|$)");...}......// classList support for class management...// altho to be fair, the api sucks because it won't accept multiple classes at once...var hasClass, addClass, removeClass;......if ( 'classList' in document.documentElement ) {... hasClass = function( elem, c ) {... return elem.classList.contains( c );... };... addClass = function( elem, c ) {... elem.classList.add( c );... };... removeClass = function
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 37828, version 1.0
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):37828
                                                                                                                                                                                                                                                                            Entropy (8bit):7.994199601770781
                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                            SSDEEP:768:TLreREud92B1C5buEpioxWe6O1ESHFnLQkbknuF1dcjI5djeBX:Tu68248oxWe6O19H1zwnubdk
                                                                                                                                                                                                                                                                            MD5:50B140B1E97D859D6D0603414F4298EE
                                                                                                                                                                                                                                                                            SHA1:500E4872EE1BA9CF89F1BA626D64987B0F9AB5C9
                                                                                                                                                                                                                                                                            SHA-256:FDC9964050BFA24C27A3C76C6791B3674292A5F352CBC83D7A4DC49595BC3FB1
                                                                                                                                                                                                                                                                            SHA-512:55EF84E956A7943E3FC61A8A349E64E9F35B7DFC63402AB52B995F43A7CD4B1D2ACD300126DCDD610D0B106AF426848F998CCF154F712034422D242D6AD9130D
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                                                                                                                                                                                                                            Preview:wOF2..............~....C..........................^...V..D?HVAR.'?MVARF.`?STAT.8'2..L+..|.../~.....$.u....0..x.6.$.... .....e..([.lq...{En.0..I..h...[....-y2..)..@(.*....T...K....$E.U.uA.b...AO..CU"O.W.]7..'............a.@...kF9.3.....xV..7.tg4#Ol.x}o.M...w...Q..))..-.i.R..&.P.......N..[F.C...x..9.|.;......d$..L.<......=.M.S..HlLHr.#+.S}..+..C....D..'^..~.}..TeT`%.......^..$....0....1 A.. ...bm..]T.E...n;._Qqm....RK.....=....\{.h.O&.D$.U......YS U..i...@.:W........p..pS....-.w.EQwp@.....},.G.@,....0IAV....P...~..0.....8..f...5..Os...5..P...n&wS+.P:.7.e.$t~.s_...z..3..Z.....}.A..2Uj...@{.:Ln.}.t.....i.>Kl.."RQ..h.;.........%...eY.E?...W..00(.z.ml.J.TPP...........G...6.=.Z%...\T....W..q...9D.m...)6..1..\.....v7......U..jr..-i.c.3iL..,\..!...b.d.A...d..C.....Ra:Q.!.M,.e.S*MC$$M.w..c.151=.m..o@.G$.X..P'..|.E."..Z.k......i"......S8..@.d.....2..t..........{..X.]SN..$....K....j5..e..,.%...T..)+.";@.v...9.R..]......,...W.iY...f..r...Q.FY.P.#...X...S
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                            Entropy (8bit):2.8540974557496734
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHhE:slfE
                                                                                                                                                                                                                                                                            MD5:28E463819A210071DE3B45EBE7633613
                                                                                                                                                                                                                                                                            SHA1:6DCCD571828EC0912629119CF7EABFEA9F33DDBC
                                                                                                                                                                                                                                                                            SHA-256:44251F61629E2BFEEAD421241A917F43AD047AF351659F01CD8FD937F0417F84
                                                                                                                                                                                                                                                                            SHA-512:8A82AC5A7883CD9B74BDB561CF825CE86474E259AD8C445E538D697B0003E3F2B1D6EDCD3DC6512F4AD16E9074DA204A79938257C457ECF68F4329EAC0182E67
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D...
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Macromedia Flash data (compressed), version 6
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):74907
                                                                                                                                                                                                                                                                            Entropy (8bit):7.996053436887949
                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                            SSDEEP:1536:LyCgOe1JtG8ET/pPZhiCyDzlgapCdX1iW5dpplyPW:LyCgOQmTyDz2ave3psW
                                                                                                                                                                                                                                                                            MD5:6D8200BAB13BE6A1DFA3EDE0EFA39096
                                                                                                                                                                                                                                                                            SHA1:57ABA862E0502CD677A17498E0A3BFB7C0BF495B
                                                                                                                                                                                                                                                                            SHA-256:73AFA44EC73C9CB3302C340245A3523D95C774F40FA0F2D11DA98581A13482CC
                                                                                                                                                                                                                                                                            SHA-512:DBE91BEBBD2A53E2D1666A2FC7B5D09AE2BB0C1B7394D63268F7F467F1E57C20DF02E2E624C0EB82AF5C89B4DDA8B8E5482C390C2FA9DFE5F9B3EA0AE69B8716
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:CWS..8..x...uXT]..{&..T.C.D.B.....Q.BR.S.Ar.F...%.DAJ@.;...>....{x.f......k..Z..@..........#.H9.l..`.....5..@..]....Z..n..|l..,]m..~..V.......Y......H.......P.......SP....h.}..7......<.6..y`........H............P4t4(::.:..:&6!66..6)>..!.)%%.)99...:j.&Zrrznz&V6.N.*:.>.v>.v..;...........................?..q.....00..qP.Z..0...C!hhP(..W...(..1..4:..%..'.@HR!&.LC?...1...W(.69.%.5.+.;...........3y.E%e.]=}.C#ck.[;{.G'o._?....a.o""..c.SR..32....KJ..+*....[..m.......GF..g.....>.Y................?W.wv........v....C..(.] ..]."(..?:.....'..@.&.LRaC?....1....69..W..;..-..gX../...a../. fB.%w^...*.+..w.P.... ....z...... D .2....>@..).....Y......70.8..{.,b...../.>)R.T..i......?)..Ik..y..n.V...S.q.B..On;..DF+7UX...X:../B0......_.......ad.u.f........J2.5#4MM.'"'.)....Vl.1.y....Y1.f..Fk?...^]U%=J..<4`....5.~...Y{.l.T..9....Q...m..[.W...A...0...k......[...b.mx<.....u5......4.....oo......<(.}d..n8...!./.......O.....n.e;.. &S....r.6........|.$ab....q....h.N{s3.M'_...9#.3..;m
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):963
                                                                                                                                                                                                                                                                            Entropy (8bit):5.087795869953624
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:qM7s4eE4N/t2OmRV4xkOAgdeF11kFMqew8e4ICz70z:qM4vnNg9MAgAFL5qM9f0z
                                                                                                                                                                                                                                                                            MD5:1532FE61006A4165FD7F9DAF1D97D026
                                                                                                                                                                                                                                                                            SHA1:67A885D294C47C50033A6E757C3C826632FDFF80
                                                                                                                                                                                                                                                                            SHA-256:F00063E96BD650BFB03D3658D68A280F1F94769569162FE8512413DF3360BBC5
                                                                                                                                                                                                                                                                            SHA-512:E95B085BF641779617AD64BCE71A34625C7A8EC78D58F5C4FA9555ADF58ADEF70A77E28E09F41B0B199CF797AF5F597771C306B0A0BBA277FA92537EE99A0239
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:/**... * cbpAnimatedHeader.js v1.0.0... * http://www.codrops.com... *... * Licensed under the MIT license.... * http://www.opensource.org/licenses/mit-license.php... * ... * Copyright 2013, Codrops... * http://www.codrops.com... */...var cbpAnimatedHeader = (function() {.......var docElem = document.documentElement,.....header = document.querySelector( '.navbar-fixed-top' ),.....didScroll = false,.....changeHeaderOn = 300;.......function init() {.....window.addEventListener( 'scroll', function( event ) {......if( !didScroll ) {.......didScroll = true;.......setTimeout( scrollPage, 250 );......}.....}, false );....}.......function scrollPage() {.....var sy = scrollY();.....if ( sy >= changeHeaderOn ) {......classie.add( header, 'navbar-shrink' );.....}.....else {......classie.remove( header, 'navbar-shrink' );.....}.....didScroll = false;....}.......function scrollY() {.....return window.pageYOffset || docElem.scrollTop;....}.......init();......})();
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (20604)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):20766
                                                                                                                                                                                                                                                                            Entropy (8bit):4.781273923320233
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:xq9jjI+ab2edrK/TUKIErArKlcZJVrJ3ee+cR6waWW215Uvf0:+jPyW/TUK1+KlkJ5de2UWWyAf0
                                                                                                                                                                                                                                                                            MD5:BBFEF9385083D307AD2692C0CF99F611
                                                                                                                                                                                                                                                                            SHA1:63A234EA4D60F6643A60A4D79E28F291B93C1743
                                                                                                                                                                                                                                                                            SHA-256:B769324E0921F9F649611113E65F528EBAE5E140DA8A7E63C5D6EA7BC7A33BC0
                                                                                                                                                                                                                                                                            SHA-512:EFB922772183246596989D0C54ED02469FBA9D181944AEBB7EB515051BE72F5CC2726730F45902431A431EAE7649E6D6F8A5930279EE5F4424DBF3105A8816A1
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.1.0/css/font-awesome.min.css
                                                                                                                                                                                                                                                                            Preview:/*!. * Font Awesome 4.1.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.1.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.1.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff?v=4.1.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.1.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.1.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font-family:FontAwesome;font-style:normal;font-weight:normal;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{padding-left:0;margin-left:2.14285714e
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32086), with CRLF, CR line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):95791
                                                                                                                                                                                                                                                                            Entropy (8bit):5.394219102222104
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:xPEkjP+iADIOr/NEe876nmBu3HvF38sEeLpFoqqhJ7SerN5wVI+xcBUPv7E+nzmQ:ONMwqhJvN32cB07M6Whca98Hrp
                                                                                                                                                                                                                                                                            MD5:2EC1C8C83DBD3931B7CB97DF10C0C441
                                                                                                                                                                                                                                                                            SHA1:33A1AB282DC56BD6467365260116CC2B278E7179
                                                                                                                                                                                                                                                                            SHA-256:D7F0DF92D744EB21D4F0667B28B59E35BC165AF256F548DC6AC716F963147923
                                                                                                                                                                                                                                                                            SHA-512:F7589AB4C5AA6A5E4A62BDB6A8A8AC2D5CDDDB4E460C5085FF5230569FCA7B49F7F44D674C652137B3457BEA8A84A1A94C0605044D4D8CF33FD537CCA24EB45F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://meatspin.com/js/jquery.js
                                                                                                                                                                                                                                                                            Preview:/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */...!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){r
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 600 x 409
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):869850
                                                                                                                                                                                                                                                                            Entropy (8bit):7.995291147647788
                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                            SSDEEP:12288:ZU9vcMm1eZERijq4ZIvu1XMj5kqAHtj3FrYu8WHotUVbA9whDRJ7HiK63j58IQe:ZUxDm1tie4ZIsTqA5RYwHookwhDR08y
                                                                                                                                                                                                                                                                            MD5:A3542CE0CB5D812A3A74302968475D83
                                                                                                                                                                                                                                                                            SHA1:CF3C526DEF4710A331936308AB5C84D58C9E62DC
                                                                                                                                                                                                                                                                            SHA-256:FA37B26D8D390711B6EA55E2ED9F21CDB58CB1E7796EFF2E916DB4A7D9F8BED2
                                                                                                                                                                                                                                                                            SHA-512:8457E058C3E0F00F2AA5FA4AEE603CCE95878FF6F8EC258B5AF9724BD2955A47FABEE4557979FCD16E276DAC2046DC5B56E0B5C8F461220CDD3B3D81108750A5
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://meatspin.com/files/meatspin.gif
                                                                                                                                                                                                                                                                            Preview:GIF89aX.......SvV..t4#...B.s*..JZB..zD.c.kU:.....R.IdJ$XC#.K..H.[kR%.kH2.J7"..:.d..O&....6.Z.k.{9vbDtZ4.[..BiT4.r1..F{b4.{1.S.Z..T..F.S..D.b.p..J.j).r4.Y{b&..e..A.k1..m..R....KzZ rS ...c)..Z.|8.c".sE.c.b.T6..s:..:..K.kDlQ..c..:cE...B..T..z[*.{....s.c0..BC(.jK..j".D..R.b..3..nbD.rZ*YH/.\%..KbI..q'sZ!J0.....k9`B.qS*..|.l3.|C..:.j1.l(.z0..k.z97+...|....Q..R.zQiK..j9..f..a.j).uS..K.b.c8A*....dK0.f.t0..[bI..`....J..s.k..:..b.....:.L.Z..J{`..S..w.t:..B.X.j!....[..[..DpN.N@$..z.d)..*.d .b.l...m.;.[.oL".w^;...2..sS...:..1]P6.k.`.{`...q.d1..r..}..{.kNB1..r.lP.LyT jD...s]O'..6..{.lA.d9.N..q.DzT*m^<..1kQ..OfE.nK...a...@.Kn_*..,oM/...|o>._.\>O....#..Z<.O....a(...nP.~[.P..H7....M.U.Q.U..H.R..J..JF76..M....C..`..-...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                            Entropy (8bit):2.8540974557496734
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHhE:slfE
                                                                                                                                                                                                                                                                            MD5:28E463819A210071DE3B45EBE7633613
                                                                                                                                                                                                                                                                            SHA1:6DCCD571828EC0912629119CF7EABFEA9F33DDBC
                                                                                                                                                                                                                                                                            SHA-256:44251F61629E2BFEEAD421241A917F43AD047AF351659F01CD8FD937F0417F84
                                                                                                                                                                                                                                                                            SHA-512:8A82AC5A7883CD9B74BDB561CF825CE86474E259AD8C445E538D697B0003E3F2B1D6EDCD3DC6512F4AD16E9074DA204A79938257C457ECF68F4329EAC0182E67
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D...
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):351788
                                                                                                                                                                                                                                                                            Entropy (8bit):5.26061902054808
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:oFTbgkCpQQX4uJg7Mpu05NIlZk6EBajeFjBG5VH1xjd:oFTbgkCpQQX4uJg7Mpu0ElZk6EBajeFg
                                                                                                                                                                                                                                                                            MD5:144129647B0AD0D4E788AC6530A706A0
                                                                                                                                                                                                                                                                            SHA1:A7FFF5B3F606F8630896F4E8F3E9C0DC7266E3BB
                                                                                                                                                                                                                                                                            SHA-256:A76FB15FDABBBC084A7419255DA1AFEB26E6EC2B535102631A4C5F7C07C1F4D1
                                                                                                                                                                                                                                                                            SHA-512:DEE66D8239947A5561414CD08CA10A7FBB11EA8DB1B1332B35A01AF15F4228512D1A3A7567F33AC1D80A8D5CB51414811F59EA04C6E113B204504ACE7FF0E9C7
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(()=>{"use strict";var e,n,t={48:(e,n)=>{Object.defineProperty(n,"__esModule",{value:!0})},269:(e,n)=>{Object.defineProperty(n,"__esModule",{value:!0})},460:(e,n)=>{Object.defineProperty(n,"__esModule",{value:!0})},778:(e,n)=>{Object.defineProperty(n,"__esModule",{value:!0})},125:(e,n)=>{Object.defineProperty(n,"__esModule",{value:!0})},65:(e,n)=>{Object.defineProperty(n,"__esModule",{value:!0}),n.classnames=void 0;const t=e=>!!e,a=(e,n,t)=>t.indexOf(e)===n,r=[];function o(e){return e?"string"==typeof e?[e]:Array.isArray(e)?e.flatMap(o).filter(t):(n=e,Object.entries(n).map((([e,n])=>n&&e))).filter(t):r;var n}n.classnames=function(e){const n=o(e).filter(a);return n.length>0?n.join(" "):void 0}},665:function(e,n,t){var a=this&&this.__createBinding||(Object.create?function(e,n,t,a){void 0===a&&(a=t);var r=Object.getOwnPropertyDescriptor(n,t);r&&!("get"in r?!n.__esModule:r.writable||r.configurable)||(r={enumerable:!0,get:function(){return n[t]}}),Object.defineProperty(e,a,r)}:function(e,n,
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7888), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):7888
                                                                                                                                                                                                                                                                            Entropy (8bit):6.111273119812218
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:PJYRnbiVckGaTVckGytIVckG3TVckGdbezTjnlCTsNPUyVo:PKRnsckcXc9cUbnlavyVo
                                                                                                                                                                                                                                                                            MD5:A745F2E3BD421F4117403F8825401ABA
                                                                                                                                                                                                                                                                            SHA1:A41DABB651ADD78BCC725E3085F1B45CF82FFD45
                                                                                                                                                                                                                                                                            SHA-256:0D0323B1F51F7BCD378997D2DC88A48778144B4574F42D1C6C51FF9D07691258
                                                                                                                                                                                                                                                                            SHA-512:DB306842BB3E7325A324F11B7F6347E78FD780C9DD1629B13275EADDEC5EDB0F724A737087EF3EB3DF73A709C73BCA0A0F1F51A25BF1E92B52DAF05F57DDAF87
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:_clnymgladh1p4i9hqcoc2x("{\"2udPfy8yh41\":\"1hhpd://wggjsgss5ug1ou2d.4gs\",\"rwg4jI2\":\"__4wr-0m3c3cx_i\",\"8yy2\":[{\"aupolyPofosd\":{},\"hoflyhUfw\":\"1hhpd://d1ojaulho4jwaulkupyywy2.4gs/lhs.qd?a2=0m3c3cx&pa2=__4wr-0m3c3cx_i&pr=b428t0y6042r2bi7b63i372r0600t7b6i6ctm666x7&pr4=0BkHJxjM10Ts4Xpu&prk=w00O1CU95fus4Xpu&pdp=0aD5bKLVpNx6sgx8v8JucVlN1-ARWTXXDqIynyEg391Gvf30ih_1pO_dpT0d2V04217Gfj4AfIShcBNf3qBYk8X3qlkBxkIXiPuzDYcgs74wLsZVKm7FXM3oUMwWoBNJzgZhOqbFiB4XC75XY2AMPd0npE4UXg1YNw3ZI3H1nEpOKmpm_WBiWZmCvFuNdpe8a9qDGemGz_Jz9Msi9h2ZkLADFHiMUpCeAMzcftszdzCZVq_vhkU6GcbquCqcw72E_6avloJxbp1CFVJYaIo9-jCsF6hVCwg1MUd2jz_XG-BvGCsaqmo1gx8Wqd3fMUuTlzaUUNQrAhv9QX2frCX0uRSBejmoMNlwpsljmGTvblintgj0kB-6rmlXp0kOUOZqKoOFlQE-Bbtsf8GohAwisSst7RkcVB1wO_1r1IJFLR-4R_8338b6bAIVTsGOwevfrhEDyckiSPxdIipI6YhHUhpijrssf1qioFLLbyTPVTvrZ0cK9boLooHkCwavGKCuUY9YRPp4aS_Zx7mGfjVbx3mRjhoXJkMi1rz9AvkGjvU7DUoARdqmjTrZqP52QSlrEXnzCDZW9wXsa_FFaRx1lwp-r9ikG6uKH06KBFVJSWhRIQqkuayxjgbJZePPeLLw3rK68mYrv2YnuLTLIcx5k0NR_5L5AAaD19_KoTuA
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                            Entropy (8bit):2.8540974557496734
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHhE:slfE
                                                                                                                                                                                                                                                                            MD5:28E463819A210071DE3B45EBE7633613
                                                                                                                                                                                                                                                                            SHA1:6DCCD571828EC0912629119CF7EABFEA9F33DDBC
                                                                                                                                                                                                                                                                            SHA-256:44251F61629E2BFEEAD421241A917F43AD047AF351659F01CD8FD937F0417F84
                                                                                                                                                                                                                                                                            SHA-512:8A82AC5A7883CD9B74BDB561CF825CE86474E259AD8C445E538D697B0003E3F2B1D6EDCD3DC6512F4AD16E9074DA204A79938257C457ECF68F4329EAC0182E67
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:"https://isolatedovercomepasted.com/chicken.gif?z=2044020&pid=__clb-2044020_1&pb=4da7845275aa3605eede5ec63eab79d81736077759&pbc=UpZO6cK2Ta6_cXpn&pbu=aWxwoxRJZPu_cXpn&psp=722QU88TfKKMzGgZ8jLUkVtCPDkcK7oAPVMvtdTXdgqc52NMaUJiuO0PSPHQymp-B7yHSLxGITxLuut205NfUjqOkGvzbKrlv3NzDdlIisz4cq7sGhhThXTf_5ZnbKspZzhuQDwURuwPgIopLvJsUt7Xz8Ul2mWrU-4lD7qRumRbV5Q_zftRjyoCk4_ot9ZMgZjkdJ8epWMRylcIq2PsBI7am-1q87YoTzwYYWWsz1nKnMiBcGtJ_naxET2p0vKuvk5iis-w13Etj4j95nDciSVexlJFq1E2PFciSZ13-v2bDab1mBLQu6Sgz2mj9Avn21GAldo86hzG7wyUNhr31VTGUY_T8NqvfugREbx_E2vznXunBvDbAJn4hBW7iPJZCtw5lseGnWwjz8PlyAQpm3IY8rqTZvUTCUxLynvEf5mlj1yoeWJPtWk7c-0BOfQSVY6gEy2RachR5wKVIBchJOzwpZcqlahp5tTJXcYbWcngOY3dl4_q5DbHyaoRfgdr_KBc-n_tm7XY80t4iJNrpEtfk_xsBmwmk-dv3p4XCZCPb1hhZGOnR3GpuMrr2lOJvDFWK8nbGIqeTsbMmxbc7TXSitRDCBEQ8fNY5UVoYYTO_r8pcH5Dpak5CnEjxksRflYx22Vb90no80CCUtGKltQlKWk1N0ZIS9G6jRATOa-hHP3eFE5McRtMd7Dd6_ry9ZfQIJAh4J863JQ_SfFdHGs1ToiHnA7eYnQxM5Qv95wKJghdoEKMU1kcwFZVbmFawgWmhnNTUY5VewBfKVicBWJPk7yeLJbQirXAuMFgIFswF2gi64-T6CWAMvRl1XgBZXeN6lZCzbpmsgKsry0qd5RvZ0ByTiAAeRY0dKst-FkEBPD5s7-H_cJLgC6bw8DFWS8ssHvvAzNXt-9HLFk7JblOiIfDjG87u3uJNefZueHIuRKJzibyOeQUm9QXrGFsgUm8zztX1YDkHGz83rAYorrMkaI8fH-bodje2EElxyPD834OUKHs1DmlkbxHyQiT_k5-Up739Afbla1rRlrRCWOGoEyrTTyoW8H-0yjTH8Wzto6UhIVvkHcZ9rAvtEerx5ZrnjsZWkqFRk7SrctJI-oThaOIpZyGhaY9Yjf0CW20Y3kGoeHbIn365bdcD-SoMa2alMU0fVK6EfrwX8GSDCyDHKs=&freq=0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=UWbGZFPaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491176448&dl=4&rtt=200&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAABADGIDAAAAAAAAAAB&eclog=0&snc=0&ssc=4&tp=288230376151711800&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=UWbGZFPaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491176448&dl=4&rtt=200&eclog=0&snc=0&ssc=0&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&de=0&cs=5&pload=1158&bp=1"
                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D...
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7888), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):7888
                                                                                                                                                                                                                                                                            Entropy (8bit):6.109522493913911
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:PJl2l0WuuE9sz+Ft0WuuE9sz+F5MWuuE9sz+FpKWuuE9sz+FxtCGMeGMplbxvo:PJpuE9szxuE9sz9uE9sz9uE9sz0GMvdg
                                                                                                                                                                                                                                                                            MD5:37041D21FEC6731D508C289EFF25FB65
                                                                                                                                                                                                                                                                            SHA1:B4A5EA54799B63630042B4A5677EFC48BBDFD772
                                                                                                                                                                                                                                                                            SHA-256:607667A27171CA0A58A2D005FEE9A06B5B681CA3893DB4492097B020FEE296FA
                                                                                                                                                                                                                                                                            SHA-512:52356F175617337798E7FD74564DA47E9C6D6F8C0CE807E54266A4A825B3D202C7418F41D3495F6A2F392C325E1646C9B7B31E5EFA94644CC75A332C1622988B
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:"https://shakingtacklingunpeeled.com/get/2043439?zoneid=2043439&jp=_clnymgladh1p4i9hqcoc2x&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=bpepeq2aHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=U7myYCeaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7150649538529792&dl=10&rtt=250&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAAC&eclog=0&snc=0&ssc=12&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&de=0&cs=2&bp=1&pid=__clb-2043439_1&freq=1&uf=1"
                                                                                                                                                                                                                                                                            Preview:_clnymgladh1p4i9hqcoc2x("{\"fxaPeh4h16m\":\"m118a://kbbvubuunxbmlxfa.6bu\",\"jkb6vIf\":\"__6kj-5s3r3rw_9\",\"4hhf\":[{\"qx8lyhPlelua\":{},\"1leyh1Uek\":\"m118a://amlvqxy1l6vkqxy0x8hhkhf.6bu/y1u.da?qf=5s3r3rw&8qf=__6kj-5s3r3rw_9&8j=t33599jrhw6l9shhhwj7sfhtr6l9s65f9zrtszzzz9&8j6=Codq2rcEn2pL6X8x&8j0=vjR6XpVruNjL6X8x&8a8=TeyOkDsWFgPY_R5escddHRGWN9OEx7bGFj9ESvCiovJLOAZSrrwscl5yDrsvxqzTL9-yWApTKirmWD8hJ21vOMF0i0-9BzFzIV5kjfyQQ8XyI4YqO63SP7YJorFd9W-jRGcc7ZWw793ebEqYSzjz0QfJjVgPJ7tDMcPVq5aqMzGT6ycEbYBuUekwL8Hc1MW3a0GPRpR5kstU__sFFCdrTtjz7rsZ3o_SBo6KI89K3GZDE5c4r2SRcLtDpC_WG8d0zOIRguA2wcrtYeBOS9SbEog8QRDc-6-KOEeEEaqGHM3kK9Nir4qjXKVYQU3zyRqL9pDb5zkrWJWZ47M5MKfCd5iB-oxTFLZgbRllTUuYj2Li6cEA_fUAUAGlwBiutP2gY8CuuZMAFbp7e1PCGZEvmmpysBfhKrYiciNmPwf-rEqIKI6WGSyxjZYZcWVzPQbnG_swjHDN6r2IlEfmxPg5QhBdNiC_bQq4nVMvwc9wqtDGZg8JpVM8pFK3X6AyBvSxc4nsrBBk77yIbWqVTpeyd3FdofR5k42k0MnEW1wcdCJj0tl1E6_CosuI70M2PWl5RazoQ0wj6WGEjiIqNoXdBmAGo9VmEgG6ucIpy37jBBjZx8nfPq4-hEE61MwDl74rUiTVb1RfHuKIuXquDPA02yTcKznhjPqJw3hGDRhZ
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (882), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):882
                                                                                                                                                                                                                                                                            Entropy (8bit):4.89908053636259
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:12:qcLFYHJvZe+3aOXRAboGJZ/vqJoefQJ3QHKWvKJ7965WMtiVe0oEvPWuZhSGXCT0:qcWhH3aO6EGr/iCEQJ3KvKJ7ze0pop3a
                                                                                                                                                                                                                                                                            MD5:7A1E4D6D2F297BCF7DFC2AC53C31063D
                                                                                                                                                                                                                                                                            SHA1:C2DF25203A80EA0ED515F826ED812869318C9F06
                                                                                                                                                                                                                                                                            SHA-256:B123EB0F77F805F0D7D9C06CD201DFEF65905C03A3D14B2033DADBDF6ACBC4E7
                                                                                                                                                                                                                                                                            SHA-512:E286D7BFD48CB075B435B322BF58A2FF3FC6AB96B045BFA7AE51E6D6DD12A02BB3BBFA942978A129710B4062AA46A53F96D18B647D876022969475218C7DA270
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://buttons-config.sharethis.com/js/658b0f04ffbcf100127cdc43.js
                                                                                                                                                                                                                                                                            Preview:window.__sharethis__.init({"ts":1731560906457,"analytics":{"enabled":true,"ts":1731560906299,"updated_at":"2024-11-14T05:08:26.299Z"},"inline-reaction-buttons":{"alignment":"center","enabled":true,"language":"en","padding":12,"reactions":["slight_smile","heart_eyes","laughing","astonished","sob","rage"],"size":48,"spacing":8,"ts":1703698737907,"updated_at":"2023-12-27T17:38:57.907Z"},"inline-share-buttons":{"alignment":"center","background_color":"#B581A3","color":"social","enabled":true,"font_size":12,"has_spacing":true,"is_ssb":false,"labels":"counts","language":"en","min_count":10,"networks":["facebook","twitter","email","sms","sharethis"],"num_networks":6,"num_ssb_networks":6,"padding":10,"radius":4,"show_total":true,"size":40,"size_label":"medium","spacing":8,"text_color":"#fff","use_native_counts":true,"ts":1703612243305,"updated_at":"2023-12-26T17:37:23.305Z"}});
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):2178
                                                                                                                                                                                                                                                                            Entropy (8bit):7.801106844850284
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:GJw1mOeVgkwNduqjSB91aQrumYXUzP4wjT2iVC2:GJompgkudaU3XU7xaiVJ
                                                                                                                                                                                                                                                                            MD5:085E827BDCFC1187158B527B12D5C2B2
                                                                                                                                                                                                                                                                            SHA1:FFF8293E4ECF70419C6C7380FA79DB5BD084BC5C
                                                                                                                                                                                                                                                                            SHA-256:C2F9EB35F7A7B3F946EBD9BB89CE6A7DE735B0D0FE4025C8249D539538BB93CF
                                                                                                                                                                                                                                                                            SHA-512:CB90AA0C21CC5755FE70949C41570F41D0A3CA1C51A187043DF4B8A58560F1228C7347306133CA03AFE73DD8CBE9EDD03CD2B114181AE5C5865B0CD51A3D045A
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://cdn.bncloudfl.com/bn/1d3/7c1/e92/1d37c1e926025ba48cd19015a6ff2e7f42406830.gif
                                                                                                                                                                                                                                                                            Preview:RIFFz...WEBPVP8X........+..c..ANIM..........ANMF..........+..c......VP8L..../+....(h.q........{P..r]m{.....W`.r;.0.....H.aZr...E.CK.9.]2.B...Kz6..'......Sm[.m.-b...<`!.p..... ......B.}?.....E...Z.T......./T.5...?..Zk..c.._..u..3.r.o...w+....z.7.v./Q..7s..Sa9..sq..;......P$%......IJ.}... ,....Y...\q/.....r.Q......,nDf.t..:.....XX..?..\.0Jx...*..Q.+N.....e..n@.@Y......e.T.Ia.N..QR.l..qS.K.l.5.e.0...`....~QX'I....2....D5.......<...[...<. )......\..i...u..TY...<......@...Rd......K'...hfQn.%.....8.0.J....D....D K..pR.z..c.!..u'.Erm..\..pIn....:T...`...E.........E......~..8...K.......E...6.tI.../.$..m...CR..M].P...$Iu.....o.@....'5........Ima@m,Wv./1.=?..y...N...8.x +V ?.E..8.-...'.L..`.?8..btzx.Y..R.<.._.)}*.QR..S.M.H........X.@N1:-..Y....mn@..@..P..p.&....k.%. Jq..Ij...$.......k.Q.$)..P$)...T....<.....#..{j.M...q..8$..(..G......f.G...{.......h....r.X...H..Y *.Y.\...\.<.c....E..`.?..?........ '%n.vt.+.5n..h+.W..)@.+c..`Z.:..e........_6.....
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):343
                                                                                                                                                                                                                                                                            Entropy (8bit):4.923377217914762
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6:tI9mc4sliuImRzAyAYXV6ZqRISRNJE8jPfJHnU4Ue6LPxXX0LhnXBV2Ws:t4IRMXV+DkPflU4v6LPxShnXi
                                                                                                                                                                                                                                                                            MD5:5977437466E857C7DDCADDA6F6D88C2A
                                                                                                                                                                                                                                                                            SHA1:19C6378DAA1F946CA225FB8D9E039E1F7762FB0D
                                                                                                                                                                                                                                                                            SHA-256:5F5012132C752DB2433E17712D91EF8689F1BC95167B2720E23224C2AE62E009
                                                                                                                                                                                                                                                                            SHA-512:BD091309CE679B7C8302CEB169DEF0A3BDFB6AC4308F55AF0C8D3154B4EE3401FB7A36470C71E632DD72D9C280A4E81E09F71A5F367DC613635C6DC736091762
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m33.4 13.4v-3.4l-13.4 8.4-13.4-8.4v3.4l13.4 8.2z m0-6.8q1.3 0 2.3 1.1t0.9 2.3v20q0 1.3-0.9 2.3t-2.3 1.1h-26.8q-1.3 0-2.3-1.1t-0.9-2.3v-20q0-1.3 0.9-2.3t2.3-1.1h26.8z"></path>. </g>.</svg>..
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7883), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):7883
                                                                                                                                                                                                                                                                            Entropy (8bit):6.111633187607653
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:PhhUBloRjGhhUBloRjaAhhUBloRjAhhUBloRj5/C9/MxNAo:PMAjGMAjJMAjAMAj5yMxNAo
                                                                                                                                                                                                                                                                            MD5:4BCFA69013E9E699C5B0B55E1EA251D7
                                                                                                                                                                                                                                                                            SHA1:49641559696322C4903EF92A381BCEA25205A640
                                                                                                                                                                                                                                                                            SHA-256:C2660A7A53ED419F6B20EBACFEEFD8FBEC4578AB5F0BF3A68C3BA4DDA7098ACB
                                                                                                                                                                                                                                                                            SHA-512:51D2FAC7A33FCB09D77F44FB373450240370D7414C66C881398A6160B501E04A7CB086534545F88E171EC2D8D92138BB568827473B844ACA3411C5839B1EA6B9
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:"https://isolatedovercomepasted.com/get/2044020?zoneid=2044020&jp=_clegpep9692a4uovroebfv&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=VBxjgyjaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=l6u7DiaaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491980288&dl=10&rtt=250&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAAC&eclog=0&snc=0&ssc=12&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&de=0&cs=2&bp=1&pid=__clb-2044020_1&freq=1&uf=1"
                                                                                                                                                                                                                                                                            Preview:_clegpep9692a4uovroebfv("{\"1u2Prwnwm7k\":\"kmmh2://d00zc0cc6u0kju12.70c\",\"8d07zI1\":\"__7d8-4otto4o_5\",\"nww1\":[{\"iuhjawPjrjc2\":{},\"mjrawmUrd\":\"kmmh2://i20djmw10vwr70cwhj2mw1.70c/amc.s2?i1=4otto4o&hi1=__7d8-4otto4o_5&h8=ftt4558bwl7j5owwwl8xo1wfb7j5o7415qbfoqqqq5&h87=Cesi3byE63vL7Xhu&h8g=z8R7XvVbcN8L7Xhu&h2h=TfD45Jgf88oYUQHBI7df1O2MqLFLO4NmkQW6lvgIxR83g48FAuQmWmlGXEW1KkezNy11Kiv6YoX2IKgaeyRoFldnJOjyScqGDd5pQ0tpJrXVo8sYDIxt9f6z_4R9nqe6O0QOqWPd_D-eWt3BN0buMaxRUXaqRSJneoKpj9gkN6pTqMOe318COw96K1vtaQ1E0Qhh42X68ZcDlw7P7GdT00S82DcgxoQSwGmHEXmbDV5sjC4CUGqKpcr42MfloNjaDudOoNHJFoxQ8AhyWH6AB-RJKyBa4A0q5HrqAMYgnwHV8j_0e1i2Gyiz_KMW-5yXINICLDhPOutuKHmk7dAAwJv70bkhpulGNra3TCloJsXm35HqouagQNwMPtMFYeOvE0qttlU3fOHNrvmFL9aQZlmTOKo5T91dOGQ5Nsg_7YIT7orVu9YBMKwJMbNI_y47PaZeabM30F0h-0HlFx3kJyIM_LKv5NgH7Xj8taQ2rf8zaqsOrSQ-AqUZ-bOjpZMyE2pPWyb8es3HlUceR4UWUuboem4wts1jqKjYmroVFyJ9aZqJDmOjtRWr50BTuqnF3d6lIT8kXw-M1ZvIyFMm_Ktd0ykjGSj6sZ0c93tdqhHmqHPCpB9EhdEieVX_3OA0fTFPUOdoOIIGZaVycBgor3z9bVCrYHLgbCU--OcXD
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):368
                                                                                                                                                                                                                                                                            Entropy (8bit):4.88314603220138
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6:tnrLnl/GKumc4sl7anZnGXIvXUuULhpL/AFVWtykBE9jLoOYuULcQwKHHULVcQwK:trLnl/GKucZnG4vywVWtykBs7zQw002G
                                                                                                                                                                                                                                                                            MD5:2DEB3D5121D475D195577A70B0A91A0C
                                                                                                                                                                                                                                                                            SHA1:A9464C6B41F55697D7AAD35C2555A95C476D5FD2
                                                                                                                                                                                                                                                                            SHA-256:76FFDC5337CD5A509F15D70767B85A793AEAD82975D0D86912E1607E963C9AED
                                                                                                                                                                                                                                                                            SHA-512:38671A7F4465B093D5E98675671B132B41F623B552EDEC29477A69F2B552CE6DC6DCA81C85FAEA57E0657657E2C0D67E46FCE6F158A57E8B320E806C78CED448
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:<svg width="25" height="25" viewBox="0 0 25 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="25" height="25" />.<path d="M14.4821 11.6218L21.0389 4H19.4852L13.7919 10.6179L9.24467 4H4L10.8763 14.0074L4 22H5.55385L11.5661 15.0113L16.3683 22H21.613L14.4821 11.6218ZM6.11371 5.16972H8.50031L19.4859 20.8835H17.0993L6.11371 5.16972Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):91913
                                                                                                                                                                                                                                                                            Entropy (8bit):5.25839142933199
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:2PwDd+FLD8DcDBDjcDaLTaDX4/X42QJKa7maCqyOx0Z7utNZIgpHRrmYNgynfkzw:2PwDdgD8DcDBDIDHDqQJEfgpUYJfkzJq
                                                                                                                                                                                                                                                                            MD5:3388132E456A3EA9256E7EF66E8DA99B
                                                                                                                                                                                                                                                                            SHA1:F6EE02DC4D60EBEA571C2E78D4DA1DE221F991E4
                                                                                                                                                                                                                                                                            SHA-256:A2D291B5B01B080FD8C8A029E74C8A44727C429D82757F8001B98C1981C7FA07
                                                                                                                                                                                                                                                                            SHA-512:995272042243D95ADBC67695646B58BBD269C1923CF056A54E8883C6DA2ED1EBFF7099ABA89EE9E748F50113BF1F4A9A6B4E56DC0127DB37E908DEB94A22A29D
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(self.webpackChunkruffle_selfhosted=self.webpackChunkruffle_selfhosted||[]).push([[69],{693:(e,n,t)=>{function _(e,n){const t=e.length,_=e.getChannelData(0),r=e.getChannelData(1);let b=0,c=0;for(;c<t;)_[c]=n[b],r[c]=n[b+1],c++,b+=2}function r(e,n){return new Function(`return (${e})(...arguments);`)(...n)}t.d(n,{A:()=>_,V:()=>r})},69:(e,n,t)=>{t.r(n),t.d(n,{IntoUnderlyingByteSource:()=>ne,IntoUnderlyingSink:()=>_e,IntoUnderlyingSource:()=>be,RuffleHandle:()=>fe,RuffleInstanceBuilder:()=>oe,ZipWriter:()=>ie,default:()=>le,global_init:()=>L,initSync:()=>de});var _=t(693);e=t.hmd(e);const r="undefined"!=typeof AudioContext?AudioContext:"undefined"!=typeof webkitAudioContext?webkitAudioContext:void 0;let b;const c="undefined"!=typeof TextDecoder?new TextDecoder("utf-8",{ignoreBOM:!0,fatal:!0}):{decode:()=>{throw Error("TextDecoder not available")}};"undefined"!=typeof TextDecoder&&c.decode();let f=null;function a(){return null!==f&&0!==f.byteLength||(f=new Uint8Array(b.memory.b
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                            Entropy (8bit):2.8540974557496734
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHhE:slfE
                                                                                                                                                                                                                                                                            MD5:28E463819A210071DE3B45EBE7633613
                                                                                                                                                                                                                                                                            SHA1:6DCCD571828EC0912629119CF7EABFEA9F33DDBC
                                                                                                                                                                                                                                                                            SHA-256:44251F61629E2BFEEAD421241A917F43AD047AF351659F01CD8FD937F0417F84
                                                                                                                                                                                                                                                                            SHA-512:8A82AC5A7883CD9B74BDB561CF825CE86474E259AD8C445E538D697B0003E3F2B1D6EDCD3DC6512F4AD16E9074DA204A79938257C457ECF68F4329EAC0182E67
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D...
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (882), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):882
                                                                                                                                                                                                                                                                            Entropy (8bit):4.89908053636259
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:12:qcLFYHJvZe+3aOXRAboGJZ/vqJoefQJ3QHKWvKJ7965WMtiVe0oEvPWuZhSGXCT0:qcWhH3aO6EGr/iCEQJ3KvKJ7ze0pop3a
                                                                                                                                                                                                                                                                            MD5:7A1E4D6D2F297BCF7DFC2AC53C31063D
                                                                                                                                                                                                                                                                            SHA1:C2DF25203A80EA0ED515F826ED812869318C9F06
                                                                                                                                                                                                                                                                            SHA-256:B123EB0F77F805F0D7D9C06CD201DFEF65905C03A3D14B2033DADBDF6ACBC4E7
                                                                                                                                                                                                                                                                            SHA-512:E286D7BFD48CB075B435B322BF58A2FF3FC6AB96B045BFA7AE51E6D6DD12A02BB3BBFA942978A129710B4062AA46A53F96D18B647D876022969475218C7DA270
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:window.__sharethis__.init({"ts":1731560906457,"analytics":{"enabled":true,"ts":1731560906299,"updated_at":"2024-11-14T05:08:26.299Z"},"inline-reaction-buttons":{"alignment":"center","enabled":true,"language":"en","padding":12,"reactions":["slight_smile","heart_eyes","laughing","astonished","sob","rage"],"size":48,"spacing":8,"ts":1703698737907,"updated_at":"2023-12-27T17:38:57.907Z"},"inline-share-buttons":{"alignment":"center","background_color":"#B581A3","color":"social","enabled":true,"font_size":12,"has_spacing":true,"is_ssb":false,"labels":"counts","language":"en","min_count":10,"networks":["facebook","twitter","email","sms","sharethis"],"num_networks":6,"num_ssb_networks":6,"padding":10,"radius":4,"show_total":true,"size":40,"size_label":"medium","spacing":8,"text_color":"#fff","use_native_counts":true,"ts":1703612243305,"updated_at":"2023-12-26T17:37:23.305Z"}});
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (17803), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):17803
                                                                                                                                                                                                                                                                            Entropy (8bit):6.10879678834129
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:y2og236gg7zo85ROog236gg7zo85Z2og236gg7zo85nog236gg7zo85ZHTQjvho:Ly6gQ5gy6gQ5Z2y6gQ5ny6gQ5hMjv2
                                                                                                                                                                                                                                                                            MD5:6C2145FBC165170C7C5A12A13FA9652A
                                                                                                                                                                                                                                                                            SHA1:7E1964F92E8E059D7DC832CBC26AAAE127787A32
                                                                                                                                                                                                                                                                            SHA-256:8B3C88CBB3C7BE9AB271F04A772D1F6CDBF15188A201376AB92A87347DFE244D
                                                                                                                                                                                                                                                                            SHA-512:62E5ECB7D91286605691728EDC9E8A6C423453C649F64A1B22C8A5E94810C8F09D304869DC88E972C1085166341B81A1A5839EB5FEEC7DED3622AB8EBDE101D9
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:"https://shakingtacklingunpeeled.com/get/2043439?zoneid=2043439&jp=_clr15jxz0znx49e9walkhb&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=OXT1v4NaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=6869174561014272&dl=4&rtt=200&eclog=0&snc=0&ssc=0&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&de=0&cs=2&bp=1&pid=__clb-2043439_1&freq=0&uf=0"
                                                                                                                                                                                                                                                                            Preview:_clr15jxz0znx49e9walkhb("{\"xzuPwlhl9i1\":\"1995u://snswxi1dw5dz6lzyzids9l.i02\",\"re0igIx\":\"__ier-o3jbjba_7\",\"hllx\":[{\"dz5s6lPsws2u\":{},\"9sw6l9Uwe\":\"1995u://u1sgdz69sigedz6yz5llelx.i02/692.4u?dx=o3jbjba&5dx=__ier-o3jbjba_7&5r=337haijshqvbqxtrvovtqhr7thvxi3oi7vbq3vvvq3&5ri=doNw6-ixptXAiX5z&5ry=rKe7-ql_i__AiX5z&5u5=TfUwf0xBPfrjyLf2-hN7VMBXA-JbsvW2VBuHtJxPcVDo8P40zL1Zhj1A46yZfZKXEn3e22UiQKvD_1l1gg26MBQnd1leTTgL5XqX5SgwoSQvLGTFkKqtrq6AF7py6x_MtMZxa67_UNgsmp83VQQkdJSvrlfGBhi3F7KXaj8Lv1LZWVk17aCR9D2X5BH_V8NYmna5s_hDOyZoJxJmxtnqVHbgQugdu_ruaSo3sMlI1dBZy6zqJg8EsgyD-FkX9b24D1LsZJP9stVxocFpQg70fDLCEjGKcadXry9ucZxVfE1CmnOnKlBhFH5zFiVeoBjf_Cdl5s8R2AlamhAkA56d49tHgh5jXMNb0uh3y84Z-oWe_Reemak2ILXaGXdW-KvTm7GLGm5vB4uKwtfJcbABzheM9ImhLdBgptRcNijr2mWtlpmfYktG7lTvAf1xR6MZAZcD5-_N7Aue-8pkVVy2GggnRdp_LYG2oFbULYUpJKPy4Nkr_cO1fT7NpSyIPT1VOiLAmVe7P76N6QE_IfxgJV4xy_T3cxnLhpopUr3OCs_lm4st1mb7kgQXjydltW7rSSsRdXDeSJCSLjvOx0Ho7bxhMrMryCX_K2sq11URDkUsXtkRnsXy9KrfaAzUSpIo1AM6rMWlLWfgVrFU4e4USCHMIw3uzx9kQD
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):343
                                                                                                                                                                                                                                                                            Entropy (8bit):4.923377217914762
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6:tI9mc4sliuImRzAyAYXV6ZqRISRNJE8jPfJHnU4Ue6LPxXX0LhnXBV2Ws:t4IRMXV+DkPflU4v6LPxShnXi
                                                                                                                                                                                                                                                                            MD5:5977437466E857C7DDCADDA6F6D88C2A
                                                                                                                                                                                                                                                                            SHA1:19C6378DAA1F946CA225FB8D9E039E1F7762FB0D
                                                                                                                                                                                                                                                                            SHA-256:5F5012132C752DB2433E17712D91EF8689F1BC95167B2720E23224C2AE62E009
                                                                                                                                                                                                                                                                            SHA-512:BD091309CE679B7C8302CEB169DEF0A3BDFB6AC4308F55AF0C8D3154B4EE3401FB7A36470C71E632DD72D9C280A4E81E09F71A5F367DC613635C6DC736091762
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://platform-cdn.sharethis.com/img/email.svg
                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m33.4 13.4v-3.4l-13.4 8.4-13.4-8.4v3.4l13.4 8.2z m0-6.8q1.3 0 2.3 1.1t0.9 2.3v20q0 1.3-0.9 2.3t-2.3 1.1h-26.8q-1.3 0-2.3-1.1t-0.9-2.3v-20q0-1.3 0.9-2.3t2.3-1.1h26.8z"></path>. </g>.</svg>..
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                                            Entropy (8bit):2.8540974557496734
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:CUkxl7/lHhE:slfE
                                                                                                                                                                                                                                                                            MD5:28E463819A210071DE3B45EBE7633613
                                                                                                                                                                                                                                                                            SHA1:6DCCD571828EC0912629119CF7EABFEA9F33DDBC
                                                                                                                                                                                                                                                                            SHA-256:44251F61629E2BFEEAD421241A917F43AD047AF351659F01CD8FD937F0417F84
                                                                                                                                                                                                                                                                            SHA-512:8A82AC5A7883CD9B74BDB561CF825CE86474E259AD8C445E538D697B0003E3F2B1D6EDCD3DC6512F4AD16E9074DA204A79938257C457ECF68F4329EAC0182E67
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D...
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:MPEG ADTS, layer III, v2, 24 kbps, 22.05 kHz, Monaural
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):22315
                                                                                                                                                                                                                                                                            Entropy (8bit):7.872086794548054
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:5/xaivQmO50zVL0BMgBrBQc2cxsv4yDL3DDyFf+uRw7Z6t:55aV54h0BMgrZZxsQ6L3D+u8
                                                                                                                                                                                                                                                                            MD5:624CB793B10A72764E1B6A7A79828540
                                                                                                                                                                                                                                                                            SHA1:756F34C8762917A832FC20C6A67EE02093BD94E1
                                                                                                                                                                                                                                                                            SHA-256:3D09A35233598EFC5B94DCA3B50D777A3B62B3D8D87F6D48CE1018BF558FB57B
                                                                                                                                                                                                                                                                            SHA-512:FEE51D654C8EF98A2047D34A3423B2225ED858790269D8DB92565F59AFF3F3B23E3A9179CF7E85F677D296A8BE9D08E8F7F6E64637AB65EED292CB38BB2DE133
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://meatspin.com/files/Meatspin.mp3:2f8988b5642216:0
                                                                                                                                                                                                                                                                            Preview:..0.....X.@.....|......'..O.`...a8.y.....D7.....a.....a.S.$.d.....T...K.E......0.A.....P...HH...%.( ..@$...0.r......5F.........!.C)..FDhdD..!.`.i.0....0.;..j......Cm...p..i.2.io./.l..n..~(..D........[...e...../z.../O...bP..@..0.%..b......<W...{....I.......,D...t.6....RB.../c.Q:...[;.(........gN.%.#n...0.6. +..H......8...|.TTy..{lcw.PxA..e I....k....K.I....>.Y .@#....2.-(.LY....0.F..+..@D.)C..G...T..F...g.....k.U..N.,v.......}/u.&.n...AK.X.=.WQre.)...0.W..+..@D........C.`.N.+.F...B..z.R...l..0.*r..D@...O..R......rW..,..\NH/...0.g. ...@Dl..x....M.....T...F..np[..5..p...e.n~.:.<2..).Q.#...:.....Y.3t...0.w..+.....%.....{.0..8....a...QF.X~)Y.N..$(.".0!...k....8..U.(X.x#.$Q....0....2..JR.^-@Xh.}..-...V.:.y....X.W.....H...........\..:.Q..2]l0(c....b...0.......FlJ.[.....:.>.W4.`...q..l...Kc..WG.i.F.~..Y.. ....t....".b...R.Y..0....#...L....X_.....'.x..+n.Y$..B.V.Q....<.q@..aG.&..w...b.%.K....g...[..DP..0....2..bF..I.W.Z....B.......u..+...SD.x.c..=b.53.,.p).|..b..
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):1220
                                                                                                                                                                                                                                                                            Entropy (8bit):7.835930910509133
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:rGKBjeQmfIf/KjIZ7FMTmGtmXJASxrg59SYRx+juG9uFSzk3:leTf0rjMwKG6rLOAj3
                                                                                                                                                                                                                                                                            MD5:CA498C76B39C6B2C6AB3A3CFA64B52E2
                                                                                                                                                                                                                                                                            SHA1:BA00002D5C041880AE969C00DC5660016B74F36E
                                                                                                                                                                                                                                                                            SHA-256:3CB5496F55B026BFCF4FA21308B923D48D10437996DEB45E94F9740C6331B335
                                                                                                                                                                                                                                                                            SHA-512:A7E2D7F065045AE09704D7B8BDCC32E2B73235A4DADA24C053C811FBA99CC675CDBA902127ADC7460EC46CB15133EDA6EB21706F2C977EEAAC4744C5947E2C0B
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://meatspin.com/favicon-32x32.png
                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....sRGB........~IDATXG..{lTU...sw..%%q...hQ.D..G.(.W.Zk1(..A4..E...D......PD.. j.AD. Zj..3.......i...V....;.....n{)....93....7s.>,U...!`8..Mx/".^.;.A.....8.5f...r......4.QL....Vn....^../s...R..t(X..q)...h...5...\O.I..4....*o......4 ......0.|......S..'Q|}.~y...z.....v.'...@.,.0L6a0.;..a9..T..."...0(./...[.K.-...CU.......y.|.WM{2. %2.vs'../=<9H.c}O8.WU...2n.]....CSC....MC...Y...x....{0.v..B.jC....32.....:j.U.......F........K.^.l{..Z.#efu.f@.L-.....ze...1.5..,O.a........W[...?}-P.F.L.[._........x..!.d..2...@....n..[..em.^p.f.B..4.e.3..K.}..$zx...^{.M....DX..a.......]..]ls=..\.e..lB$#Y!......_7.@..W;'..2....h...@2`W....`.:Wpa...A......$...I...ZL....?O..'.. .....vNr.poa9*Kz..X.....*.ou.......`..^]Xv.d.2.....0.W!J...V.z...-..Ev....10.S.WL.X&...%.iiu@7)N....,..>.\.I..T/,4...).6......6...+.....A..O....I......tv.o.......l'T.. .h:.w.zc....2.*...,T.3...4..x.oe..0....&M.ti:..{....D.}.} ..X#..kP....l..(.n...T!.?...
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):301
                                                                                                                                                                                                                                                                            Entropy (8bit):5.031371107984661
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6:tI9mc4sliuImRzAyAYXV6ZqRITSFUeHN2cINgrYepshWLKoEV2Ws:t4IRMXV+Ds0cIN3Y3LKoF
                                                                                                                                                                                                                                                                            MD5:C6E9BE45643E197CE1DB1D7E24A99ADC
                                                                                                                                                                                                                                                                            SHA1:D7338E398BB0F7A9082D24F121140D2CF9E88859
                                                                                                                                                                                                                                                                            SHA-256:768D97EC0916217AE82C70AEDA3A61B9B0DAB344EDC4A3240A4F7CD94AF00307
                                                                                                                                                                                                                                                                            SHA-512:8033A55B544066ACEB01404F0102D7651E9D731EBC04A164A831FC32006F826F4169929DA42363D818B93CFA3A04B3568E26621B26B73D1CDF00FAAE23887345
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://platform-cdn.sharethis.com/img/facebook.svg
                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m21.7 16.7h5v5h-5v11.6h-5v-11.6h-5v-5h5v-2.1c0-2 0.6-4.5 1.8-5.9 1.3-1.3 2.8-2 4.7-2h3.5v5h-3.5c-0.9 0-1.5 0.6-1.5 1.5v3.5z"></path>. </g>.</svg>..
                                                                                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                            Entropy (8bit):5.6070433163384426
                                                                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                                                                                                                                                                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                                                                                                                                            • Windows Screen Saver (13104/52) 0.07%
                                                                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                                                                                                                            File name:avaydna.exe
                                                                                                                                                                                                                                                                            File size:44'032 bytes
                                                                                                                                                                                                                                                                            MD5:63f511fef91ec6145ef47f17947f6d74
                                                                                                                                                                                                                                                                            SHA1:562dcc427d36d26c98279a53eefc7635f4950652
                                                                                                                                                                                                                                                                            SHA256:32208b799047de8f44aeea18a62c8ee4518026141e300ede79494b972c325cc8
                                                                                                                                                                                                                                                                            SHA512:5c0ffecaa517ed2a9be066b9ec5b594d3a22969af7280417c50107202db89eda4671f1014619f1ffdbc0818108d068695e572c99fd8a83579e79e6aa0ed3b3aa
                                                                                                                                                                                                                                                                            SSDEEP:384:ZZyT5ctOnwtOyW6aEscONE3tvLE02L2IfzgIij+ZsNO3PlpJKkkjh/TzF7pWn61p:7QqAwt/W6ZscONE3RT2LruXQ/oN7+L
                                                                                                                                                                                                                                                                            TLSH:5313D74CB694E174D5FF8BF1B4A2B2890B71A01BA806930FD9F154D94FB3AC09611EE7
                                                                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Ezg............................~.... ........@.. ....................... ............@................................
                                                                                                                                                                                                                                                                            Icon Hash:00928e8e8686b000
                                                                                                                                                                                                                                                                            Entrypoint:0x40c37e
                                                                                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                            Time Stamp:0x677A45B5 [Sun Jan 5 08:41:25 2025 UTC]
                                                                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                                                                            OS Version Major:4
                                                                                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                                                                                            File Version Major:4
                                                                                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                                                                                            Subsystem Version Major:4
                                                                                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                                                                            jmp dword ptr [00402000h]
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xc3280x53.text
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xe0000x400.rsrc
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x100000xc.reloc
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                            .text0x20000xa3840xa40000797dbecca79ac7867d9d5a4995f55eFalse0.4204220655487805data5.700236721231896IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                            .rsrc0xe0000x4000x400e6bddab8cfc5a0b85c6b2404ef045c60False0.3017578125data3.5160679793070893IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                            .reloc0x100000xc0x200c9dbc1f25e59a7d5a1be488346eca853False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                            RT_MANIFEST0xe0580x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5469387755102041
                                                                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                                                                            mscoree.dll_CorExeMain
                                                                                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                            2025-01-05T10:48:09.465227+01002033132ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:48:09.465227+01002021176ET MALWARE Bladabindi/njRAT CnC Command (ll)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:48:09.465227+01002830459ETPRO MALWARE njRAT/Bladabindi Variant CnC Checkin (Hassan)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:48:09.471266+01002825563ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (inf)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:48:09.471266+01002838486ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:48:15.425918+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:48:22.950458+01002825565ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity Sending Screenshot (CAP)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:48:25.903530+01002825565ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity Sending Screenshot (CAP)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:48:43.012740+01002825565ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity Sending Screenshot (CAP)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:48:47.025321+01002825565ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity Sending Screenshot (CAP)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:48:49.979661+01002825565ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity Sending Screenshot (CAP)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:00.855931+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:03.596630+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:12.803674+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:15.657675+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:17.266574+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:17.417563+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:17.539038+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:17.643960+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:17.892742+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:18.337689+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:18.685023+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:18.734076+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:19.967189+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:20.145889+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:20.170628+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:20.274836+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:20.302118+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:20.322067+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:20.374659+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:20.403113+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:20.426910+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:20.545564+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:20.813173+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:20.861239+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:20.966132+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:20.983135+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:21.001407+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:21.071874+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:21.168583+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:21.187596+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:21.338397+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:21.360573+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:21.489372+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:21.506196+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:21.527407+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:21.615277+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:21.630790+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:21.645435+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:21.657960+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:21.806450+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:22.721833+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:22.868583+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:22.894012+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:22.915130+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:22.993871+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.016999+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.037444+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.057373+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.108825+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.125055+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.143538+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.291581+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.374886+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.379875+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.434600+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.440934+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.494054+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.498957+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.519011+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.525913+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.597628+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.602788+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.614880+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.623278+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.672920+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.678832+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.692105+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.698759+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.786768+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.794809+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.854978+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.859901+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.870277+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.875170+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.885587+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.890452+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.934306+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:23.939221+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:24.093302+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:24.098158+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:24.189038+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:24.193947+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:24.259155+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:24.264007+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:24.279115+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:24.284007+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:24.295702+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:24.300543+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:24.365159+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:24.396385+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:25.215264+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:25.269508+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:25.296108+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:25.301076+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:25.412537+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:25.417365+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:25.480038+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:25.485616+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:25.565212+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:25.570653+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:25.790287+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:25.863428+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:25.912343+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:25.937992+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:25.956837+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:25.962489+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:25.974153+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.006134+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.066987+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.075943+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.158539+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.164256+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.170815+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.178921+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.186893+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.197289+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.202833+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.210844+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.249623+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.254813+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.262910+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.270984+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.278910+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.286783+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.326728+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.334809+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.342835+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.351044+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.374226+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.421048+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.428755+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.463518+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.472772+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.480772+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.488745+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.496135+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.502756+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.508775+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.548923+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.556764+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.564761+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.610802+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.615997+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.629061+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.634682+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.645190+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.651798+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.718093+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.726450+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.763868+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.770779+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.779764+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.788757+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.796876+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.803750+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.837017+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.845110+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.851893+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.860381+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.865225+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.900770+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.905863+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.910997+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.915836+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.921910+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.926798+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.963337+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.968284+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.974973+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.980975+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.988999+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:26.994642+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:27.031050+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:27.035979+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:27.777198+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:27.788526+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:27.881182+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:27.887321+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:27.909731+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:27.914563+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:27.965913+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:27.971021+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:27.980582+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:27.990076+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.038032+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.067063+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.183775+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.226671+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.283960+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.291074+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.475396+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.494647+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.508527+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.513535+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.519703+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.524700+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.534354+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.539215+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.584696+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.589561+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.605459+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.611298+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.621666+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.626549+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.670556+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.675470+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.693283+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.699292+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.745615+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.750665+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.763995+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.768844+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.778862+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.783750+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.809848+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.817583+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.828706+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.834452+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.840152+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.845764+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.876714+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.882434+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.919007+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.925060+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.931291+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.936159+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.942381+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.948482+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.955287+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.960681+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:28.997340+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:29.003018+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:29.007948+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:29.014237+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:29.081651+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:29.092052+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:29.156315+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:29.161224+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:29.166521+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:29.237427+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:29.250997+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:29.530941+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:29.597290+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:30.788366+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:30.817464+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:30.924485+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:30.934608+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:30.961687+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:30.966537+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:30.972977+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:30.977805+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.015852+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.020749+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.028698+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.033565+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.041700+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.046544+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.079378+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.084673+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.093101+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.097946+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.103979+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.109042+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.114077+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.119050+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.125001+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.129862+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.139194+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.144033+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.218454+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.224275+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.230542+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.260642+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.274751+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.279654+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.284512+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.289397+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.296727+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.301562+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.366814+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.374281+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.531978+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.536874+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.649596+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.654501+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.716812+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.721733+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.731493+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.805638+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.852315+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.860765+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.869503+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.876753+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:31.884756+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:32.111742+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:32.117761+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:32.174873+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:32.182067+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:32.283031+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:32.322299+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:32.395189+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:32.400216+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:32.411521+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:32.419761+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:32.480204+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:32.485132+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:32.500404+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:32.506784+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:32.514824+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:32.524772+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:32.568226+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:32.575786+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:32.611927+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:32.619667+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:32.665455+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:32.670753+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:33.284569+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:33.344226+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:33.473033+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:33.517898+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:33.550586+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:33.555422+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:33.723204+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:33.728121+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:33.777318+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:33.782142+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:33.797261+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:33.802124+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:33.844835+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:33.850804+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:33.860175+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:33.866815+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:33.878409+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:33.884306+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:33.934232+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:33.942771+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:33.956766+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:33.962817+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.044229+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.051599+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.105679+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.110509+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.124884+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.129757+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.189087+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.197831+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.209317+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.216790+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.230358+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.240456+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.281668+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.286797+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.324344+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.332779+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.341446+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.348778+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.388134+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.395892+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.451514+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.458526+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.504521+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.512184+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.563724+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.572766+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.584764+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.685497+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.777633+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.824994+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.831674+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.847914+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.881480+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.896706+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.901611+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.919494+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.924461+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.971123+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.976056+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:34.990439+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:35.021111+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:35.036071+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:35.040992+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:35.090188+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:35.095057+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:35.106015+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:35.110998+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:35.123446+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:35.128306+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:35.139349+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:35.144534+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:35.193235+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:35.198181+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:35.213724+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:35.218622+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:35.237104+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:35.274726+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:35.293112+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:35.298071+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:35.436465+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:36.029466+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:36.291150+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:36.298802+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:36.414077+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:36.422017+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:36.564166+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:36.568958+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:36.893763+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:36.901744+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:36.925001+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:36.948704+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:36.977470+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:36.982845+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:36.990857+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.044648+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.061229+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.066785+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.079555+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.086875+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.128487+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.134960+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.145536+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.150485+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.163087+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.194066+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.219967+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.225838+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.237309+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.242837+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.287251+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.295005+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.313648+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.318804+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.404904+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.410995+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.475311+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.524841+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.548189+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.553386+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.579890+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.587107+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.637714+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.643367+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.656042+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.662785+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.673501+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.678851+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.725594+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.730522+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.741531+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.799729+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.823488+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.830883+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.841825+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.846845+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.911299+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.916143+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.925801+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:37.930649+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:38.620111+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:38.658303+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:38.815899+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:38.820750+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:38.879332+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:38.884178+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:38.910197+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:38.918836+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:38.928215+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.042183+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.468011+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.472806+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.565794+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.570680+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.597434+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.602283+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.654952+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.660173+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.684419+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.692772+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.733678+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.738768+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.749153+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.754545+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.805390+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.812779+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.857842+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.862820+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.877296+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.882173+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.901773+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.906647+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.947560+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.952397+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.965150+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.970020+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.984844+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:39.989745+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:40.000769+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:40.033754+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:40.067625+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:40.072613+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:40.081826+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:40.086749+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:40.264478+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:40.363522+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:40.395538+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:40.400417+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:40.444093+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:40.449131+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:40.548888+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:40.553820+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:40.563052+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:40.567936+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.210558+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.251202+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.328520+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.333410+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.345892+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.351039+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.401469+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.406326+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.413499+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.418784+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.434722+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.442804+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.485795+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.491008+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.571462+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.576338+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.595643+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.600653+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.654283+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.659177+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.675856+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.680757+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.730619+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.735831+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.752322+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.757438+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.784378+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.789436+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.879032+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.892519+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.940910+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.945863+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:41.996228+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.001903+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.032232+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.037050+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.082674+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.090859+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.103508+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.110965+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.151251+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.159408+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.170157+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.179210+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.244818+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.250795+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.262162+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.270787+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.280224+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.286850+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.298456+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.306953+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.351643+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.358831+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.401147+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.410798+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.447733+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.454784+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.470545+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.478818+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.489006+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.534554+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.558129+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:42.565878+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:44.513349+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:44.518259+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:44.729260+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:44.747619+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:44.767975+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:44.773090+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:44.824474+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:44.829342+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:44.874737+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:44.879586+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:44.892423+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:44.897361+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:44.963090+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:44.973335+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:44.992177+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:44.997014+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:45.009449+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:45.014422+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:45.061553+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:45.066484+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:45.089635+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:45.094710+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:55.731450+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:49:59.041290+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:50:49.033146+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:51:04.239820+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:51:29.895351+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:51:34.066968+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:51:56.303667+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:51:57.065960+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:52:15.056309+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:52:17.392008+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:52:34.878774+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:52:35.794751+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:52:50.851596+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:52:52.530239+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:53:07.504209+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            2025-01-05T10:53:09.298961+01002825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)1192.168.2.549704147.185.221.2460732TCP
                                                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:47:58.314300060 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:47:58.314300060 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:47:58.439301014 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:07.923691034 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:07.923732996 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:08.048671007 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:09.161870003 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:09.166733980 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:09.166825056 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:09.465226889 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:09.471203089 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:09.471266031 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:09.476902962 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:09.673240900 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:09.673418999 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:15.425918102 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:15.430771112 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:16.064511061 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:16.066895008 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:16.071698904 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:22.846647024 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:22.908117056 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:22.950458050 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:22.955343008 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:25.848550081 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:25.892487049 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:25.903529882 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:25.909473896 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:27.878122091 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:27.878139019 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:27.878247976 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:27.878402948 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:27.878423929 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:27.878472090 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:27.878562927 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:27.878575087 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:27.878587008 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:27.878598928 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:27.878614902 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:27.878655910 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:27.923954010 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:27.928792953 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:28.051764965 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:28.056674957 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:28.056783915 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:28.057456017 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:28.062217951 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.327080965 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.376780987 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.423933983 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.428757906 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.428854942 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.428864956 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.428873062 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.428888083 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.428905010 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.428913116 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.428922892 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.428927898 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.428952932 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.428961992 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.428977013 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.428996086 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.429006100 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.433773041 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.433784008 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.433804035 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.433813095 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.433928013 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.433936119 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.433945894 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.434083939 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.434092045 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.434102058 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.434111118 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.434170008 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:29.434179068 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.065938950 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.070822001 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.127113104 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.131926060 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.230638981 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.235483885 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.297454119 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.302308083 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.302484989 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.361505032 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.366408110 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.366419077 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.366426945 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.442040920 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.446901083 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.447141886 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.502011061 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.506889105 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.506943941 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.586519957 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.591415882 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.591492891 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.672421932 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.677300930 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.677464962 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.720899105 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.725944996 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.783262968 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:30.789696932 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:32.408463001 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:32.413404942 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:32.413485050 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:32.471308947 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:32.476202011 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:32.549101114 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:32.689992905 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:32.752036095 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:32.760824919 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:32.760835886 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:32.761022091 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:32.761055946 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:32.761065006 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:32.761097908 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:32.761106968 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:32.799204111 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:32.804085016 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:32.804126978 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:32.877010107 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:32.881851912 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:32.966618061 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:32.971457005 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:33.031316042 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:33.036176920 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:33.085346937 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:33.090135098 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:33.158293009 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:33.163182974 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:33.739145041 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:33.743979931 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:33.744061947 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:33.798975945 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:33.803879023 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:33.803934097 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:33.861470938 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:33.866339922 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:33.866430998 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:33.939814091 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:33.944634914 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.002063990 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.007014990 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.082837105 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.088970900 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.108051062 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.108284950 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.113092899 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.158667088 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.163513899 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.220849037 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.225764036 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.298960924 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.303852081 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.361346006 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.366221905 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.420377016 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.425240993 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.470968008 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.475830078 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.533407927 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.538223028 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.784348965 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.789407969 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.789556980 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.789566994 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.789747953 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.881028891 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.885910034 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.885924101 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.885946035 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.886120081 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.886130095 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.939630032 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.944529057 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.944617987 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.946975946 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.947122097 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:34.995626926 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:35.033515930 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:35.038381100 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:35.038475037 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:35.096628904 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:35.101509094 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:35.101632118 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:35.330210924 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:35.423206091 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:35.423307896 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:36.924138069 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:36.928978920 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:36.929060936 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:36.975007057 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:36.979841948 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:37.049455881 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:37.054285049 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:37.131979942 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:37.136784077 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:37.220421076 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:37.225251913 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:37.267669916 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:37.272506952 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:37.314762115 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:37.319736958 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:37.381001949 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:37.385858059 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:37.439563990 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:37.444437027 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:37.486323118 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:37.491214037 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:37.564445972 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:37.569312096 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:37.643105984 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:37.647905111 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:37.689630032 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:37.694411993 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:37.751967907 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:37.757025957 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.345752954 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.350684881 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.350764036 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.392652988 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.397582054 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.397654057 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.455152035 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.459973097 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.460108995 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.502024889 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.506850004 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.506985903 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.548969984 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.553807974 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.611524105 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.616296053 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.658377886 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.663211107 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.720736980 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.725538969 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.725670099 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.767662048 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.772543907 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.772691965 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.814483881 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.819309950 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.861371994 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.866266012 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.908480883 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.913347960 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.965166092 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:39.970180035 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:40.017657995 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:40.022665024 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:40.064558029 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:40.069365978 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:40.642587900 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:40.647443056 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:40.647581100 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:40.705363989 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:40.710275888 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:40.710362911 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:40.767676115 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:40.772540092 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:40.772614956 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:40.814441919 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:40.819288969 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:40.877104998 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:40.881944895 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:40.986391068 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:40.991348982 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.048898935 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.053750038 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.111345053 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.116173029 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.158411980 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.163157940 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.220804930 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.225589991 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.299480915 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.304785013 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.361284018 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.366090059 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.611418009 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.616336107 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.616349936 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.616358042 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.616377115 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.736923933 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.741930962 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.741944075 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.741952896 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.742026091 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.742036104 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.799000025 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.803852081 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.803864002 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.803872108 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.804004908 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.804045916 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.908241987 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.913089037 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:41.913187981 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:42.111795902 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:42.116580963 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:42.116754055 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:42.944082022 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:43.012739897 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:43.017571926 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:43.708816051 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:43.713730097 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:43.713773012 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:43.767858028 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:43.772700071 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:43.772840023 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:43.845838070 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:43.850765944 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:43.850862026 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:43.908484936 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:43.913338900 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:43.913585901 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:43.970761061 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:43.975671053 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:44.018018961 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:44.022872925 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:44.080111980 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:44.084887028 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:44.142671108 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:44.147505999 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:44.205411911 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:44.210199118 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:44.267704964 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:44.272876978 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:44.314589024 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:44.319413900 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:44.377604008 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:44.382426023 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:44.423917055 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:44.428714991 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:44.502027035 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:44.507344961 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:44.564502954 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:44.569327116 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.145421028 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.150254011 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.150401115 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.205243111 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.211009026 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.211349964 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.252286911 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.257191896 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.314512968 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.319436073 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.392769098 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.397639036 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.496459961 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.501553059 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.501657963 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.570933104 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.575757027 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.575896978 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.627041101 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.632031918 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.632042885 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.682924032 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.687763929 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.687880039 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.756288052 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.761138916 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.761214018 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.845974922 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.850809097 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.850985050 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.924726963 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.929606915 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.929682016 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:46.943451881 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:47.018007040 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:47.022965908 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:47.022993088 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:47.025321007 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:47.030272007 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:47.580609083 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:47.585531950 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:47.585683107 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:47.642616034 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:47.647535086 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:47.647591114 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:47.705077887 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:47.709986925 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:47.767807007 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:47.772660971 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:47.830056906 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:47.834877968 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:47.892690897 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:47.897551060 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:47.955272913 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:47.960199118 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.002013922 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.006834030 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.048954964 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.053797007 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.111285925 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.116111994 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.158514977 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.163292885 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.220814943 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.225636959 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.283400059 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.288294077 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.345668077 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.350501060 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.580405951 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.585311890 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.585325956 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.585336924 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.585374117 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.705866098 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.710814953 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.710832119 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.710840940 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.710875034 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.710885048 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.770334959 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.775134087 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.775155067 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.775163889 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.775310040 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:48.775326014 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:49.298974991 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:49.303786993 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:49.303879976 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:49.345935106 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:49.350749969 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:49.350915909 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:49.408238888 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:49.413172007 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:49.413193941 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:49.455138922 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:49.460083961 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:49.460217953 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:49.639065027 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:49.643904924 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:49.644032955 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:49.938132048 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:49.979660988 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:49.984463930 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:50.736387014 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:50.738548994 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:50.743393898 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:51.236480951 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:51.241404057 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:51.241467953 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:51.330132961 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:51.335010052 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:51.393093109 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:51.397911072 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:51.464903116 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:51.469793081 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:51.661227942 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:51.666752100 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:52.031234026 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:52.036106110 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:52.036118984 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:52.096249104 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:52.101120949 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:52.101135969 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:52.102130890 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:52.102322102 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:52.107141972 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:52.158548117 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:52.163398981 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:52.221034050 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:52.225862980 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:52.300033092 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:52.304879904 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:52.361737967 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:52.366594076 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:52.439661980 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:52.444540024 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:52.518429041 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:52.523220062 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:52.583832979 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:52.588671923 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:52.955482960 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:52.963932991 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:52.968744040 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.126950979 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.131820917 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.131962061 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.174175978 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.180021048 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.180037022 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.236445904 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.241326094 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.241389990 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.298887014 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.303713083 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.303833008 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.346261978 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.351841927 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.423983097 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.428873062 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.428889036 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.428899050 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.502372026 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.507138968 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.507246017 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.548952103 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.553791046 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.553818941 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.553832054 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.595761061 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.600637913 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.600737095 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.642595053 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.647370100 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.647514105 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.705487967 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.710342884 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.710443974 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.767560005 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.772384882 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.772397995 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.814505100 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.819355965 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.819499016 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.908476114 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.913379908 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.913455009 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.970698118 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.975503922 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:54.975698948 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:55.486377001 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:55.491259098 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:55.491285086 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:55.491295099 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:55.533216953 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:55.538106918 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:55.538136959 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:55.580106974 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:55.584908009 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:55.626991034 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:55.631839037 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:55.674078941 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:55.678909063 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:55.731127977 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:55.735904932 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:55.798841953 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:55.803603888 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:55.876965046 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:55.882112980 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:55.923847914 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:55.928643942 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.012192965 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.017015934 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.080128908 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.084928036 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.142666101 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.147459030 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.205039024 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.209882975 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.251925945 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.256867886 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.305146933 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.310034037 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.361591101 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.366426945 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.436860085 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.441657066 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.659151077 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.664011002 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.664024115 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.664031029 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.664098024 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.721659899 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.726490974 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.726521015 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.726574898 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.726727009 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.726736069 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.820494890 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.825368881 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.825392962 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.825409889 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.825495005 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.825505018 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.877209902 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.882064104 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.882272959 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.939486980 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.944339037 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.944411993 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:56.962466955 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:57.011209011 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:57.016119957 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:57.138649940 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:57.143542051 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:57.143672943 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:58.405390978 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:58.407258034 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:58.412127018 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:58.767939091 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:58.773256063 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:58.850647926 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:58.855429888 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:58.908191919 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:58.913023949 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:58.970746040 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:58.975615025 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:59.033273935 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:59.038134098 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:59.095679045 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:59.100464106 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:59.142565012 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:59.147337914 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:59.221026897 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:59.225847960 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:59.283520937 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:59.288311005 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:59.330267906 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:59.335066080 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:59.392860889 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:59.397661924 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:59.455044985 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:59.459817886 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:59.523017883 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:59.527868032 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:59.580338955 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:59.585158110 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:00.855931044 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:00.860711098 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.690988064 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.695930004 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.695952892 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.696063042 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.696073055 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.696135998 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.696144104 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.696192980 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.696202040 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.696242094 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.696250916 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.696289062 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.696297884 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.696341991 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.696366072 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.696492910 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.696501017 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.696556091 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.696578026 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.696659088 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.696680069 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.696774960 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.696784019 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.696856976 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.696866035 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.697000027 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.697009087 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.697025061 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.697062016 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.697093964 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.752207994 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.756993055 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.814775944 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:01.819550037 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:02.127171040 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:02.132060051 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:02.132111073 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:02.861932039 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:02.866803885 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:02.948798895 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:02.953640938 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:03.002441883 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:03.007616043 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:03.083539963 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:03.088411093 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:03.142894030 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:03.147712946 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:03.220767975 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:03.225595951 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:03.330758095 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:03.335567951 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:03.404143095 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:03.409034967 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:03.466253996 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:03.471014977 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:03.526196003 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:03.531056881 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:03.595247984 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:03.596630096 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:03.599987984 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:03.601459980 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:03.642839909 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:03.647655964 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:03.706527948 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:03.711319923 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:03.799061060 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:03.804166079 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:04.003323078 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:04.008207083 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:04.008232117 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:04.008349895 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:04.008358002 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:04.081020117 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:04.085861921 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:04.085880995 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:04.085899115 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:04.086031914 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:04.086049080 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:04.173974991 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:04.178895950 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:04.178909063 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:04.178916931 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:04.178977966 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:04.178987026 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:04.252263069 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:04.257149935 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:04.257250071 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:04.330235004 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:04.335052967 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:04.335190058 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:04.536504984 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:04.541265965 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:04.541380882 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.189632893 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.194499969 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.194612026 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.252329111 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.257138968 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.257278919 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.314558983 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.319421053 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.319555998 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.377260923 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.382194996 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.382221937 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.439594030 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.444430113 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.444551945 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.486569881 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.491435051 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.491507053 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.565563917 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.570421934 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.570579052 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.627249002 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.632143974 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.632236004 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.689585924 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.694452047 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.694499969 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.736377954 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.741277933 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.783545971 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.788652897 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.866662025 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.871486902 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.923978090 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.928781986 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.970797062 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:06.975590944 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:08.520934105 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:08.525754929 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:08.525907040 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:08.611709118 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:08.616528034 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:08.616695881 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:08.689857960 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:08.694793940 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:08.752448082 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:08.757266045 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:08.799065113 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:08.803953886 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:08.877125025 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:08.883235931 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:08.971559048 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:08.976399899 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:09.033571005 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:09.038412094 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:09.111658096 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:09.116489887 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:09.174135923 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:09.179037094 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:09.248469114 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:09.253277063 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:09.299592972 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:09.304446936 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:09.841525078 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:09.846220970 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:09.851103067 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:09.952591896 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:09.957528114 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:09.957645893 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.018059969 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.022840977 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.033081055 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.097733974 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.102538109 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.176281929 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.176462889 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.178412914 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.181225061 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.183235884 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.259459972 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.264360905 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.344261885 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.349071026 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.397559881 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.402331114 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.469083071 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.473934889 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.534730911 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.539561033 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.582145929 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.587099075 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.659250975 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.664092064 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.742600918 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.747715950 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.815114021 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.819967031 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.958046913 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.979119062 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:10.983947039 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.352123022 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.356959105 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.356998920 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.357007980 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.357081890 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.439547062 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.444364071 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.444478035 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.444487095 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.444591999 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.444602013 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.580286980 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.585093021 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.585237980 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.756653070 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.761518955 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.761574984 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.837568045 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.845766068 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.845782995 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.845792055 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.845799923 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.845808983 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.845818043 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.845825911 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.845851898 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.845864058 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.845871925 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.845880032 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.845884085 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.845890999 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.845906973 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.845916986 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.845925093 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.845932961 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.845940113 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.963068008 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.967855930 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:11.967926979 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.051731110 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.056500912 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.056648016 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.139084101 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.143980026 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.143991947 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.144001007 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.157489061 CET49979443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.157515049 CET44349979188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.157582045 CET49979443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.158617973 CET49979443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.158629894 CET44349979188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.258049011 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.262851000 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.262892008 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.262902021 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.390367031 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.395119905 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.395236015 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.495058060 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.500248909 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.500262976 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.500276089 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.606538057 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.611418009 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.611432076 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.611543894 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.618906021 CET44349979188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.619249105 CET49979443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.619267941 CET44349979188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.620187044 CET44349979188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.620280027 CET49979443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.625324965 CET49979443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.625395060 CET44349979188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.625683069 CET49979443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.625690937 CET44349979188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.625839949 CET44349979188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.625941992 CET49979443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.626018047 CET49979443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.626028061 CET44349979188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.626104116 CET49979443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.626104116 CET49979443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.626492023 CET49980443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.626518011 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.626765966 CET49980443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.626975060 CET49980443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.626987934 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.713907957 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.718683958 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.718818903 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.781594992 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.786439896 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.786586046 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.803673983 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.808502913 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.886630058 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.891549110 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.891563892 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.891577959 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.891602039 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.010894060 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.015748978 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.015835047 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.112698078 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.123027086 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.127870083 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.127897978 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.127923012 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.127932072 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.128005028 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.128017902 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.128068924 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.128077984 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.128128052 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.128137112 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.128186941 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.128204107 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.128215075 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.146764994 CET49980443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.146836042 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.147794962 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.147876978 CET49980443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.230804920 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.235023022 CET49980443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.235125065 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.235649109 CET49980443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.235666990 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.236546993 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.236569881 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.236586094 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.236594915 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.236623049 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.236632109 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.236650944 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.237181902 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.237191916 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.237226963 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.237234116 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.237246037 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.325108051 CET49980443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.351452112 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.351490974 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.351521015 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.351562977 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.351571083 CET49980443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.351608038 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.351634979 CET49980443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.351747036 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.351773977 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.351797104 CET49980443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.351811886 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.352741957 CET49980443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.352756977 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.356268883 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.356296062 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.356323004 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.356323004 CET49980443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.356336117 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.356441021 CET49980443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.429301023 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.435475111 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.435492992 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.435502052 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.435518980 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.435544014 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.435553074 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.435561895 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.436242104 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.436250925 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.436285019 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.436292887 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.436330080 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.436338902 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.436372042 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.436379910 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.443804026 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.443876028 CET49980443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.443907022 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.443970919 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.444015026 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.444057941 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.444068909 CET49980443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.444092989 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.444120884 CET49980443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.444605112 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.444655895 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.444662094 CET49980443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.444680929 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.444736958 CET49980443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.444750071 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.444797039 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.444849014 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.444856882 CET49980443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.444894075 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.444998980 CET49980443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.445552111 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.445651054 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.445677042 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.445708036 CET49980443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.445723057 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.445800066 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.445799112 CET49980443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.445866108 CET49980443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.585570097 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.590471029 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.590482950 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.672221899 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.677175999 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.941989899 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.946841955 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:13.946996927 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.078450918 CET49980443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.078491926 CET44349980188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.091227055 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.096174002 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.096240044 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.104681969 CET49983443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.104710102 CET44349983188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.104904890 CET49983443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.105226994 CET49984443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.105233908 CET44349984188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.105355978 CET49984443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.105552912 CET49983443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.105566025 CET44349983188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.105895996 CET49984443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.105905056 CET44349984188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.113960028 CET49985443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.114007950 CET44349985104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.114068985 CET49985443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.114629984 CET49985443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.114649057 CET44349985104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.165725946 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.170592070 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.170603991 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.170612097 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.228015900 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.232845068 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.232976913 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.322901011 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.327748060 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.327791929 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.327801943 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.354792118 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.359591961 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.444945097 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.449786901 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.449879885 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.558315992 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.560663939 CET44349984188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.563095093 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.563211918 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.567111969 CET44349983188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.590636969 CET44349985104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.592883110 CET49984443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.592900991 CET44349984188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.593122005 CET49983443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.593130112 CET44349983188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.593255997 CET49985443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.593278885 CET44349985104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.594038963 CET44349983188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.594109058 CET49983443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.594177961 CET44349985104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.594237089 CET49985443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.594270945 CET44349984188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.594331980 CET49984443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.594559908 CET49983443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.594615936 CET44349983188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.594687939 CET49983443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.594693899 CET44349983188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.594744921 CET49983443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.594778061 CET49983443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.595143080 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.595180035 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.595246077 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.595500946 CET49984443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.595521927 CET49984443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.595557928 CET49984443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.595578909 CET44349984188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.595665932 CET49984443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.595848083 CET49989443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.595871925 CET44349989188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.595956087 CET49989443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.597202063 CET49985443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.597266912 CET44349985104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.597456932 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.597470999 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.597666979 CET49985443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.597676992 CET44349985104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.597878933 CET49989443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.597893953 CET44349989188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.674020052 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.679001093 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.718646049 CET49985443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.722007036 CET44349985104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.722048044 CET44349985104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.722075939 CET44349985104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.722100973 CET49985443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.722115040 CET44349985104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.722151995 CET49985443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.722156048 CET44349985104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.722167015 CET44349985104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.722209930 CET49985443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.722218037 CET44349985104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.722249985 CET44349985104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.722276926 CET44349985104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.722297907 CET49985443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.722306013 CET44349985104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.722345114 CET49985443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.722748995 CET44349985104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.762130976 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.767069101 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.812501907 CET44349985104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.812530041 CET44349985104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.812557936 CET44349985104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.812592030 CET44349985104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.812593937 CET49985443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.812606096 CET44349985104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.812629938 CET49985443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.812685966 CET44349985104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.812731981 CET49985443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.816720963 CET49985443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.816746950 CET44349985104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.882886887 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.887824059 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.978782892 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.983706951 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.061687946 CET44349989188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.069199085 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.087075949 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.091973066 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.121619940 CET49989443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.121638060 CET44349989188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.121913910 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.121937990 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.122867107 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.122879028 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.122941017 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.123303890 CET44349989188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.123337030 CET44349989188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.123469114 CET49989443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.141393900 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.141465902 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.141619921 CET49989443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.141742945 CET44349989188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.142847061 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.142867088 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.143054962 CET49989443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.143064976 CET44349989188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.181034088 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.185923100 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.204061985 CET49992443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.204075098 CET44349992188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.204148054 CET49992443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.204427004 CET49993443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.204485893 CET44349993188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.204541922 CET49993443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.204757929 CET49992443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.204771996 CET44349992188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.204991102 CET49993443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.205008984 CET44349993188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.227916002 CET49989443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.243526936 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.248533010 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.249922037 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.249955893 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.249983072 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.250010967 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.250016928 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.250036955 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.250050068 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.250083923 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.250411987 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.250823975 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.250871897 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.250880003 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.253828049 CET44349989188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.253880978 CET44349989188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.253926039 CET44349989188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.253957033 CET49989443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.253968000 CET44349989188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.254005909 CET44349989188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.254014969 CET49989443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.254023075 CET44349989188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.254069090 CET49989443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.254076004 CET44349989188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.254113913 CET44349989188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.254148960 CET44349989188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.254189968 CET49989443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.254196882 CET44349989188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.254247904 CET49989443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.254265070 CET44349989188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.254327059 CET44349989188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.254654884 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.254686117 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.254707098 CET49989443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.254724026 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.254731894 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.256628036 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.256640911 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.285975933 CET49989443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.285989046 CET44349989188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.291485071 CET49994443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.291497946 CET44349994188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.291583061 CET49994443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.291872025 CET49995443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.291918039 CET44349995188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.291970015 CET49995443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.292695999 CET49994443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.292707920 CET44349994188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.292898893 CET49995443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.292926073 CET44349995188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.299714088 CET49996443192.168.2.5104.17.25.14
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.299736023 CET44349996104.17.25.14192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.299797058 CET49996443192.168.2.5104.17.25.14
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.300061941 CET49996443192.168.2.5104.17.25.14
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.300075054 CET44349996104.17.25.14192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.335524082 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.336911917 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.340533972 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.340607882 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.340636969 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.340662956 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.340689898 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.340698957 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.340712070 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.340754986 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.340764999 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.340945959 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.341207027 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.341214895 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.341296911 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.341331959 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.341377020 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.341386080 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.341411114 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.341440916 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.341454029 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.341461897 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.341481924 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.341814995 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.341857910 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.342277050 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.342308044 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.342334986 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.342335939 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.342345953 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.342376947 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.342384100 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.342412949 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.342426062 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.342432022 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.342499018 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.382252932 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.397373915 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.402380943 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.430986881 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.431021929 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.431051970 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.431256056 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.431274891 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.431274891 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.431297064 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.431309938 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.431377888 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.431385040 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.431395054 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.431410074 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.431436062 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.431462049 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.431472063 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.431488991 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.431514025 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.432252884 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.432290077 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.432305098 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.432312012 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.432336092 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.432357073 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.432364941 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.432374954 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.432398081 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.433270931 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.433304071 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.433326960 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.433335066 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.433345079 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.433355093 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.433401108 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.433406115 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.434154034 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.434195042 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.434204102 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.434215069 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.434242964 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.434247971 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.434262991 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.434267998 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.434295893 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.434895039 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.434963942 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.434972048 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.436743021 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.472827911 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.472961903 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.475754023 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.480654001 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.521590948 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.521661043 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.521697998 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.521744967 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.521779060 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.521836042 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.522264957 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.522294998 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.522316933 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.522332907 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.522356033 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.522393942 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.522494078 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.529829025 CET49988443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.529851913 CET44349988188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.549173117 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.554194927 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.561701059 CET49997443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.561717987 CET44349997188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.561796904 CET49997443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.562985897 CET49998443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.563029051 CET44349998188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.564771891 CET49998443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.566898108 CET49997443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.566910028 CET44349997188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.567173004 CET49998443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.567186117 CET44349998188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.577115059 CET49999443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.577141047 CET44349999104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.577212095 CET49999443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.577476978 CET49999443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.577490091 CET44349999104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.630867958 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.635838032 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.655922890 CET44349992188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.656771898 CET49992443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.656780005 CET44349992188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.657659054 CET44349992188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.657675028 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.657735109 CET49992443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.658020020 CET49992443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.658035994 CET49992443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.658075094 CET44349992188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.658086061 CET49992443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.658135891 CET49992443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.658417940 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.658462048 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.658523083 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.658732891 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.658746004 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.662532091 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.686099052 CET44349993188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.690659046 CET49993443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.690675974 CET44349993188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.691776991 CET44349993188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.691840887 CET49993443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.692478895 CET49993443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.692543983 CET44349993188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.692569971 CET49993443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.692641020 CET49993443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.692662001 CET49993443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.693021059 CET50001443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.693033934 CET44350001188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.693104982 CET50001443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.693278074 CET50001443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.693291903 CET44350001188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.726883888 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.731781006 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.731812954 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.731854916 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.731914997 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.731925011 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.731952906 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.731971025 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.732024908 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.732057095 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.732074976 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.732084036 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.732112885 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.744426966 CET44349995188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.746414900 CET49995443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.746429920 CET44349995188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.747349977 CET44349995188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.747428894 CET49995443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.747749090 CET49995443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.747766018 CET49995443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.747818947 CET49995443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.747829914 CET44349995188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.747884989 CET49995443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.748754978 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.748784065 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.748845100 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.749048948 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.749059916 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.755932093 CET44349994188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.776021004 CET44349996104.17.25.14192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.794699907 CET49996443192.168.2.5104.17.25.14
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.794713974 CET44349996104.17.25.14192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.795095921 CET49994443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.795104027 CET44349994188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.796408892 CET44349994188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.796478987 CET49994443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.796741009 CET49994443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.796753883 CET49994443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.796802998 CET49994443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.796804905 CET44349994188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.796865940 CET49994443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.797128916 CET50003443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.797138929 CET44350003188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.797197104 CET50003443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.797405005 CET50003443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.797418118 CET44350003188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.798893929 CET44349996104.17.25.14192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.798979044 CET49996443192.168.2.5104.17.25.14
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.799926996 CET49996443192.168.2.5104.17.25.14
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.800088882 CET49996443192.168.2.5104.17.25.14
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.800096035 CET44349996104.17.25.14192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.800137997 CET44349996104.17.25.14192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.825656891 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.830570936 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.836709023 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.841542006 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.906596899 CET44349996104.17.25.14192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.906791925 CET44349996104.17.25.14192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.907016039 CET44349996104.17.25.14192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.907082081 CET49996443192.168.2.5104.17.25.14
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.907082081 CET49996443192.168.2.5104.17.25.14
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.907099962 CET44349996104.17.25.14192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.907378912 CET44349996104.17.25.14192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.908772945 CET49996443192.168.2.5104.17.25.14
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.919709921 CET49996443192.168.2.5104.17.25.14
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.919729948 CET44349996104.17.25.14192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.924896002 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.929795027 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.929809093 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.963224888 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.993688107 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.998596907 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.998609066 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.023663044 CET44349998188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.023775101 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.024329901 CET49998443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.024338961 CET44349998188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.025351048 CET44349998188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.025420904 CET49998443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.025763988 CET49998443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.025795937 CET49998443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.025825024 CET44349998188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.025887012 CET49998443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.025908947 CET49998443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.026171923 CET50004443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.026185036 CET44350004188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.026237965 CET50004443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.026422977 CET50004443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.026434898 CET44350004188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.053234100 CET44349997188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.055845976 CET49997443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.055851936 CET44349997188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.056755066 CET44349997188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.056814909 CET49997443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.057202101 CET49997443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.057225943 CET49997443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.057272911 CET49997443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.057282925 CET44349997188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.057336092 CET49997443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.057677984 CET50005443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.057709932 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.057792902 CET50005443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.057990074 CET50005443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.058008909 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.064847946 CET44349999104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.069705963 CET49999443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.069714069 CET44349999104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.071028948 CET44349999104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.071089029 CET49999443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.072002888 CET49999443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.072069883 CET44349999104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.072174072 CET49999443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.078299046 CET50006443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.078341007 CET44350006142.250.186.164192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.078417063 CET50006443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.078591108 CET50006443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.078605890 CET44350006142.250.186.164192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.112154961 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.112977028 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.112996101 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.113856077 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.113912106 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.114202023 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.114255905 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.114346027 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.119332075 CET44349999104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.128177881 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.133049011 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.147310019 CET44350001188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.154994011 CET50001443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.155003071 CET44350001188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.156028986 CET44350001188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.156121016 CET50001443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.159331083 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.160670042 CET50001443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.160741091 CET44350001188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.160832882 CET50001443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.166946888 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.171787977 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.207338095 CET44350001188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.212374926 CET44349999104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.212775946 CET49999443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.220900059 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.225450039 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.225470066 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.245697975 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.245747089 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.245752096 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.245764017 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.245804071 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.245834112 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.245835066 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.245843887 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.245882034 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.246426105 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.246470928 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.246479034 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.246486902 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.246761084 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.250406981 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.250452042 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.250519037 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.250529051 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.254414082 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.254427910 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.255362034 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.255439043 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.269921064 CET44350001188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.270023108 CET44350001188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.270030022 CET50001443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.270283937 CET50001443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.281908035 CET44350003188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.316598892 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.321436882 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.321495056 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.332477093 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.332510948 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.332564116 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.332648993 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.332683086 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.332683086 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.332711935 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.332763910 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.332772017 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.332809925 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.332837105 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.332861900 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.332884073 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.332892895 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.332904100 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.333686113 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.333728075 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.333740950 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.333749056 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.333780050 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.333801031 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.333808899 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.333864927 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.333872080 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.334569931 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.334611893 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.334638119 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.334673882 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.334697008 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.334731102 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.334745884 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.334830999 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.335460901 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.335516930 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.335525036 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.419300079 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.419356108 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.419415951 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.419506073 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.419524908 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.419660091 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.419994116 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.420047998 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.420067072 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.420070887 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.420080900 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.420103073 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.420105934 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.420124054 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.420130968 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.420164108 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.420670033 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.420723915 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.420738935 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.420744896 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.420759916 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.420789957 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.420798063 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.420808077 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.420938015 CET50003443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.420967102 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.421603918 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.421649933 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.421664000 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.421670914 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.421705008 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.421715021 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.422487974 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.422543049 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.422553062 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.422564030 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.422584057 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.422602892 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.422622919 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.422657013 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.422667980 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.422678947 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.422702074 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.422722101 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.423506021 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.423568010 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.423568964 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.423577070 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.423624992 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.502598047 CET44350004188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.506119967 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.506185055 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.506230116 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.506282091 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.506313086 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.506362915 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.506544113 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.506597042 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.506648064 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.506697893 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.506886959 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.506944895 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.506979942 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.507031918 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.507436037 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.507484913 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.507507086 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.507560015 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.507597923 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.507637978 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.507988930 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.508034945 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.508074045 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.508124113 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.508236885 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.508275032 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.508279085 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.508289099 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.508322001 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.508337021 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.508357048 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.508405924 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.508914948 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.508960962 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.508985043 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.509036064 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.509109974 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.509174109 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.509232998 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.509260893 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.509282112 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.509290934 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.509303093 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.509334087 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.509989977 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.510041952 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.510060072 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.510066032 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.510078907 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.510097027 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.510112047 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.510116100 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.510144949 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.533169031 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.550481081 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.550704002 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.550714970 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.550789118 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.593113899 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.593158960 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.593316078 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.593341112 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.593377113 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.593385935 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.593509912 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.593544006 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.593576908 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.593585014 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.593604088 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.594075918 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.594091892 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.594135046 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.594144106 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.594171047 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.594712019 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.594727039 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.594780922 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.594790936 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.598191977 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.598210096 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.598257065 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.598267078 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.598297119 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.598332882 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.598351002 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.598382950 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.598391056 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.598407984 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.598577023 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.598589897 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.598640919 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.598649979 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.598659992 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.679794073 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.679809093 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.679891109 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.679913044 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.679945946 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.680465937 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.680480003 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.680510998 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.680520058 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.680531025 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.680541992 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.680563927 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.681938887 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.681951046 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.682003021 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.682013988 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.682041883 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.682488918 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.682501078 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.682571888 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.682581902 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.682791948 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.682806015 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.682884932 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.682893038 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.683134079 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.683146954 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.683195114 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.683202028 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.683234930 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.683579922 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.683598995 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.683626890 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.683635950 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.683661938 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.683892965 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.683906078 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.683970928 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.683979988 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.704090118 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.704194069 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.705064058 CET50003443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.705074072 CET44350003188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.705214977 CET50004443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.705226898 CET44350004188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.705509901 CET50005443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.705538988 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.706058025 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.706075907 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.706543922 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.706557035 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.706609964 CET44350003188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.706623077 CET50005443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.706631899 CET44350003188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.706660986 CET50003443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.706912041 CET44350004188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.706959009 CET44350004188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.707001925 CET50004443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.711054087 CET50005443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.711116076 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.711361885 CET50003443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.711484909 CET44350003188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.711939096 CET50004443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.712042093 CET44350004188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.712220907 CET49999443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.712232113 CET44349999104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.713062048 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.717941046 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.718022108 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.718451977 CET50005443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.718471050 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.718723059 CET50003443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.718734980 CET44350003188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.718795061 CET50004443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.718802929 CET44350004188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.719389915 CET44350006142.250.186.164192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.721079111 CET50006443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.721107006 CET44350006142.250.186.164192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.721318960 CET50001443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.721324921 CET44350001188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.722223997 CET44350006142.250.186.164192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.722304106 CET50006443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.722578049 CET50007443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.722611904 CET44350007104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.722673893 CET50007443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.724529028 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.767029047 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.767055988 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.767116070 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.767138004 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.767179966 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.767199039 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.767288923 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.767311096 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.767350912 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.767358065 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.767390013 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.767407894 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.767611027 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.767642975 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.767678022 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.767683983 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.767729044 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.767926931 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.767949104 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.767993927 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.768001080 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.768029928 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.768052101 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.768225908 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.768243074 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.768316984 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.768322945 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.768367052 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.768568993 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.768585920 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.768634081 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.768640995 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.768676996 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.768702030 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.768939972 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.768954039 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.769018888 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.769026995 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.769053936 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.769073009 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.769282103 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.769301891 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.769354105 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.769361019 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.769395113 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.769409895 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.780153036 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.780958891 CET50007443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.780978918 CET44350007104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.781929970 CET50008443192.168.2.5104.21.20.211
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.781985044 CET44350008104.21.20.211192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.782104969 CET50008443192.168.2.5104.21.20.211
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.782751083 CET50009443192.168.2.5172.67.189.44
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.782788038 CET44350009172.67.189.44192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.782857895 CET50009443192.168.2.5172.67.189.44
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.783297062 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.783333063 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.783548117 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.783663988 CET50006443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.783811092 CET44350006142.250.186.164192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.784024954 CET50008443192.168.2.5104.21.20.211
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.784038067 CET44350008104.21.20.211192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.784476042 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.784499884 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.784547091 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.784976959 CET50009443192.168.2.5172.67.189.44
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.784993887 CET44350009172.67.189.44192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.788485050 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.788489103 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.788505077 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.788505077 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.810297012 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.815162897 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.815176010 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.815184116 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.818053961 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.818084002 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.818105936 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.818115950 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.818130970 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.818159103 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.818502903 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.818555117 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.818562031 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.818898916 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.818921089 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.818942070 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.818948030 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.818989992 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.822803974 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.822849989 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.822902918 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.822911978 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.827429056 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.827471972 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.827486038 CET50005443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.827497959 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.827531099 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.827547073 CET50005443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.827554941 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.827600002 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.827629089 CET50005443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.827637911 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.827717066 CET50005443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.828115940 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.828403950 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.828454018 CET50005443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.828460932 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.829886913 CET44350004188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.829941988 CET50004443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.829955101 CET44350004188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.830007076 CET44350004188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.830054998 CET50004443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.830243111 CET44350003188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.830288887 CET50003443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.830290079 CET44350003188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.830300093 CET44350003188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.830338955 CET50003443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.830351114 CET44350003188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.830410004 CET44350003188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.830452919 CET50003443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.852036953 CET50004443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.852041960 CET44350004188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.852462053 CET50003443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.852473021 CET44350003188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.853877068 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.853897095 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.854024887 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.854037046 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.854095936 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.854300022 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.854314089 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.854377031 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.854382992 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.854418993 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.854438066 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.854649067 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.854666948 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.854705095 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.854711056 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.854737997 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.854762077 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.854969978 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.854990005 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.855045080 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.855057001 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.855104923 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.855308056 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.855324984 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.855365038 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.855372906 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.855401993 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.855420113 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.855627060 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.855667114 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.855690956 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.855698109 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.855752945 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.855776072 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.856014967 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.856043100 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.856089115 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.856096983 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.856131077 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.856147051 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.856399059 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.856412888 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.856473923 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.856482029 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.856528997 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.862158060 CET50006443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.862186909 CET44350006142.250.186.164192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.865942001 CET50012443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.865957975 CET44350012188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.866025925 CET50012443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.866883993 CET50012443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.866897106 CET44350012188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.868784904 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.875396013 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.875425100 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.875705957 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.875705957 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.875736952 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.877516031 CET50014443192.168.2.5157.245.14.184
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.877541065 CET44350014157.245.14.184192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.877604008 CET50014443192.168.2.5157.245.14.184
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.877816916 CET50014443192.168.2.5157.245.14.184
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.877836943 CET44350014157.245.14.184192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.905430079 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.908554077 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.908626080 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.908638954 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.908724070 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.908755064 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.908787966 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.908791065 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.908801079 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.908833027 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.908843994 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.908879995 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.908888102 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.909724951 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.909754992 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.909774065 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.909780979 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.909837008 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.909837961 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.909848928 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.909887075 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.909893990 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.910310030 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.910324097 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.910337925 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.910347939 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.910542965 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.910582066 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.910590887 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.910598040 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.910634041 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.910641909 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.910649061 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.910687923 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.910690069 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.910701990 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.910748005 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.910756111 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.911555052 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.911616087 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.911623955 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.917979956 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.918025017 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.918040991 CET50005443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.918056965 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.918093920 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.918114901 CET50005443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.918123960 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.918256998 CET50005443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.918298960 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.918354034 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.918381929 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.918399096 CET50005443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.918406010 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.918447971 CET50005443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.918454885 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.919204950 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.919235945 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.919266939 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.919328928 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.919334888 CET50005443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.919334888 CET50005443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.919342995 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.919416904 CET50005443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.919421911 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.920015097 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.920062065 CET50005443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.920068979 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.920082092 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.920146942 CET50005443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.940851927 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.940872908 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.940932035 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.940953016 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.940990925 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.941011906 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.941164970 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.941186905 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.941226006 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.941235065 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.941281080 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.941289902 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.941488028 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.941504002 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.941556931 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.941564083 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.941602945 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.941818953 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.941834927 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.941884041 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.941890001 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.941942930 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.942357063 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.942379951 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.942428112 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.942437887 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.942447901 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.942480087 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.942523956 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.942538977 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.942578077 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.942584038 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.942616940 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.942635059 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.942990065 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.943003893 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.943058968 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.943065882 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.943094015 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.943114042 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.943274975 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.943289995 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.943336964 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.943344116 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.943372011 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.943393946 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.957909107 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.992578983 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.997498035 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.997517109 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.997582912 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.997592926 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.999067068 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.999098063 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.999119043 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.999130964 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.999175072 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.999181986 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.999228954 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.999274015 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.999280930 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.999332905 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.999741077 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.999747992 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.999774933 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.999797106 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.999804020 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.999829054 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.000125885 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.000186920 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.000191927 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.000195980 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.000231028 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.000232935 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.000248909 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.000893116 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.000929117 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.000936985 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.000942945 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.000962973 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.000976086 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.001013994 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.001019001 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.001060009 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.002032995 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.002082109 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.002104998 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.002135992 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.002156973 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.002167940 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.002207041 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.002212048 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.002223015 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.002262115 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.015697956 CET50005443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.015719891 CET44350005188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.021840096 CET50006443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.027745008 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.027765036 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.027812004 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.027821064 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.027856112 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.027872086 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.028060913 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.028079987 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.028115034 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.028120995 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.028131962 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.028150082 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.028166056 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.028184891 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.028188944 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.028233051 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.034574032 CET50002443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.034591913 CET44350002188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.080938101 CET50000443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.080960989 CET44350000188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.149797916 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.154620886 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.154670000 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.154679060 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.154783964 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.168862104 CET50016443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.168901920 CET44350016188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.168986082 CET50016443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.169302940 CET50016443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.169316053 CET44350016188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.243220091 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.247984886 CET44350009172.67.189.44192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.248106956 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.248117924 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.248333931 CET50009443192.168.2.5172.67.189.44
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.248347044 CET44350009172.67.189.44192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.249408007 CET44350009172.67.189.44192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.249516010 CET50009443192.168.2.5172.67.189.44
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.250495911 CET50009443192.168.2.5172.67.189.44
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.250555038 CET44350009172.67.189.44192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.250737906 CET50009443192.168.2.5172.67.189.44
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.250746965 CET44350009172.67.189.44192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.254087925 CET44350007104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.254338026 CET50007443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.254349947 CET44350007104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.254739046 CET44350007104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.255055904 CET50007443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.255120993 CET44350007104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.255187035 CET50007443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.258486986 CET44350008104.21.20.211192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.258724928 CET50008443192.168.2.5104.21.20.211
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.258743048 CET44350008104.21.20.211192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.259768009 CET44350008104.21.20.211192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.259833097 CET50008443192.168.2.5104.21.20.211
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.260898113 CET50008443192.168.2.5104.21.20.211
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.260963917 CET44350008104.21.20.211192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.261080980 CET50008443192.168.2.5104.21.20.211
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.261087894 CET44350008104.21.20.211192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.266573906 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.271395922 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.294779062 CET50009443192.168.2.5172.67.189.44
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.295339108 CET44350007104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.308574915 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.313338995 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.321254969 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.326127052 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.326138020 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.348294973 CET44350012188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.349317074 CET44350014157.245.14.184192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.353167057 CET50012443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.353179932 CET44350012188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.354259968 CET44350012188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.354316950 CET50012443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.356612921 CET50012443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.356623888 CET50012443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.356679916 CET44350012188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.356697083 CET50012443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.356739044 CET50012443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.357026100 CET50017443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.357040882 CET44350017188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.357105970 CET50017443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.357443094 CET50014443192.168.2.5157.245.14.184
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.357454062 CET44350014157.245.14.184192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.357791901 CET50017443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.357801914 CET44350017188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.358319998 CET44350014157.245.14.184192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.358397961 CET50014443192.168.2.5157.245.14.184
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.362015963 CET50014443192.168.2.5157.245.14.184
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.362076044 CET44350014157.245.14.184192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.362427950 CET50014443192.168.2.5157.245.14.184
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.362437963 CET44350014157.245.14.184192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.395977974 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.396089077 CET44350007104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.396197081 CET44350007104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.396255016 CET50007443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.407589912 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.407603025 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.408461094 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.408544064 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.415463924 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.417562962 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.417857885 CET50007443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.417876005 CET44350007104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.420389891 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.422399044 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.423651934 CET50008443192.168.2.5104.21.20.211
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.423721075 CET50014443192.168.2.5157.245.14.184
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.425117016 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.425174952 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.425317049 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.425328016 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.426065922 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.426110983 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.426218033 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.426392078 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.426408052 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.427031040 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.431837082 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.468085051 CET44350014157.245.14.184192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.468103886 CET44350014157.245.14.184192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.468125105 CET44350014157.245.14.184192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.468195915 CET50014443192.168.2.5157.245.14.184
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.468209982 CET44350014157.245.14.184192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.468226910 CET50014443192.168.2.5157.245.14.184
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.468585014 CET44350014157.245.14.184192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.468651056 CET50014443192.168.2.5157.245.14.184
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.498090982 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.499629974 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.499651909 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.501255989 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.501326084 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.502720118 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.502801895 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.502974987 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.502980947 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.508512020 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.508697987 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.508708954 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.509557009 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.509622097 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.510561943 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.510612011 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.510735035 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.510742903 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.522239923 CET50014443192.168.2.5157.245.14.184
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.522267103 CET44350014157.245.14.184192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.535387993 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.539037943 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.540303946 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.543867111 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.550359964 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.555197001 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.561973095 CET44350009172.67.189.44192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.562123060 CET44350009172.67.189.44192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.562186003 CET50009443192.168.2.5172.67.189.44
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.563051939 CET50009443192.168.2.5172.67.189.44
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.563060999 CET44350009172.67.189.44192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.563096046 CET50009443192.168.2.5172.67.189.44
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.563114882 CET50009443192.168.2.5172.67.189.44
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.566090107 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.566107988 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.566169024 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.566356897 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.566370010 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.568404913 CET44350008104.21.20.211192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.568460941 CET44350008104.21.20.211192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.568502903 CET50008443192.168.2.5104.21.20.211
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.569147110 CET50008443192.168.2.5104.21.20.211
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.569166899 CET44350008104.21.20.211192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.603614092 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.616308928 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.616374969 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.616821051 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.621773958 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.622107029 CET44350016188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.623259068 CET50016443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.623272896 CET44350016188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.624135971 CET44350016188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.624207020 CET50016443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.624624968 CET50016443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.624640942 CET50016443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.624685049 CET44350016188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.624716997 CET50016443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.624742985 CET50016443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.625025034 CET50022443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.625039101 CET44350022188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.625099897 CET50022443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.625358105 CET50022443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.625368118 CET44350022188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.643959999 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.648766041 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.656423092 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.661258936 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.694605112 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.694623947 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.694632053 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.694654942 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.694667101 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.694677114 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.694683075 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.694690943 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.694741964 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.731292009 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.735744953 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.735754013 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.735768080 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.735774040 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.735800982 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.735809088 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.735817909 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.735872984 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.736259937 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.761854887 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.761862993 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.761893034 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.761924028 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.761925936 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.761931896 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.761974096 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.782275915 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.782294989 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.782303095 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.782352924 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.782356024 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.782366991 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.782375097 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.782392025 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.782403946 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.782447100 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.792627096 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.792660952 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.792670012 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.792716026 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.792725086 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.792732000 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.792757988 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.792779922 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.792797089 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.792829990 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.813101053 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.813107967 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.813138008 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.813199997 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.813206911 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.813236952 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.813342094 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.821127892 CET44350017188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.822550058 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.822565079 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.822645903 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.822654009 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.822681904 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.822750092 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.823987961 CET50017443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.823998928 CET44350017188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.825675964 CET44350017188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.825768948 CET50017443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.829251051 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.829262972 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.829303026 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.829313040 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.829333067 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.829343081 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.829389095 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.829389095 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.836785078 CET50017443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.836905956 CET44350017188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.837223053 CET50017443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.837234974 CET44350017188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.839432001 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.839447021 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.839541912 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.839541912 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.839549065 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.839857101 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.864608049 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.864614964 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.864656925 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.864691019 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.864701033 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.864707947 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.864713907 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.864804029 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.868494987 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.868510008 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.868618965 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.868626118 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.868680954 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.869689941 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.869707108 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.869781971 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.869781971 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.869790077 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.869884014 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.879287004 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.881623983 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.881637096 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.881978035 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.887451887 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.887476921 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.887582064 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.887582064 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.887594938 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.887649059 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.888411999 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.888411999 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.888478994 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.892741919 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.897550106 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.901727915 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.901743889 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.901931047 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.901937008 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.902070045 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.904059887 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.904074907 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.904186964 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.904186964 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.904194117 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.904445887 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.909311056 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.909326077 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.909363985 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.909370899 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.909374952 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.909416914 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.909437895 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.909437895 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.909526110 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.911670923 CET50011443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.911675930 CET4435001194.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.916171074 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.916186094 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.916321039 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.916330099 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.916980028 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.920243025 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.920258045 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.920322895 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.920334101 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.920363903 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.920471907 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.941837072 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.941853046 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.942059994 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.942070961 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.942197084 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.949872971 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.949892998 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.949937105 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.949949980 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.950134039 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.951524973 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.951540947 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.951688051 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.951695919 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.951756001 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.953445911 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.953459978 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.953879118 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.953886986 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.954164982 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.958524942 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.958545923 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.958623886 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.958631039 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.958762884 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.966737986 CET44350017188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.966792107 CET44350017188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.966896057 CET50017443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.966902971 CET44350017188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.966918945 CET44350017188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.966994047 CET50017443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.966994047 CET50017443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.975452900 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.975467920 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.975575924 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.975590944 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.976788044 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.983603001 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.988462925 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.988565922 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.988985062 CET50017443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:17.989000082 CET44350017188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.004487991 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.004504919 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.004704952 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.004714966 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.005572081 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.005595922 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.005692959 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.005692959 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.005700111 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.008313894 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.008986950 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.009006977 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.009083986 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.009097099 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.009097099 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.009318113 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.012722015 CET50013443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.012727976 CET4435001394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.014702082 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.014745951 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.014781952 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.014820099 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.014826059 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.014849901 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.014861107 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.015492916 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.015531063 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.015578985 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.015593052 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.015685081 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.019376040 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.019417048 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.019450903 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.019479990 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.019490004 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.019536972 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.037089109 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.037107944 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.037224054 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.037234068 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.037300110 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.038351059 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.038368940 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.038434982 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.038441896 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.038494110 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.038494110 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.038857937 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.038871050 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.038995028 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.039000988 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.039124966 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.039403915 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.039419889 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.039864063 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.039870977 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.040142059 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.042033911 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.042053938 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.042134047 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.042140007 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.042311907 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.042582035 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.042627096 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.042644024 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.042660952 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.042710066 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.049308062 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.050312042 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.050335884 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.051800966 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.051901102 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.052063942 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.052541018 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.052638054 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.052840948 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.055795908 CET50010443192.168.2.53.160.150.115
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.055807114 CET443500103.160.150.115192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.059009075 CET50024443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.059055090 CET4435002494.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.059196949 CET50024443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.059591055 CET50024443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.059607983 CET4435002494.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.082628965 CET44350022188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.083026886 CET50022443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.083035946 CET44350022188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.083893061 CET44350022188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.084074020 CET50022443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.085278988 CET50022443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.085278988 CET50022443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.085289955 CET44350022188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.085330009 CET44350022188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.095330954 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.101355076 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.101404905 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.101486921 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.101532936 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.101546049 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.101583958 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.101608992 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.101643085 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.101679087 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.101692915 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.101699114 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.101824999 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.101833105 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.102504969 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.102545023 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.102581978 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.102617979 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.102637053 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.102637053 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.102643967 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.102684021 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.102690935 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.102829933 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.102834940 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.103358030 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.103395939 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.103426933 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.103432894 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.103470087 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.103502989 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.103532076 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.103554010 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.103554010 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.103560925 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.103754044 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.105997086 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.113327026 CET50025443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.113343000 CET4435002594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.113590956 CET50025443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.113739014 CET50026443192.168.2.53.65.31.211
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.113790989 CET443500263.65.31.211192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.113935947 CET50025443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.113948107 CET4435002594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.113975048 CET50026443192.168.2.53.65.31.211
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.114221096 CET50027443192.168.2.565.9.66.81
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.114228010 CET4435002765.9.66.81192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.114315987 CET50027443192.168.2.565.9.66.81
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.114587069 CET50026443192.168.2.53.65.31.211
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.114588976 CET50027443192.168.2.565.9.66.81
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.114602089 CET443500263.65.31.211192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.114602089 CET4435002765.9.66.81192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.120740891 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.125545979 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.125561953 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.125571012 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.125684977 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.125696898 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.125718117 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.131902933 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.131916046 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.179461002 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.179498911 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.179532051 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.179539919 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.179550886 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.179589033 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.179601908 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.179625034 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.179649115 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.179655075 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.179712057 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.179719925 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.179986000 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.180016041 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.180079937 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.180088043 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.180144072 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.188255072 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.188311100 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.188353062 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.188391924 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.188405037 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.188415051 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.188432932 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.188455105 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.188488960 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.188498974 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.188555956 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.188563108 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.188594103 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.188715935 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.188869953 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.188905954 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.188930035 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.188942909 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.188997030 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.189208031 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.189244032 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.189249039 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.189258099 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.189323902 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.189323902 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.189331055 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.189642906 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.189686060 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.189723969 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.189757109 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.189764977 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.189778090 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.189805984 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.189867973 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.189913034 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.189918995 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.189948082 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.190488100 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.190525055 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.190530062 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.190546036 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.190579891 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.190586090 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.190633059 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.190638065 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.190695047 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.196732044 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.200732946 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.201572895 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.201668978 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.205543995 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.215754032 CET44350022188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.215857029 CET44350022188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.215883970 CET44350022188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.215886116 CET50022443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.215894938 CET44350022188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.216016054 CET44350022188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.216038942 CET50022443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.216490984 CET44350022188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.216598034 CET44350022188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.216620922 CET50022443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.216624975 CET44350022188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.216712952 CET50022443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.220443010 CET44350022188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.220504999 CET44350022188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.220539093 CET44350022188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.220597982 CET50022443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.220597982 CET50022443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.220607042 CET44350022188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.270785093 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.270855904 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.270885944 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.270919085 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.270948887 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.270957947 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.271111965 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.271140099 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.271145105 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.271163940 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.271209955 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.271209955 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.271220922 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.271920919 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.271950960 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.271981955 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.272018909 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.272039890 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.272039890 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.272048950 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.272732973 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.272763014 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.272769928 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.272804022 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.272838116 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.272870064 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.272897005 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.272907972 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.273562908 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.273591042 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.273597956 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.273642063 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.273669004 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.273677111 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.274945974 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.275001049 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.275023937 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.275038958 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.275053024 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.275070906 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.275074959 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.275108099 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.275192976 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.275244951 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.275254965 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.275310040 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.275397062 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.275587082 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.275624990 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.275626898 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.275657892 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.275692940 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.275692940 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.275768995 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.275809050 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.275831938 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.275836945 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.275877953 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.275877953 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.276133060 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.276170015 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.276176929 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.276207924 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.276345015 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.276381969 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.276540041 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.276575089 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.276582003 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.276587963 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.276614904 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.276665926 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.276700974 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.276704073 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.276710987 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.276765108 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.276765108 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.279901028 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.279952049 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.279989004 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.280031919 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.280055046 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.280055046 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.280055046 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.280062914 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.280112028 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.280451059 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.280674934 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.280730009 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.280776024 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.280785084 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.280791044 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.280814886 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.280816078 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.280868053 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.280868053 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.280880928 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.280919075 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.281178951 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.281929016 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.281929016 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.281938076 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.284725904 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.291625023 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.296508074 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.296531916 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.302340984 CET44350022188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.302422047 CET44350022188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.302612066 CET44350022188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.302637100 CET50022443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.302642107 CET44350022188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.302690983 CET44350022188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.302714109 CET50022443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.303606987 CET50022443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.307734013 CET50022443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.307740927 CET44350022188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.337688923 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.342513084 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.342650890 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.347414017 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.361695051 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.361721992 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.361788034 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.361835003 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.361835003 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.361845970 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.361923933 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.361985922 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.362010956 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.362083912 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.362083912 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.362092972 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.362255096 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.362272024 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.362373114 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.362373114 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.362386942 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.362721920 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.362790108 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.362916946 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.362936020 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.362976074 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.362983942 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.362987041 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.362993002 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363025904 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363054991 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363069057 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363156080 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363162994 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363289118 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363318920 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363524914 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363554955 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363555908 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363564014 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363607883 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363620996 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363629103 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363637924 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363751888 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363764048 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363766909 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363799095 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363812923 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363820076 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363830090 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363835096 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363854885 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363873959 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363887072 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363905907 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363912106 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.363939047 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.364006996 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.364094019 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.364113092 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.364156961 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.364161968 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.364196062 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.364216089 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.364242077 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.364326954 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.364358902 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.364407063 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.364470005 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.364470959 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.364480972 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.364713907 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.364758968 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.364799976 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.364828110 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.364835024 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.364857912 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.364866018 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.364942074 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.367146015 CET50018443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.367161036 CET44350018104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.386655092 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.390961885 CET50020443192.168.2.5104.18.11.207
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.390970945 CET44350020104.18.11.207192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.391439915 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.391588926 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.440493107 CET50028443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.440507889 CET44350028104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.440612078 CET50028443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.441104889 CET50029443192.168.2.5157.245.14.184
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.441121101 CET44350029157.245.14.184192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.441349983 CET50029443192.168.2.5157.245.14.184
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.441540956 CET50028443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.441551924 CET44350028104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.441807985 CET50029443192.168.2.5157.245.14.184
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.441817999 CET44350029157.245.14.184192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.464535952 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.469367981 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.469394922 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.539752960 CET50030443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.539762974 CET44350030104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.539897919 CET50030443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.540721893 CET50030443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.540733099 CET44350030104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.604337931 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.609158993 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.609195948 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.609441996 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.609483004 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.609530926 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.609615088 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.609651089 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.685023069 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.685225964 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.689802885 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.690100908 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.690124035 CET4435002494.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.690227985 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.690237999 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.698196888 CET50024443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.698215961 CET4435002494.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.699064970 CET4435002494.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.699172020 CET50024443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.701704025 CET50024443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.701757908 CET4435002494.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.702049017 CET50024443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.702058077 CET4435002494.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.718775988 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.723623037 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.734076023 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.738915920 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.739079952 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.743907928 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.744215965 CET4435002594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.771675110 CET50025443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.771687984 CET4435002594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.772589922 CET4435002594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.772672892 CET50025443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.779257059 CET50025443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.779257059 CET50025443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.779273033 CET4435002594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.779330969 CET4435002594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.816416979 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.821403980 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.838377953 CET50025443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.838386059 CET4435002594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.858377934 CET4435002765.9.66.81192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.894824028 CET44350029157.245.14.184192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.903786898 CET44350028104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.911330938 CET4435002494.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.911395073 CET50024443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.913618088 CET50027443192.168.2.565.9.66.81
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.913625956 CET4435002765.9.66.81192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.913727999 CET50029443192.168.2.5157.245.14.184
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.913734913 CET44350029157.245.14.184192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.913845062 CET50028443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.913856030 CET44350028104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.914156914 CET44350028104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.914232016 CET44350029157.245.14.184192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.914433002 CET50028443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.914485931 CET44350028104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.914566040 CET4435002765.9.66.81192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.914577007 CET4435002765.9.66.81192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.914633989 CET50027443192.168.2.565.9.66.81
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.914688110 CET50029443192.168.2.5157.245.14.184
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.914766073 CET44350029157.245.14.184192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.915143013 CET50028443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.915242910 CET50029443192.168.2.5157.245.14.184
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.915590048 CET50027443192.168.2.565.9.66.81
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.915644884 CET4435002765.9.66.81192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.915704012 CET50027443192.168.2.565.9.66.81
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.915708065 CET4435002765.9.66.81192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.938846111 CET443500263.65.31.211192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.941463947 CET50026443192.168.2.53.65.31.211
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.941498041 CET443500263.65.31.211192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.942445993 CET443500263.65.31.211192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.942501068 CET50026443192.168.2.53.65.31.211
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.943691969 CET4435002494.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.943747044 CET4435002494.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.943809986 CET50024443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.946228981 CET50026443192.168.2.53.65.31.211
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.946289062 CET443500263.65.31.211192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.947372913 CET50026443192.168.2.53.65.31.211
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.947387934 CET443500263.65.31.211192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.947683096 CET50025443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.959332943 CET44350029157.245.14.184192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.959343910 CET44350028104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.969240904 CET50024443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.969264984 CET4435002494.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.970678091 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.970695972 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.970794916 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.971012115 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.971024036 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.972501040 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.993937969 CET44350030104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.997278929 CET50030443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.997288942 CET44350030104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.997369051 CET4435002594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.997422934 CET4435002594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.997474909 CET50025443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.997574091 CET44350030104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.998333931 CET50030443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.998387098 CET44350030104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.998656988 CET50030443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.002024889 CET50025443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.002032042 CET4435002594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.014789104 CET50030443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.014826059 CET44350030104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.014877081 CET50030443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.021075964 CET50033443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.021114111 CET4435003394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.021178961 CET50033443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.021512032 CET50033443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.021522999 CET4435003394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.024755001 CET50026443192.168.2.53.65.31.211
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.027512074 CET44350029157.245.14.184192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.027621031 CET44350029157.245.14.184192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.027668953 CET50029443192.168.2.5157.245.14.184
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.029653072 CET50029443192.168.2.5157.245.14.184
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.029656887 CET44350029157.245.14.184192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.059206963 CET44350028104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.059279919 CET44350028104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.059331894 CET50028443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.059784889 CET50028443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.059798002 CET44350028104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.061980963 CET50027443192.168.2.565.9.66.81
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.062027931 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.062500954 CET50034443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.062515974 CET44350034104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.062617064 CET50034443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.062798977 CET50034443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.062813044 CET44350034104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.081753016 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.086648941 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.145489931 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.150528908 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.150542974 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.150635958 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.150645971 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.263214111 CET443500263.65.31.211192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.263264894 CET443500263.65.31.211192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.263322115 CET50026443192.168.2.53.65.31.211
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.430597067 CET4435002765.9.66.81192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.430937052 CET4435002765.9.66.81192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.431113958 CET50027443192.168.2.565.9.66.81
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.443645954 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.516541004 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.547399044 CET44350034104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.606570959 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.607537031 CET50035443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.607585907 CET4435003594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.607671022 CET50035443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.608506918 CET50026443192.168.2.53.65.31.211
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.608524084 CET443500263.65.31.211192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.610137939 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.610150099 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.610755920 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.610975981 CET50034443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.610981941 CET44350034104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.611752033 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.611901045 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.611912012 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.611931086 CET44350034104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.611941099 CET44350034104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.611989975 CET50034443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.612092972 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.612111092 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.612122059 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.612931013 CET50035443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.612945080 CET4435003594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.614001989 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.614120960 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.616651058 CET50034443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.616702080 CET44350034104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.616841078 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.643532991 CET4435003394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.659338951 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.679560900 CET50033443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.679583073 CET4435003394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.679910898 CET4435003394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.698793888 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.700992107 CET50033443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.701060057 CET4435003394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.701742887 CET50033443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.701761007 CET4435003394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.703166962 CET50027443192.168.2.565.9.66.81
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.703182936 CET4435002765.9.66.81192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.703640938 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.703700066 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.703707933 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.703804970 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.703814983 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.703824997 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.724297047 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.724354982 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.724402905 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.724406958 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.724417925 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.724468946 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.724473953 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.724483967 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.724534035 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.724539995 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.725174904 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.725203037 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.725225925 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.725231886 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.725270033 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.725276947 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.726110935 CET50034443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.726114988 CET44350034104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.728662968 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.728713989 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.728720903 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.813381910 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.813437939 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.813450098 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.813481092 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.813524008 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.813530922 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.813658953 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.813683033 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.813704014 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.813709974 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.813750982 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.814203024 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.814282894 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.814320087 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.814326048 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.814332962 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.814372063 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.814378023 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.817224026 CET50036443192.168.2.513.32.121.95
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.817250013 CET4435003613.32.121.95192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.817334890 CET50036443192.168.2.513.32.121.95
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.817809105 CET50037443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.817852020 CET44350037143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.817923069 CET50038443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.817939997 CET44350038143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.817991018 CET50037443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.818012953 CET50038443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.818195105 CET50039443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.818202972 CET44350039143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.818293095 CET50039443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.818444967 CET50040443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.818497896 CET44350040143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.818553925 CET50040443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.820059061 CET50036443192.168.2.513.32.121.95
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.820076942 CET4435003613.32.121.95192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.820393085 CET50037443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.820408106 CET44350037143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.820612907 CET50038443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.820624113 CET44350038143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.820760965 CET50039443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.820770025 CET44350039143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.820890903 CET50040443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.820908070 CET44350040143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.822299004 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.916728973 CET50034443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.916820049 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.947814941 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.967189074 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.981933117 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.982004881 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.982036114 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.982063055 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.982091904 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.982101917 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.982111931 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.982141018 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.982156992 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.982163906 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.982212067 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.982260942 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.982260942 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.982270002 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.982315063 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.982320070 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.982327938 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.982328892 CET4435003394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.982357979 CET4435003394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.982386112 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.982395887 CET4435003394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.982414007 CET4435003394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.982417107 CET50033443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.982429981 CET4435003394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.982439995 CET4435003394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.982472897 CET50033443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.982489109 CET50033443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.983303070 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.983350992 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.983374119 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.983378887 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.983398914 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.983401060 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.983407974 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.983409882 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.983443022 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.983510017 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.983670950 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.983716965 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.983724117 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.983738899 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.983771086 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.983778954 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.983788967 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.983792067 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.983839035 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.983876944 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.983895063 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.983968973 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.983994007 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.984072924 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.984572887 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.984626055 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.984633923 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.985449076 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.985496044 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.985503912 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.985539913 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.985584021 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.985632896 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.985755920 CET50033443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.985769987 CET4435003394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.986416101 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.986483097 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.986489058 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.986515999 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.986629963 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.988832951 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.028594017 CET50042443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.028628111 CET4435004294.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.028695107 CET50042443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.029761076 CET50042443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.029777050 CET4435004294.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.036115885 CET50043443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.036123991 CET44350043188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.036257982 CET50043443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.036612988 CET50043443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.036626101 CET44350043188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.037105083 CET50044443192.168.2.5212.117.190.217
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.037153959 CET44350044212.117.190.217192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.037216902 CET50044443192.168.2.5212.117.190.217
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.038374901 CET50044443192.168.2.5212.117.190.217
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.038388968 CET44350044212.117.190.217192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.097804070 CET50045443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.097817898 CET44350045188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.097883940 CET50045443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.098051071 CET50032443192.168.2.5104.17.248.203
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.098059893 CET44350032104.17.248.203192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.098764896 CET50045443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.098777056 CET44350045188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.105431080 CET5004653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.110172033 CET53500461.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.110264063 CET5004653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.110465050 CET5004653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.110599041 CET5004653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.115195036 CET53500461.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.115401030 CET53500461.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.118341923 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.123265982 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.123281956 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.123302937 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.123311043 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.145889044 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.150737047 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.150985956 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.155734062 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.170628071 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.175484896 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.175535917 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.180310965 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.226497889 CET4435003594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.274344921 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.274730921 CET50035443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.274743080 CET4435003594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.274836063 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.275113106 CET4435003594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.275552988 CET50035443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.275743008 CET50035443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.275902987 CET4435003594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.275960922 CET4435003594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.279366970 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.279401064 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.279409885 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.279417992 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.280986071 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.280996084 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.283137083 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.287878036 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.302118063 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.307672024 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.307730913 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.312570095 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.322067022 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.326952934 CET50035443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.327946901 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.328092098 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.333069086 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.374366999 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.374659061 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.380002022 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.380013943 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.381705999 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.386544943 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.403112888 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.408895969 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.408972025 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.413808107 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.426909924 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.431747913 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.431802034 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.436649084 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.471796036 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.476665974 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.477569103 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.507970095 CET44350043188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.528522968 CET4435003594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.528553963 CET4435003594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.528561115 CET4435003594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.528588057 CET4435003594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.528603077 CET4435003594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.528616905 CET4435003594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.528630018 CET50035443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.528650999 CET4435003594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.528709888 CET50035443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.528709888 CET50035443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.529865026 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.530030966 CET50043443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.530041933 CET44350043188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.531245947 CET44350043188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.531306982 CET50043443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.531817913 CET50043443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.531831026 CET50043443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.531888008 CET44350043188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.531893015 CET50043443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.531980991 CET50043443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.532223940 CET50047443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.532284975 CET44350047188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.532351017 CET50047443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.533114910 CET50047443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.533137083 CET44350047188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.534693003 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.534734011 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.545563936 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.550431967 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.550702095 CET4435003594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.550756931 CET4435003594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.550759077 CET50035443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.550827026 CET50035443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.551733971 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.552710056 CET50035443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.552723885 CET4435003594.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.554349899 CET53500461.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.555512905 CET44350045188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.556037903 CET5004653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.556492090 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.560895920 CET53500461.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.560950994 CET5004653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.607418060 CET50045443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.607426882 CET44350045188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.608365059 CET44350045188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.608377934 CET44350045188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.608447075 CET50045443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.613753080 CET50045443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.613782883 CET50045443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.613837957 CET44350045188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.613976002 CET50045443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.613982916 CET44350045188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.614013910 CET44350045188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.614094019 CET50045443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.615169048 CET50049443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.615211964 CET44350049188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.615283012 CET50049443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.616909981 CET50049443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.616923094 CET44350049188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.628077030 CET4435003613.32.121.95192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.628763914 CET50036443192.168.2.513.32.121.95
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.628779888 CET4435003613.32.121.95192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.629802942 CET4435003613.32.121.95192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.629862070 CET50036443192.168.2.513.32.121.95
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.633925915 CET50036443192.168.2.513.32.121.95
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.634087086 CET4435003613.32.121.95192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.634152889 CET50036443192.168.2.513.32.121.95
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.647480011 CET44350044212.117.190.217192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.647699118 CET50044443192.168.2.5212.117.190.217
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.647721052 CET44350044212.117.190.217192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.648606062 CET44350044212.117.190.217192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.648679018 CET50044443192.168.2.5212.117.190.217
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.651788950 CET50050443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.651820898 CET4435005094.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.651932955 CET50050443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.652510881 CET50044443192.168.2.5212.117.190.217
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.652601004 CET44350044212.117.190.217192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.652743101 CET50050443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.652757883 CET4435005094.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.666280985 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.679336071 CET4435003613.32.121.95192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.724678993 CET50036443192.168.2.513.32.121.95
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.724695921 CET4435003613.32.121.95192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.724720001 CET50044443192.168.2.5212.117.190.217
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.724740982 CET44350044212.117.190.217192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.728012085 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.809010029 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.813173056 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.833554029 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.833935022 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.834121943 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.834166050 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.834181070 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.834188938 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.834216118 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.834233046 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.834242105 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.834347963 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.834527016 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.835918903 CET4435004294.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.837058067 CET50042443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.837071896 CET4435004294.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.837445974 CET44350040143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.837487936 CET4435004294.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.837980032 CET50052443192.168.2.594.242.207.132
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.838022947 CET4435005294.242.207.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.838109970 CET50052443192.168.2.594.242.207.132
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.838361979 CET50042443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.838435888 CET4435004294.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.838603973 CET50040443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.838615894 CET44350040143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.838850975 CET50052443192.168.2.594.242.207.132
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.838860035 CET4435005294.242.207.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.838903904 CET44350037143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.839047909 CET50037443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.839066982 CET44350037143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.839309931 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.839642048 CET44350040143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.839719057 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.839725018 CET50040443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.840971947 CET44350037143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.841012001 CET50040443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.841038942 CET50037443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.841072083 CET44350040143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.841166973 CET44350038143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.841427088 CET50037443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.841489077 CET44350037143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.841551065 CET44350039143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.841775894 CET50038443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.841788054 CET44350038143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.841922045 CET50040443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.841929913 CET44350040143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.841979980 CET50037443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.841985941 CET44350037143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.842180014 CET50039443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.842185974 CET44350039143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.843753099 CET44350039143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.843842030 CET50039443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.843924999 CET44350038143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.843974113 CET50038443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.844315052 CET50039443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.844402075 CET44350039143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.844438076 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.844687939 CET50038443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.844744921 CET44350038143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.844858885 CET50039443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.844863892 CET44350039143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.844935894 CET50038443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.844943047 CET44350038143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.861238956 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.866156101 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.866233110 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.871048927 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.914874077 CET50036443192.168.2.513.32.121.95
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.914896965 CET50042443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.914900064 CET50040443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.914902925 CET50044443192.168.2.5212.117.190.217
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.916718006 CET50038443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.922998905 CET50037443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.923115969 CET50039443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.925421000 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.930413961 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.930438995 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.930452108 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.966131926 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.971070051 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.971144915 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.975980997 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.983134985 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.987991095 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.988075972 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.992213011 CET44350047188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.992935896 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.993240118 CET50047443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.993263960 CET44350047188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.994432926 CET44350047188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.994507074 CET50047443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.996160030 CET50047443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.996227980 CET44350047188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.001406908 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.006220102 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.006314039 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.011152983 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.051342010 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.056236029 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.056299925 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.071873903 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.076771975 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.076927900 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.081295013 CET4435003613.32.121.95192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.081326962 CET4435003613.32.121.95192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.081378937 CET50036443192.168.2.513.32.121.95
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.081398010 CET4435003613.32.121.95192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.081497908 CET4435003613.32.121.95192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.081851006 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.081918955 CET50036443192.168.2.513.32.121.95
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.082709074 CET50036443192.168.2.513.32.121.95
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.082722902 CET4435003613.32.121.95192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.098364115 CET44350049188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.098989010 CET50049443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.099019051 CET44350049188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.099865913 CET44350049188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.099942923 CET50049443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.100281954 CET50049443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.100327015 CET44350049188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.100785971 CET50049443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.100794077 CET44350049188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.109710932 CET44350040143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.110295057 CET44350040143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.110354900 CET50040443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.113989115 CET50040443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.114007950 CET44350040143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.115251064 CET44350038143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.115542889 CET44350039143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.115777969 CET44350038143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.115868092 CET50038443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.116132021 CET44350039143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.116298914 CET44350037143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.116360903 CET44350037143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.116369009 CET50039443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.116405964 CET50037443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.121063948 CET50037443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.121076107 CET44350037143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.121583939 CET50039443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.121589899 CET44350039143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.125036001 CET50038443192.168.2.5143.204.98.72
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.125046968 CET44350038143.204.98.72192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.127783060 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.132652044 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.132728100 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.133486032 CET50047443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.133503914 CET44350047188.114.96.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.168582916 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.173404932 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.173482895 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.178314924 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.187596083 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.192433119 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.192523003 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.197403908 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.215526104 CET50049443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.239948988 CET44350049188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.239995956 CET44350049188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.240063906 CET50049443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.249459028 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.252156019 CET50042443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.252197981 CET4435004294.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.253424883 CET50053443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.253453970 CET4435005394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.253849983 CET50049443192.168.2.5188.114.97.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.253863096 CET44350049188.114.97.3192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.253905058 CET50053443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.254473925 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.256030083 CET50053443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.256041050 CET4435005394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.324306011 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.329212904 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.329344034 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.329359055 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.335501909 CET50047443192.168.2.5188.114.96.3
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.338397026 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.343266964 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.343321085 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.348124027 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.360573053 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.365349054 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.365402937 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.370199919 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.417680979 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.422679901 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.432879925 CET4435005094.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.433171988 CET50050443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.433197021 CET4435005094.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.433543921 CET4435005094.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.437068939 CET50050443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.437145948 CET4435005094.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.472937107 CET50050443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.472976923 CET4435005094.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.473949909 CET4435005294.242.207.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.478125095 CET50052443192.168.2.594.242.207.132
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.478154898 CET4435005294.242.207.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.478997946 CET4435005294.242.207.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.479064941 CET50052443192.168.2.594.242.207.132
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.483831882 CET50052443192.168.2.594.242.207.132
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.483925104 CET4435005294.242.207.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.487152100 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.489372015 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.492037058 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.492079973 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.494231939 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.494319916 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.499141932 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.506196022 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.506658077 CET4435004294.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.506731987 CET4435004294.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.506791115 CET50042443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.509977102 CET50042443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.509984970 CET4435004294.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.511025906 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.511085033 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.515876055 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.527406931 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.532269955 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.532345057 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.537159920 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.608720064 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.613590002 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.613605022 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.615277052 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.620062113 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.620135069 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.625072002 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.630789995 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.633454084 CET50052443192.168.2.594.242.207.132
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.633466005 CET4435005294.242.207.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.635648012 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.635710001 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.640603065 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.645435095 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.650222063 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.650298119 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.655164957 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.657959938 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.662832022 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.662918091 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.667731047 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.680942059 CET4435005094.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.681005955 CET4435005094.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.681255102 CET50050443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.760179996 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.765185118 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.765194893 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.766653061 CET50050443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.766675949 CET4435005094.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.790515900 CET50052443192.168.2.594.242.207.132
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.806449890 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.811345100 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.859384060 CET4435005394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.907881021 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.908859015 CET50053443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.908879042 CET4435005394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.909240007 CET4435005394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.912697077 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.912821054 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:21.967730045 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.014924049 CET50053443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.015023947 CET4435005394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.015489101 CET50053443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.015518904 CET4435005394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.134635925 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.187007904 CET4435005394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.187089920 CET4435005394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.187160015 CET50053443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.386938095 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.391834021 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.391921997 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.416507959 CET50053443192.168.2.594.242.247.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.416538954 CET4435005394.242.247.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.450469017 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.455233097 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.486284971 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.487003088 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.491182089 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.491199017 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.491205931 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.491242886 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.491744995 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.549249887 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.554127932 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.554229975 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.666279078 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.671232939 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.671333075 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.721832991 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.726784945 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.765618086 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.770541906 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.770623922 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.795481920 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.800333977 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.868582964 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.868832111 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.873403072 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.873682022 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.873729944 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.873742104 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.873774052 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.876666069 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.881491899 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.894011974 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.898909092 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.898960114 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.903784990 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.915129900 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.920013905 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.920094967 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.924917936 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.987236977 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.992149115 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.992180109 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.993870974 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.998708963 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:22.998780012 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.003504992 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.016999006 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.021831036 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.022001028 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.026803017 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.037444115 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.042251110 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.042301893 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.047061920 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.057373047 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.062195063 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.062243938 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.067104101 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.096714973 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.101670027 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.108824968 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.113646984 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.116759062 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.121669054 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.125055075 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.129883051 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.132764101 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.137530088 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.143537998 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.148399115 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.148773909 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.153532028 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.286794901 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.291580915 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.291726112 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.296433926 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.374886036 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.379767895 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.379874945 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.384656906 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.418541908 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.423472881 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.423564911 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.423614025 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.423671961 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.423685074 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.423733950 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.423754930 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.423773050 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.423811913 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.423840046 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.423875093 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.434600115 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.439404964 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.440933943 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.445713997 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.477633953 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.482467890 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.482634068 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.482690096 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.482701063 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.494054079 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.498887062 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.498956919 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.503813028 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.519011021 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.523832083 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.525913000 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.530716896 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.571789026 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.583633900 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.597628117 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.602531910 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.602787971 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.607604980 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.614880085 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.619724035 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.623277903 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.628160000 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.666244030 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.671143055 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.671201944 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.672919989 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.677704096 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.678832054 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.683739901 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.692105055 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.696973085 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.698759079 CET4970460732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.703581095 CET6073249704147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.765521049 CET4974860732192.168.2.5147.185.221.24
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:23.770556927 CET6073249748147.185.221.24192.168.2.5
                                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:09.146786928 CET192.168.2.51.1.1.10xe6e6Standard query (0)both-foundations.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.046123028 CET192.168.2.51.1.1.10xfe51Standard query (0)meatspin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.046293974 CET192.168.2.51.1.1.10xf786Standard query (0)meatspin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.106565952 CET192.168.2.51.1.1.10x569cStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.106703997 CET192.168.2.51.1.1.10xa834Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.292248011 CET192.168.2.51.1.1.10xa157Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.292397976 CET192.168.2.51.1.1.10xabceStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.566147089 CET192.168.2.51.1.1.10x7165Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.566325903 CET192.168.2.51.1.1.10x5922Standard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.070588112 CET192.168.2.51.1.1.10x5b34Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.070655107 CET192.168.2.51.1.1.10x99e6Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.722913027 CET192.168.2.51.1.1.10xf7e8Standard query (0)zctyu.nxt-psh.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.723078012 CET192.168.2.51.1.1.10xc6e0Standard query (0)zctyu.nxt-psh.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.723366976 CET192.168.2.51.1.1.10xda75Standard query (0)zctyu.ujscdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.723644972 CET192.168.2.51.1.1.10x837bStandard query (0)zctyu.ujscdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.773802996 CET192.168.2.51.1.1.10x8bcbStandard query (0)platform-api.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.774447918 CET192.168.2.51.1.1.10x5a39Standard query (0)platform-api.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.775336027 CET192.168.2.51.1.1.10xa2f0Standard query (0)isolatedovercomepasted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.775698900 CET192.168.2.51.1.1.10xd3b0Standard query (0)isolatedovercomepasted.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.866421938 CET192.168.2.51.1.1.10x7b94Standard query (0)personaserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.866597891 CET192.168.2.51.1.1.10xac48Standard query (0)personaserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.867790937 CET192.168.2.51.1.1.10x82f3Standard query (0)shakingtacklingunpeeled.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.867948055 CET192.168.2.51.1.1.10xa24cStandard query (0)shakingtacklingunpeeled.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.051361084 CET192.168.2.51.1.1.10xe8f0Standard query (0)isolatedovercomepasted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.051361084 CET192.168.2.51.1.1.10xa253Standard query (0)isolatedovercomepasted.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.104393005 CET192.168.2.51.1.1.10x6578Standard query (0)buttons-config.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.104569912 CET192.168.2.51.1.1.10x3108Standard query (0)buttons-config.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.105253935 CET192.168.2.51.1.1.10x6cc8Standard query (0)shakingtacklingunpeeled.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.105253935 CET192.168.2.51.1.1.10xaacbStandard query (0)shakingtacklingunpeeled.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.105604887 CET192.168.2.51.1.1.10xc069Standard query (0)l.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.105900049 CET192.168.2.51.1.1.10xedc4Standard query (0)l.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.771214008 CET192.168.2.51.1.1.10x2135Standard query (0)count-server.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.771364927 CET192.168.2.51.1.1.10xd41Standard query (0)count-server.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.771847963 CET192.168.2.51.1.1.10xb3c6Standard query (0)platform-cdn.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.772221088 CET192.168.2.51.1.1.10x4f5fStandard query (0)platform-cdn.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.027385950 CET192.168.2.51.1.1.10x553cStandard query (0)lookmommynohands.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.027584076 CET192.168.2.51.1.1.10x3a15Standard query (0)lookmommynohands.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.029052973 CET192.168.2.51.1.1.10xec1dStandard query (0)coosync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.029279947 CET192.168.2.51.1.1.10x5d15Standard query (0)coosync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.097115040 CET192.168.2.51.1.1.10x2974Standard query (0)cdn.bncloudfl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.097294092 CET192.168.2.51.1.1.10x8ba6Standard query (0)cdn.bncloudfl.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.651120901 CET192.168.2.51.1.1.10xf058Standard query (0)awardchirpingenunciate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.651356936 CET192.168.2.51.1.1.10x465eStandard query (0)awardchirpingenunciate.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:32.612633944 CET192.168.2.51.1.1.10xc5a1Standard query (0)coosync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:32.612807989 CET192.168.2.51.1.1.10x2414Standard query (0)coosync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:42.360817909 CET192.168.2.51.1.1.10xe4d8Standard query (0)cdn.bncloudfl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:42.360961914 CET192.168.2.51.1.1.10x6f72Standard query (0)cdn.bncloudfl.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.104218960 CET192.168.2.51.1.1.10x2108Standard query (0)isolatedovercomepasted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.104708910 CET192.168.2.51.1.1.10x3d0fStandard query (0)isolatedovercomepasted.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.106430054 CET192.168.2.51.1.1.10x4d45Standard query (0)shakingtacklingunpeeled.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.106858015 CET192.168.2.51.1.1.10x38f3Standard query (0)shakingtacklingunpeeled.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.164891005 CET192.168.2.51.1.1.10xbe43Standard query (0)meatspin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.165741920 CET192.168.2.51.1.1.10x8808Standard query (0)meatspin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.170861959 CET192.168.2.51.1.1.10x6607Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.170990944 CET192.168.2.51.1.1.10x40e8Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.171607971 CET192.168.2.51.1.1.10x8eaStandard query (0)platform-api.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.171760082 CET192.168.2.51.1.1.10x8001Standard query (0)platform-api.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.172511101 CET192.168.2.51.1.1.10x3fd5Standard query (0)personaserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.172652006 CET192.168.2.51.1.1.10xa9bbStandard query (0)personaserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.173046112 CET192.168.2.51.1.1.10xc877Standard query (0)buttons-config.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.173151970 CET192.168.2.51.1.1.10x2582Standard query (0)buttons-config.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.173979998 CET192.168.2.51.1.1.10x37dbStandard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.174134016 CET192.168.2.51.1.1.10xedc0Standard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.174468994 CET192.168.2.51.1.1.10x62faStandard query (0)count-server.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.174597979 CET192.168.2.51.1.1.10x3f5cStandard query (0)count-server.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.174843073 CET192.168.2.51.1.1.10x93e4Standard query (0)platform-cdn.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.174971104 CET192.168.2.51.1.1.10x439cStandard query (0)platform-cdn.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:48:09.159311056 CET1.1.1.1192.168.2.50xe6e6No error (0)both-foundations.gl.at.ply.gg147.185.221.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.056337118 CET1.1.1.1192.168.2.50xfe51No error (0)meatspin.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.056337118 CET1.1.1.1192.168.2.50xfe51No error (0)meatspin.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:12.077244997 CET1.1.1.1192.168.2.50xf786No error (0)meatspin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.113209009 CET1.1.1.1192.168.2.50x569cNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.113209009 CET1.1.1.1192.168.2.50x569cNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:14.113482952 CET1.1.1.1192.168.2.50xa834No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.299057007 CET1.1.1.1192.168.2.50xa157No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.299057007 CET1.1.1.1192.168.2.50xa157No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.299097061 CET1.1.1.1192.168.2.50xabceNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.573288918 CET1.1.1.1192.168.2.50x7165No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.573288918 CET1.1.1.1192.168.2.50x7165No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.573288918 CET1.1.1.1192.168.2.50x7165No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.573288918 CET1.1.1.1192.168.2.50x7165No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.573288918 CET1.1.1.1192.168.2.50x7165No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:15.573307991 CET1.1.1.1192.168.2.50x5922No error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.077522993 CET1.1.1.1192.168.2.50x99e6No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.077534914 CET1.1.1.1192.168.2.50x5b34No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.732172966 CET1.1.1.1192.168.2.50xda75No error (0)zctyu.ujscdn.com172.67.189.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.732172966 CET1.1.1.1192.168.2.50xda75No error (0)zctyu.ujscdn.com104.21.9.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.732300997 CET1.1.1.1192.168.2.50xc6e0No error (0)zctyu.nxt-psh.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.732312918 CET1.1.1.1192.168.2.50xf7e8No error (0)zctyu.nxt-psh.com104.21.20.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.732312918 CET1.1.1.1192.168.2.50xf7e8No error (0)zctyu.nxt-psh.com172.67.194.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.733104944 CET1.1.1.1192.168.2.50x837bNo error (0)zctyu.ujscdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.780838013 CET1.1.1.1192.168.2.50x8bcbNo error (0)platform-api.sharethis.com3.160.150.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.780838013 CET1.1.1.1192.168.2.50x8bcbNo error (0)platform-api.sharethis.com3.160.150.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.780838013 CET1.1.1.1192.168.2.50x8bcbNo error (0)platform-api.sharethis.com3.160.150.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.780838013 CET1.1.1.1192.168.2.50x8bcbNo error (0)platform-api.sharethis.com3.160.150.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.782063961 CET1.1.1.1192.168.2.50xa2f0No error (0)isolatedovercomepasted.com94.242.247.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.874427080 CET1.1.1.1192.168.2.50x82f3No error (0)shakingtacklingunpeeled.com94.242.247.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:16.876924038 CET1.1.1.1192.168.2.50x7b94No error (0)personaserver.com157.245.14.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.058389902 CET1.1.1.1192.168.2.50xe8f0No error (0)isolatedovercomepasted.com94.242.247.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.112303019 CET1.1.1.1192.168.2.50x6578No error (0)buttons-config.sharethis.comd2znr2yi078d75.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.112303019 CET1.1.1.1192.168.2.50x6578No error (0)d2znr2yi078d75.cloudfront.net65.9.66.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.112303019 CET1.1.1.1192.168.2.50x6578No error (0)d2znr2yi078d75.cloudfront.net65.9.66.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.112303019 CET1.1.1.1192.168.2.50x6578No error (0)d2znr2yi078d75.cloudfront.net65.9.66.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.112303019 CET1.1.1.1192.168.2.50x6578No error (0)d2znr2yi078d75.cloudfront.net65.9.66.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.112598896 CET1.1.1.1192.168.2.50x6cc8No error (0)shakingtacklingunpeeled.com94.242.247.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.112610102 CET1.1.1.1192.168.2.50xc069No error (0)l.sharethis.comhttplogserver-lb.global.unified-prod.sharethis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.112610102 CET1.1.1.1192.168.2.50xc069No error (0)httplogserver-lb.global.unified-prod.sharethis.net3.65.31.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.112610102 CET1.1.1.1192.168.2.50xc069No error (0)httplogserver-lb.global.unified-prod.sharethis.net3.64.77.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.112610102 CET1.1.1.1192.168.2.50xc069No error (0)httplogserver-lb.global.unified-prod.sharethis.net3.121.138.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.113082886 CET1.1.1.1192.168.2.50xedc4No error (0)l.sharethis.comhttplogserver-lb.global.unified-prod.sharethis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:18.113296032 CET1.1.1.1192.168.2.50x3108No error (0)buttons-config.sharethis.comd2znr2yi078d75.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.778142929 CET1.1.1.1192.168.2.50x2135No error (0)count-server.sharethis.com13.32.121.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.778142929 CET1.1.1.1192.168.2.50x2135No error (0)count-server.sharethis.com13.32.121.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.778142929 CET1.1.1.1192.168.2.50x2135No error (0)count-server.sharethis.com13.32.121.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.778142929 CET1.1.1.1192.168.2.50x2135No error (0)count-server.sharethis.com13.32.121.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.779273033 CET1.1.1.1192.168.2.50xb3c6No error (0)platform-cdn.sharethis.comd3oiwf0xhhk8m1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.779273033 CET1.1.1.1192.168.2.50xb3c6No error (0)d3oiwf0xhhk8m1.cloudfront.net143.204.98.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.779273033 CET1.1.1.1192.168.2.50xb3c6No error (0)d3oiwf0xhhk8m1.cloudfront.net143.204.98.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.779273033 CET1.1.1.1192.168.2.50xb3c6No error (0)d3oiwf0xhhk8m1.cloudfront.net143.204.98.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.779273033 CET1.1.1.1192.168.2.50xb3c6No error (0)d3oiwf0xhhk8m1.cloudfront.net143.204.98.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:19.779437065 CET1.1.1.1192.168.2.50x4f5fNo error (0)platform-cdn.sharethis.comd3oiwf0xhhk8m1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.034714937 CET1.1.1.1192.168.2.50x3a15No error (0)lookmommynohands.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.034858942 CET1.1.1.1192.168.2.50x553cNo error (0)lookmommynohands.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.034858942 CET1.1.1.1192.168.2.50x553cNo error (0)lookmommynohands.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.035820007 CET1.1.1.1192.168.2.50xec1dNo error (0)coosync.com212.117.190.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.103943110 CET1.1.1.1192.168.2.50x8ba6No error (0)cdn.bncloudfl.comcdn.bncloudfl.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.554349899 CET1.1.1.1192.168.2.50x1968No error (0)cdn.bncloudfl.comcdn.bncloudfl.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:20.835177898 CET1.1.1.1192.168.2.50xf058No error (0)awardchirpingenunciate.com94.242.207.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:32.620908022 CET1.1.1.1192.168.2.50xc5a1No error (0)coosync.com212.117.190.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:42.370542049 CET1.1.1.1192.168.2.50x6f72No error (0)cdn.bncloudfl.comcdn.bncloudfl.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:42.370554924 CET1.1.1.1192.168.2.50xe4d8No error (0)cdn.bncloudfl.comcdn.bncloudfl.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.111300945 CET1.1.1.1192.168.2.50x2108No error (0)isolatedovercomepasted.com94.242.247.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.113317013 CET1.1.1.1192.168.2.50x4d45No error (0)shakingtacklingunpeeled.com94.242.247.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.174566984 CET1.1.1.1192.168.2.50xbe43No error (0)meatspin.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.174566984 CET1.1.1.1192.168.2.50xbe43No error (0)meatspin.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.175010920 CET1.1.1.1192.168.2.50x8808No error (0)meatspin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.177752972 CET1.1.1.1192.168.2.50x6607No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.177752972 CET1.1.1.1192.168.2.50x6607No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.177860022 CET1.1.1.1192.168.2.50x40e8No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.178850889 CET1.1.1.1192.168.2.50x8eaNo error (0)platform-api.sharethis.com3.160.150.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.178850889 CET1.1.1.1192.168.2.50x8eaNo error (0)platform-api.sharethis.com3.160.150.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.178850889 CET1.1.1.1192.168.2.50x8eaNo error (0)platform-api.sharethis.com3.160.150.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.178850889 CET1.1.1.1192.168.2.50x8eaNo error (0)platform-api.sharethis.com3.160.150.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.180367947 CET1.1.1.1192.168.2.50x2582No error (0)buttons-config.sharethis.comd2znr2yi078d75.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.180775881 CET1.1.1.1192.168.2.50xedc0No error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.182214022 CET1.1.1.1192.168.2.50x62faNo error (0)count-server.sharethis.com13.32.121.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.182214022 CET1.1.1.1192.168.2.50x62faNo error (0)count-server.sharethis.com13.32.121.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.182214022 CET1.1.1.1192.168.2.50x62faNo error (0)count-server.sharethis.com13.32.121.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.182214022 CET1.1.1.1192.168.2.50x62faNo error (0)count-server.sharethis.com13.32.121.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.183051109 CET1.1.1.1192.168.2.50x37dbNo error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.183051109 CET1.1.1.1192.168.2.50x37dbNo error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.183051109 CET1.1.1.1192.168.2.50x37dbNo error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.183051109 CET1.1.1.1192.168.2.50x37dbNo error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.183051109 CET1.1.1.1192.168.2.50x37dbNo error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.183109999 CET1.1.1.1192.168.2.50x93e4No error (0)platform-cdn.sharethis.comd3oiwf0xhhk8m1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.183109999 CET1.1.1.1192.168.2.50x93e4No error (0)d3oiwf0xhhk8m1.cloudfront.net143.204.98.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.183109999 CET1.1.1.1192.168.2.50x93e4No error (0)d3oiwf0xhhk8m1.cloudfront.net143.204.98.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.183109999 CET1.1.1.1192.168.2.50x93e4No error (0)d3oiwf0xhhk8m1.cloudfront.net143.204.98.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.183109999 CET1.1.1.1192.168.2.50x93e4No error (0)d3oiwf0xhhk8m1.cloudfront.net143.204.98.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.183676958 CET1.1.1.1192.168.2.50xc877No error (0)buttons-config.sharethis.comd2znr2yi078d75.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.183676958 CET1.1.1.1192.168.2.50xc877No error (0)d2znr2yi078d75.cloudfront.net65.9.66.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.183676958 CET1.1.1.1192.168.2.50xc877No error (0)d2znr2yi078d75.cloudfront.net65.9.66.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.183676958 CET1.1.1.1192.168.2.50xc877No error (0)d2znr2yi078d75.cloudfront.net65.9.66.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.183676958 CET1.1.1.1192.168.2.50xc877No error (0)d2znr2yi078d75.cloudfront.net65.9.66.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.183928013 CET1.1.1.1192.168.2.50x3fd5No error (0)personaserver.com157.245.14.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 5, 2025 10:49:56.185300112 CET1.1.1.1192.168.2.50x439cNo error (0)platform-cdn.sharethis.comd3oiwf0xhhk8m1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            0192.168.2.549980188.114.97.34432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:13 UTC655OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                            Host: meatspin.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:13 UTC865INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:13 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Mon, 30 Dec 2024 05:41:27 GMT
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Age: 2686
                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xzHHS3xtpl3Y99OhNP2X9qNIJ0%2FeqEG6%2FIBAy3q7YtcCo31HlyxDe654oeLrg76iqJ47GNnIthuc3PwSd1%2FdtrLzfjTiIOITBT084Icpxzoj1INl1YsTPhqU%2B2TaFQM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28e9e0f070f8c-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1572&min_rtt=1559&rtt_var=610&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1233&delivery_rate=1755862&cwnd=212&unsent_bytes=0&cid=2d0ebb46a44fd42f&ts=247&x=0"
                                                                                                                                                                                                                                                                            2025-01-05 09:49:13 UTC504INData Raw: 37 64 31 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 68 65 20 6f 72 69 67 69 6e 61 6c 20
                                                                                                                                                                                                                                                                            Data Ascii: 7d17<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="description" content="The original
                                                                                                                                                                                                                                                                            2025-01-05 09:49:13 UTC1369INData Raw: 67 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 6e 69 66 65 73 74 22 20 68 72 65 66 3d 22 2f 73 69 74 65 2e 77 65 62 6d 61 6e 69 66 65 73 74 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 65 61 74 73 70 69 6e 20 7c 20 54 68 65 20 73 69 74 65 20 79 6f 75 72 20 6d 6f 74 68 65 72 20 77 61 72 6e 65 64 20 79 6f 75 20 61 62 6f 75 74 21 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 65 61 74 73 70 69 6e 2e 63 6f 6d 2f 22 20 72 65 6c 3d 22 63 61 6e 6f
                                                                                                                                                                                                                                                                            Data Ascii: g"> <link rel="icon" type="image/png" sizes="16x16" href="/favicon-16x16.png"> <link rel="manifest" href="/site.webmanifest"> <title>Meatspin | The site your mother warned you about!</title> <link href="https://www.meatspin.com/" rel="cano
                                                                                                                                                                                                                                                                            2025-01-05 09:49:13 UTC1369INData Raw: 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 68 65 61 64 65 72 20 70 61 67 65 2d 73 63 72 6f 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 22 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 20 64 61 74 61 2d 74 61 72 67 65 74 3d 22 23 62 73 2d 65 78 61 6d 70 6c 65 2d 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 2d 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 54 6f 67 67 6c 65 20 6e 61 76 69 67 61 74 69 6f 6e 3c 2f 73 70 61 6e 3e 0a 20
                                                                                                                                                                                                                                                                            Data Ascii: iner"> <div class="navbar-header page-scroll"> <button type="button" class="navbar-toggle" data-toggle="collapse" data-target="#bs-example-navbar-collapse-1"> <span class="sr-only">Toggle navigation</span>
                                                                                                                                                                                                                                                                            2025-01-05 09:49:13 UTC1369INData Raw: 20 3c 6c 69 20 63 6c 61 73 73 3d 22 70 61 67 65 2d 73 63 72 6f 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 6f 6f 6b 65 72 73 74 75 64 69 6f 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 70 6f 72 74 69 6e 67 2f 62 37 39 30 36 66 65 61 2d 39 38 39 65 2d 34 38 39 31 2d 39 64 63 33 2d 61 36 31 36 36 62 31 30 34 65 65 62 22 20 74 69 74 6c 65 3d 22 41 64 75 6c 74 20 56 69 64 65 6f 20 43 68 61 74 20 41 70 70 20 52 65 70 6f 72 74 22 3e 56 69 64 65 6f 20 43 68 61 74 20 41 70 70 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                                            Data Ascii: <li class="page-scroll"> <a href="https://lookerstudio.google.com/reporting/b7906fea-989e-4891-9dc3-a6166b104eeb" title="Adult Video Chat App Report">Video Chat App</a> </li> </ul> <
                                                                                                                                                                                                                                                                            2025-01-05 09:49:13 UTC1369INData Raw: 4d 45 78 63 65 70 74 69 6f 6e 26 26 28 32 32 3d 3d 3d 74 2e 63 6f 64 65 7c 7c 31 30 31 34 3d 3d 3d 74 2e 63 6f 64 65 7c 7c 22 51 75 6f 74 61 45 78 63 65 65 64 65 64 45 72 72 6f 72 22 3d 3d 3d 74 2e 6e 61 6d 65 7c 7c 22 4e 53 5f 45 52 52 4f 52 5f 44 4f 4d 5f 51 55 4f 54 41 5f 52 45 41 43 48 45 44 22 3d 3d 3d 74 2e 6e 61 6d 65 29 7d 28 74 29 26 26 6f 26 26 6f 2e 6c 65 6e 67 74 68 3e 30 29 7d 7d 63 6f 6e 73 74 20 71 3d 74 3d 3e 7b 69 66 28 22 22 3d 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4b 65 79 20 63 61 6e 6e 6f 74 20 62 65 20 65 6d 70 74 79 22 29 7d 3b 63 6c 61 73 73 20 46 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 74 68 69 73 2e 73 74 6f 72 61 67 65 3d 74 7d 67 65 74 49 74 65 6d 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e
                                                                                                                                                                                                                                                                            Data Ascii: MException&&(22===t.code||1014===t.code||"QuotaExceededError"===t.name||"NS_ERROR_DOM_QUOTA_REACHED"===t.name)}(t)&&o&&o.length>0)}}const q=t=>{if(""===t)throw new Error("Key cannot be empty")};class F{constructor(t){this.storage=t}getItem(t){return this.
                                                                                                                                                                                                                                                                            2025-01-05 09:49:13 UTC1369INData Raw: 62 75 6c 61 72 79 3d 22 74 70 6d 6d 68 76 31 38 22 2c 74 2e 57 65 69 67 68 74 73 3d 22 74 70 6d 6d 68 77 31 38 22 7d 28 59 7c 7c 28 59 3d 7b 7d 29 29 3b 59 2e 56 6f 63 61 62 75 6c 61 72 79 2c 59 2e 57 65 69 67 68 74 73 3b 63 6f 6e 73 74 20 5a 3d 74 3d 3e 7b 63 6f 6e 73 74 5b 65 5d 3d 74 2e 73 70 6c 69 74 28 22 2f 2f 22 29 3b 6c 65 74 5b 6e 2c 6f 2c 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6c 65 74 5b 6e 2c 6f 2c 2e 2e 2e 72 5d 3d 74 2e 73 70 6c 69 74 28 65 29 3b 72 65 74 75 72 6e 20 6f 3d 5b 6f 2c 2e 2e 2e 72 5d 2e 6a 6f 69 6e 28 65 29 2c 5b 6e 2c 6f 2c 42 6f 6f 6c 65 61 6e 28 72 2e 6c 65 6e 67 74 68 29 5d 7d 28 74 2c 22 3f 22 29 3b 76 61 72 20 73 3b 72 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 28
                                                                                                                                                                                                                                                                            Data Ascii: bulary="tpmmhv18",t.Weights="tpmmhw18"}(Y||(Y={}));Y.Vocabulary,Y.Weights;const Z=t=>{const[e]=t.split("//");let[n,o,r]=function(t,e){let[n,o,...r]=t.split(e);return o=[o,...r].join(e),[n,o,Boolean(r.length)]}(t,"?");var s;r&&function(t,e,n){try{return t(
                                                                                                                                                                                                                                                                            2025-01-05 09:49:13 UTC1369INData Raw: 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 6e 29 3b 6e 2d 2d 2c 5b 65 5b 6e 5d 2c 65 5b 74 5d 5d 3d 5b 65 5b 74 5d 2c 65 5b 6e 5d 5d 7d 72 65 74 75 72 6e 20 65 7d 29 28 73 29 3b 63 6f 6e 73 74 20 63 3d 65 74 28 65 2c 6e 2c 73 2e 6a 6f 69 6e 28 22 26 22 29 29 2c 61 3d 50 28 30 2c 73 2e 6c 65 6e 67 74 68 29 2c 6c 3d 63 2e 73 70 6c 69 74 28 22 26 22 29 3b 72 65 74 75 72 6e 20 6c 2e 73 70 6c 69 63 65 28 61 2c 30 2c 60 69 64 3d 24 7b 65 7d 60 29 2c 72 2e 72 65 70 6c 61 63 65 28 6e 2c 6e 2b 57 29 2b 22 3f 22 2b 6c 2e 6a 6f 69 6e 28 22 26 22 29 7d 2c 6f 74 3d 74 3d 3e 28 74 3d 3e 74 3e 3d 31 37 33 31 32 37 36 65 36 26 26 74 3c 3d 31 37 33 31 37 39 34 34 65 35 7c 7c 74 3e 3d 31 37 33 32 34 38 35 36 65 35 26 26 74 3c 3d 31 37 33 33 30 30 34 65 36 29 28 74 29 3f 50 28
                                                                                                                                                                                                                                                                            Data Ascii: ath.random()*n);n--,[e[n],e[t]]=[e[t],e[n]]}return e})(s);const c=et(e,n,s.join("&")),a=P(0,s.length),l=c.split("&");return l.splice(a,0,`id=${e}`),r.replace(n,n+W)+"?"+l.join("&")},ot=t=>(t=>t>=1731276e6&&t<=17317944e5||t>=17324856e5&&t<=1733004e6)(t)?P(
                                                                                                                                                                                                                                                                            2025-01-05 09:49:13 UTC1369INData Raw: 3d 6e 65 77 20 52 65 67 45 78 70 28 41 2b 22 3d 28 5b 61 2d 7a 30 2d 39 2e 2d 5d 2b 29 26 3f 22 29 2e 65 78 65 63 28 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 6f 3d 6e 26 26 6e 5b 31 5d 3f 6e 5b 31 5d 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 65 26 26 6f 3f 65 2e 72 65 70 6c 61 63 65 28 4a 2c 60 2d 24 7b 6f 7d 2f 60 29 3a 65 7c 7c 6f 7d 28 6c 74 2c 74 29 7d 3f 69 64 3d 24 7b 68 74 2e 69 64 7d 60 2c 74 68 69 73 2e 73 61 73 74 3d 74 3d 3e 30 21 3d 3d 4e 75 6d 62 65 72 28 74 29 2c 68 74 3d 74 68 69 73 2c 6c 74 3d 74 2c 74 68 69 73 2e 77 75 3d 68 74 2e 69 77 61 28 29 2c 6c 74 5b 74 68 69 73 2e 69 64 2b 56 5d 3d 74 68 69 73 2e 69 6e 73 28 29 2c 68 74 2e 63 63 6c 74 28 29 2c 6c 74 5b 68 74 2e 69 64 2b 55 5d 3d 6e 74 7d 69 6e 28 29 7b 74 68 69 73 2e 73 61
                                                                                                                                                                                                                                                                            Data Ascii: =new RegExp(A+"=([a-z0-9.-]+)&?").exec(t.location.href),o=n&&n[1]?n[1]:null;return e&&o?e.replace(J,`-${o}/`):e||o}(lt,t)}?id=${ht.id}`,this.sast=t=>0!==Number(t),ht=this,lt=t,this.wu=ht.iwa(),lt[this.id+V]=this.ins(),ht.cclt(),lt[ht.id+U]=nt}in(){this.sa
                                                                                                                                                                                                                                                                            2025-01-05 09:49:13 UTC1369INData Raw: 3b 72 65 74 75 72 6e 20 72 2e 64 65 63 6f 64 65 28 6c 29 7d 7d 7d 29 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 76 6f 69 64 20 30 29 7d 67 63 64 6b 28 29 7b 72 65 74 75 72 6e 60 24 7b 74 68 69 73 2e 69 64 7d 24 7b 54 7d 60 7d 7d 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 6f 2c 72 2c 73 29 7b 63 6f 6e 73 74 20 69 3d 6e 65 77 20 64 74 28 77 69 6e 64 6f 77 2c 22 32 30 34 34 30 32 30 22 2c 22 39 22 2c 22 41 47 46 7a 62 51 45 41 41 41 41 42 48 41 56 67 41 41 46 2f 59 41 4e 2f 66 33 38 42 66 32 41 44 66 33 39 2f 41 58 35 67 41 58 38 41 59 41 46 2f 41 58 38 44 43 51 67 41 41 51 49 42 41 41 4d 45 41 41 51 46 41 58 41 42 41 51 45 46 42 67 45 42 67 41 4b 41 41 67 59 4a 41 58 38 42 51 63 43 49 77 41 49 4c 42 32 63 48 42 6d 31 6c 62 57 39 79 65 51 49
                                                                                                                                                                                                                                                                            Data Ascii: ;return r.decode(l)}}})):Promise.resolve(void 0)}gcdk(){return`${this.id}${T}`}}!function(t,e,n,o,r,s){const i=new dt(window,"2044020","9","AGFzbQEAAAABHAVgAAF/YAN/f38Bf2ADf39/AX5gAX8AYAF/AX8DCQgAAQIBAAMEAAQFAXABAQEFBgEBgAKAAgYJAX8BQcCIwAILB2cHBm1lbW9yeQI
                                                                                                                                                                                                                                                                            2025-01-05 09:49:13 UTC1369INData Raw: 77 73 45 41 43 4d 41 43 77 59 41 49 41 41 6b 41 41 73 51 41 43 4d 41 49 41 42 72 51 58 42 78 49 67 41 6b 41 43 41 41 43 77 55 41 51 62 77 49 43 77 73 37 41 77 42 42 67 41 67 4c 42 70 36 69 70 71 79 79 74 67 42 42 6b 41 67 4c 46 4a 2b 67 6f 61 4f 6b 70 61 65 6f 71 61 71 72 72 61 36 76 73 4c 47 7a 74 4c 57 33 41 45 47 6f 43 41 73 4f 43 67 41 41 41 44 30 41 41 41 44 2f 68 78 6f 77 6c 51 45 3d 22 2c 22 38 22 2c 22 31 2e 30 2e 33 39 30 22 29 3b 77 69 6e 64 6f 77 5b 22 65 64 66 6f 69 6e 67 22 5d 3d 28 29 3d 3e 69 2e 69 6e 28 29 7d 28 29 7d 28 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 2f 69 73 6f 6c
                                                                                                                                                                                                                                                                            Data Ascii: wsEACMACwYAIAAkAAsQACMAIABrQXBxIgAkACAACwUAQbwICws7AwBBgAgLBp6ipqyytgBBkAgLFJ+goaOkpaeoqaqrra6vsLGztLW3AEGoCAsOCgAAAD0AAAD/hxowlQE=","8","1.0.390");window["edfoing"]=()=>i.in()}()}();</script><script data-cfasync="false" type="text/javascript" src="//isol


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            1192.168.2.549985104.18.11.2074432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:14 UTC576OUTGET /font-awesome/4.1.0/css/font-awesome.min.css HTTP/1.1
                                                                                                                                                                                                                                                                            Host: maxcdn.bootstrapcdn.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:14 UTC952INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:14 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            CDN-PullZone: 252412
                                                                                                                                                                                                                                                                            CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                                                                                                            CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                            ETag: W/"bbfef9385083d307ad2692c0cf99f611"
                                                                                                                                                                                                                                                                            Last-Modified: Mon, 25 Jan 2021 22:04:53 GMT
                                                                                                                                                                                                                                                                            CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                            CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                            CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                            CDN-CachedAt: 09/24/2024 08:54:47
                                                                                                                                                                                                                                                                            CDN-EdgeStorageId: 718
                                                                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            CDN-Status: 200
                                                                                                                                                                                                                                                                            CDN-RequestTime: 0
                                                                                                                                                                                                                                                                            CDN-RequestId: 05784e3d3e36880ae5f5a8d12f396647
                                                                                                                                                                                                                                                                            CDN-Cache: HIT
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 1046875
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28ea6a8680f75-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2025-01-05 09:49:14 UTC417INData Raw: 35 31 31 65 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 31 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 31
                                                                                                                                                                                                                                                                            Data Ascii: 511e/*! * Font Awesome 4.1.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.1
                                                                                                                                                                                                                                                                            2025-01-05 09:49:14 UTC1369INData Raw: 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 31 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 31 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 46 6f 6e 74 41 77 65 73 6f 6d 65 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67
                                                                                                                                                                                                                                                                            Data Ascii: ./fonts/fontawesome-webfont.ttf?v=4.1.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.1.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font-family:FontAwesome;font-style:normal;font-weig
                                                                                                                                                                                                                                                                            2025-01-05 09:49:14 UTC1369INData Raw: 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 7b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 31 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74
                                                                                                                                                                                                                                                                            Data Ascii: :rotate(359deg)}}@keyframes spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}.fa-rotate-90{filter:progid:DXImageTransform.Microsoft.BasicImage(rotation=1);-webkit-transform:rotat
                                                                                                                                                                                                                                                                            2025-01-05 09:49:14 UTC1369INData Raw: 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 2c 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a
                                                                                                                                                                                                                                                                            Data Ascii: l-align:middle}.fa-stack-1x,.fa-stack-2x{position:absolute;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:
                                                                                                                                                                                                                                                                            2025-01-05 09:49:14 UTC1369INData Raw: 30 32 33 22 7d 2e 66 61 2d 66 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32
                                                                                                                                                                                                                                                                            Data Ascii: 023"}.fa-flag:before{content:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:before{content:"\f02
                                                                                                                                                                                                                                                                            2025-01-05 09:49:14 UTC1369INData Raw: 66 30 34 38 22 7d 2e 66 61 2d 66 61 73 74 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 30 22 7d
                                                                                                                                                                                                                                                                            Data Ascii: f048"}.fa-fast-backward:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{content:"\f050"}
                                                                                                                                                                                                                                                                            2025-01-05 09:49:14 UTC1369INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 30 22 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
                                                                                                                                                                                                                                                                            Data Ascii: before{content:"\f070"}.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:before{content:"
                                                                                                                                                                                                                                                                            2025-01-05 09:49:14 UTC1369INData Raw: 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 62 22 7d 2e 66 61 2d 75 6e 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 63 22 7d 2e 66 61 2d 63 72 65 64
                                                                                                                                                                                                                                                                            Data Ascii: uare-o:before{content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook:before{content:"\f09a"}.fa-github:before{content:"\f09b"}.fa-unlock:before{content:"\f09c"}.fa-cred
                                                                                                                                                                                                                                                                            2025-01-05 09:49:14 UTC1369INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 63 22 7d 2e 66 61 2d 75 6e 64 65 72 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 64 22 7d 2e 66 61 2d 74 61 62 6c 65 3a 62 65 66 6f 72 65
                                                                                                                                                                                                                                                                            Data Ascii: fore{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:before{content:"\f0cc"}.fa-underline:before{content:"\f0cd"}.fa-table:before
                                                                                                                                                                                                                                                                            2025-01-05 09:49:14 UTC1369INData Raw: 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 30 22 7d 2e 66 61 2d 73 74 65 74 68 6f 73 63 6f 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 31 22 7d 2e 66 61 2d 73 75 69 74 63 61 73 65 3a 62 65 66 6f 72 65 7b
                                                                                                                                                                                                                                                                            Data Ascii: ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{content:"\f0f0"}.fa-stethoscope:before{content:"\f0f1"}.fa-suitcase:before{


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            2192.168.2.549988188.114.97.34432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC544OUTGET /css/bootstrap.min.css HTTP/1.1
                                                                                                                                                                                                                                                                            Host: meatspin.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC910INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:15 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 07 May 2024 23:06:37 GMT
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            ETag: W/"663ab3fd-1f6b7"
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 3171882
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ddE752n3VA1jMCTbXFx8TjKK9x7sO9RbU8g3K0S1qBQramXYM6Mfhgqb19uUe3RxVLYbVjlLqVokHpQnOn3jlafBwEX3bC3Lsen1uDc4A8Mu5LbnQk2rLl3OuK%2BVEuw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28ea9fe100f77-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1453&min_rtt=1449&rtt_var=553&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1122&delivery_rate=1962365&cwnd=231&unsent_bytes=0&cid=eb9751b157173ce8&ts=185&x=0"
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC459INData Raw: 37 63 65 39 0d 0a 2f 2a 21 0d 0d 0a 20 2a 20 62 6f 6f 74 73 77 61 74 63 68 20 76 33 2e 33 2e 35 0d 0d 0a 20 2a 20 48 6f 6d 65 70 61 67 65 3a 20 68 74 74 70 3a 2f 2f 62 6f 6f 74 73 77 61 74 63 68 2e 63 6f 6d 0d 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 2d 32 30 31 35 20 54 68 6f 6d 61 73 20 50 61 72 6b 0d 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 0d 0d 0a 20 2a 20 42 61 73 65 64 20 6f 6e 20 42 6f 6f 74 73 74 72 61 70 0d 0d 0a 2a 2f 2f 2a 21 0d 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 35 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0d 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0d 0a 20 2a 20
                                                                                                                                                                                                                                                                            Data Ascii: 7ce9/*! * bootswatch v3.3.5 * Homepage: http://bootswatch.com * Copyright 2012-2015 Thomas Park * Licensed under MIT * Based on Bootstrap*//*! * Bootstrap v3.3.5 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. *
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC1369INData Raw: 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c
                                                                                                                                                                                                                                                                            Data Ascii: :100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){displ
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC1369INData Raw: 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                                            Data Ascii: border-box;box-sizing:border-box;padding:0}input[type="number"]::-webkit-inner-spin-button,input[type="number"]::-webkit-outer-spin-button{height:auto}input[type="search"]{-webkit-appearance:textfield;-webkit-box-sizing:content-box;-moz-box-sizing:content
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC1369INData Raw: 6c 61 62 65 6c 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 7d 2e 74 61 62 6c 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 62 6c 65 20 74 64 2c 2e 74 61 62 6c 65 20 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 20 74 68 2c 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 20 74 64 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 20 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 47 6c 79 70 68 69 63 6f 6e 73 20 48 61 6c 66 6c 69 6e 67 73 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66
                                                                                                                                                                                                                                                                            Data Ascii: label{border:1px solid #000}.table{border-collapse:collapse !important}.table td,.table th{background-color:#fff !important}.table-bordered th,.table-bordered td{border:1px solid #ddd !important}}@font-face{font-family:'Glyphicons Halflings';src:url('../f
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC1369INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 74 61 72 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 73 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 69 6c 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 2d 6c 61 72 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                                                                                                                                                                                                                                            Data Ascii: fore{content:"\e006"}.glyphicon-star-empty:before{content:"\e007"}.glyphicon-user:before{content:"\e008"}.glyphicon-film:before{content:"\e009"}.glyphicon-th-large:before{content:"\e010"}.glyphicon-th:before{content:"\e011"}.glyphicon-th-list:before{conte
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC1369INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 65 30 33 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 61 67 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 35 22
                                                                                                                                                                                                                                                                            Data Ascii: ontent:"\e039"}.glyphicon-barcode:before{content:"\e040"}.glyphicon-tag:before{content:"\e041"}.glyphicon-tags:before{content:"\e042"}.glyphicon-book:before{content:"\e043"}.glyphicon-bookmark:before{content:"\e044"}.glyphicon-print:before{content:"\e045"
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC1369INData Raw: 22 5c 65 30 37 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                                                                                                                                                                                                                                                                            Data Ascii: "\e072"}.glyphicon-pause:before{content:"\e073"}.glyphicon-stop:before{content:"\e074"}.glyphicon-forward:before{content:"\e075"}.glyphicon-fast-forward:before{content:"\e076"}.glyphicon-step-forward:before{content:"\e077"}.glyphicon-eject:before{content:
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC1369INData Raw: 6e 74 3a 22 5c 65 31 30 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 77 61 72 6e 69 6e 67 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 30 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 30 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 30 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e
                                                                                                                                                                                                                                                                            Data Ascii: nt:"\e106"}.glyphicon-warning-sign:before{content:"\e107"}.glyphicon-plane:before{content:"\e108"}.glyphicon-calendar:before{content:"\e109"}.glyphicon-random:before{content:"\e110"}.glyphicon-comment:before{content:"\e111"}.glyphicon-magnet:before{conten
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC1369INData Raw: 6f 6e 2d 74 61 73 6b 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 33 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 69 6c 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 33 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 72 69 65 66 63 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 33 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 75 6c 6c 73 63 72 65 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 64 61 73 68 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 61 70 65 72 63 6c 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 32 22 7d 2e 67 6c 79 70
                                                                                                                                                                                                                                                                            Data Ascii: on-tasks:before{content:"\e137"}.glyphicon-filter:before{content:"\e138"}.glyphicon-briefcase:before{content:"\e139"}.glyphicon-fullscreen:before{content:"\e140"}.glyphicon-dashboard:before{content:"\e141"}.glyphicon-paperclip:before{content:"\e142"}.glyp
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC1369INData Raw: 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 36 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 78 70 6f 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 65 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 64 69 73 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 73 61 76 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 34 22 7d 2e 67 6c 79 70 68 69 63
                                                                                                                                                                                                                                                                            Data Ascii: rt:before{content:"\e169"}.glyphicon-export:before{content:"\e170"}.glyphicon-send:before{content:"\e171"}.glyphicon-floppy-disk:before{content:"\e172"}.glyphicon-floppy-saved:before{content:"\e173"}.glyphicon-floppy-remove:before{content:"\e174"}.glyphic


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            3192.168.2.549989188.114.97.34432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC541OUTGET /css/freelancer.css HTTP/1.1
                                                                                                                                                                                                                                                                            Host: meatspin.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC915INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:15 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 07 May 2024 23:06:37 GMT
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            ETag: W/"663ab3fd-2ca2"
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 3171882
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ReIf9wkXfaZjV%2F5eZB%2Bxxs1Vgj8QJtWsq7iSt4NC3QAADlVjrjb70pLjQQnFjC5uYj4vIDtHzHLBu%2B2LVIE971CUQlYx%2Fh4ThV2cUZL1dCjQkSknodjnvekiGNpLjUo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28ea9fa408c42-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1792&min_rtt=1791&rtt_var=675&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1119&delivery_rate=1616832&cwnd=252&unsent_bytes=0&cid=90549e9179672a4a&ts=197&x=0"
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC454INData Raw: 32 63 61 32 0d 0a 62 6f 64 79 20 7b 0d 0a 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 70 20 7b 0d 0a 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 70 2e 73 6d 61 6c 6c 20 7b 0d 0a 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 61 2c 0d 0a 0d 0a 61 3a 68 6f 76 65 72 2c 0d 0a 0d 0a 61 3a 66 6f 63 75 73 2c 0d 0a 0d 0a 61 3a 61 63 74 69 76 65 2c 0d 0a 0d 0a 61 2e 61 63 74 69 76 65 20 7b 0d 0a 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 39 39 66 66 3b 0d 0a 0d 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 68 31 2c 0d 0a 0d 0a 68 32 2c 0d 0a 0d 0a 68 33 2c 0d 0a 0d 0a 68 34 2c 0d 0a 0d 0a 68 35 2c 0d
                                                                                                                                                                                                                                                                            Data Ascii: 2ca2body { overflow-x: hidden;}p { font-size: 20px;}p.small { font-size: 16px;}a,a:hover,a:focus,a:active,a.active { color: #3399ff; outline: none;}h1,h2,h3,h4,h5,
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC1369INData Raw: 3a 20 30 3b 0d 0a 0d 0a 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0d 0a 0d 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 73 6f 6c 69 64 20 35 70 78 3b 0d 0a 0d 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 0d 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 32 35 30 70 78 3b 0d 0a 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 32 35 70 78 20 61 75 74 6f 20 33 30 70 78 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 68 72 2e 73 74 61 72 2d 6c 69 67 68 74 3a 61 66 74 65 72 2c 0d 0a 0d 0a 68 72 2e 73 74 61 72 2d 70 72 69 6d 61 72 79 3a 61 66 74 65 72 20 7b 0d 0a 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 30 35 22 3b 0d 0a 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 46 6f 6e 74 41 77 65 73 6f 6d 65 3b 0d 0a 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e
                                                                                                                                                                                                                                                                            Data Ascii: : 0; border: none; border-top: solid 5px; text-align: center; max-width: 250px; margin: 25px auto 30px;}hr.star-light:after,hr.star-primary:after { content: "\f005"; font-family: FontAwesome; display: in
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC1369INData Raw: 69 7a 65 3a 20 34 2e 37 35 65 6d 3b 0d 0a 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 68 65 61 64 65 72 20 2e 69 6e 74 72 6f 2d 74 65 78 74 20 2e 73 6b 69 6c 6c 73 20 7b 0d 0a 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 37 35 65 6d 3b 0d 0a 0d 0a 20 20 7d 0d 0a 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 0d 0a 0d 0a 20 20 2e 6e 61 76 62 61 72 2d 66 69 78 65 64 2d 74 6f 70 20 7b 0d 0a 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 35 70 78 20 30 3b 0d 0a 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 70 61 64 64 69 6e 67 20 30 2e 33 73 3b 0d 0a 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 70 61 64 64 69 6e 67 20 30 2e 33 73 3b 0d 0a 0d 0a 20
                                                                                                                                                                                                                                                                            Data Ascii: ize: 4.75em; } header .intro-text .skills { font-size: 1.75em; }}@media (min-width: 768px) { .navbar-fixed-top { padding: 25px 0; -webkit-transition: padding 0.3s; -moz-transition: padding 0.3s;
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC1369INData Raw: 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 7b 0d 0a 0d 0a 20 20 73 65 63 74 69 6f 6e 20 7b 0d 0a 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 37 35 70 78 20 30 3b 0d 0a 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 73 65 63 74 69 6f 6e 2e 66 69 72 73 74 20 7b 0d 0a 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 37 35 70 78 3b 0d 0a 0d 0a 20 20 7d 0d 0a 0d 0a 7d 0d 0a 0d 0a 23 70 6f 72 74 66 6f 6c 69 6f 20 2e 70 6f 72 74 66 6f 6c 69 6f 2d 69 74 65 6d 20 7b 0d 0a 0d 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 35 70 78 3b 0d 0a 0d 0a 20 20 72 69 67 68 74 3a 20 30 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 23 70 6f 72 74 66 6f 6c 69 6f 20 2e 70 6f 72 74 66 6f 6c 69 6f 2d 69 74 65 6d 20 2e 70 72 69 6d 61 72 79 20 7b 0d 0a 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33
                                                                                                                                                                                                                                                                            Data Ascii: width: 767px) { section { padding: 75px 0; } section.first { padding-top: 75px; }}#portfolio .portfolio-item { margin-bottom: 25px; right: 0;}#portfolio .portfolio-item .primary { color: #33
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC1369INData Raw: 6f 6e 2d 63 6f 6e 74 65 6e 74 20 68 34 20 7b 0d 0a 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 23 70 6f 72 74 66 6f 6c 69 6f 20 2a 20 7b 0d 0a 0d 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 32 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 23 61 72 63 68 69 76 65 20 2e 70 6f 72 74 66 6f 6c 69 6f 2d 69 74 65 6d 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 35 70 78 3b 0d 0a 20 20 72 69 67 68 74 3a 20 30 3b 0d 0a 7d 0d 0a 23 61 72 63 68 69 76 65 20 2e 70 6f 72 74 66 6f 6c 69 6f 2d 69 74 65 6d 20 2e 70 72 69 6d 61 72 79 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 33 33 33 3b 0d 0a 7d 0d 0a 23 61 72 63 68 69 76 65 20 2e 70 6f 72 74 66 6f 6c 69 6f 2d 69 74 65 6d 20 2e 73 65 63 6f 6e 64 61 72 79 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20
                                                                                                                                                                                                                                                                            Data Ascii: on-content h4 { margin: 0;}#portfolio * { z-index: 2;}#archive .portfolio-item { margin-bottom: 25px; right: 0;}#archive .portfolio-item .primary { color: #333333;}#archive .portfolio-item .secondary { color:
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC1369INData Raw: 78 3b 0d 0a 0d 0a 20 20 7d 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 20 7b 0d 0a 0d 0a 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0d 0a 0d 0a 20 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 32 70 78 20 77 68 69 74 65 3b 0d 0a 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 0d 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0d 0a 0d 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 35 70 78 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 3a 68 6f 76 65 72 2c 0d 0a 0d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 3a 66 6f 63 75 73 2c 0d 0a 0d 0a 2e 62 74 6e 2d
                                                                                                                                                                                                                                                                            Data Ascii: x; }}.btn-outline { color: white; font-size: 20px; border: solid 2px white; background: transparent; transition: all 0.3s ease-in-out; margin-top: 15px;}.btn-outline:hover,.btn-outline:focus,.btn-
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC1369INData Raw: 63 68 69 6c 64 29 20 7b 0d 0a 0d 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 34 70 78 3b 0d 0a 0d 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 65 65 65 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 66 6c 6f 61 74 69 6e 67 2d 6c 61 62 65 6c 2d 66 6f 72 6d 2d 67 72 6f 75 70 2d 77 69 74 68 2d 76 61 6c 75 65 20 6c 61 62 65 6c 20 7b 0d 0a 0d 0a 20 20 74 6f 70 3a 20 30 3b 0d 0a 0d 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 66 6c 6f 61 74 69 6e 67 2d 6c 61 62 65 6c 2d 66 6f 72 6d 2d 67 72 6f 75 70 2d 77 69 74 68 2d 66 6f 63 75 73 20 6c 61 62 65 6c 20 7b 0d 0a 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 39 39 66 66 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 66 6f 72 6d 20 2e 72 6f 77 3a 66 69 72 73 74 2d 63
                                                                                                                                                                                                                                                                            Data Ascii: child) { padding-left: 14px; border-left: 1px solid #eeeeee;}.floating-label-form-group-with-value label { top: 0; opacity: 1;}.floating-label-form-group-with-focus label { color: #3399ff;}form .row:first-c
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC1369INData Raw: 6f 6e 65 3b 0d 0a 0d 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0d 0a 0d 0a 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0d 0a 0d 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 30 3b 0d 0a 0d 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 70 6f 72 74 66 6f 6c 69 6f 2d 6d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 68 32 20 7b 0d 0a 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 65 6d 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 70 6f 72 74 66 6f 6c 69 6f 2d 6d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 69 6d 67 20 7b 0d 0a 0d 0a 20 20 6d 61 72 67
                                                                                                                                                                                                                                                                            Data Ascii: one; box-shadow: none; border: none; min-height: 100%; padding: 100px 0; text-align: center;}.portfolio-modal .modal-content h2 { margin: 0; font-size: 3em;}.portfolio-modal .modal-content img { marg
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC1369INData Raw: 72 69 66 3b 0d 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0d 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 65 6d 3b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 0d 0a 7d 0d 0a 0d 0a 2e 6c 69 6e 6b 74 65 78 74 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4d 6f 6e 74 73 65 72 72 61 74 22 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a
                                                                                                                                                                                                                                                                            Data Ascii: rif; text-transform: uppercase; font-weight: 700; text-decoration: underline; margin: 0; font-size: 3em; line-height: 1.1;}.linktext { font-family: "Montserrat", "Helvetica Neue", Helvetica, Arial, sans-serif; text-transform:
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC28INData Raw: 6f 6e 65 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 20 7d 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: one; font-weight:normal; }


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            4192.168.2.549996104.17.25.144432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC564OUTGET /ajax/libs/jquery-easing/1.3/jquery.easing.min.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC963INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:15 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                            ETag: W/"5eb03ec1-15b3"
                                                                                                                                                                                                                                                                            Last-Modified: Mon, 04 May 2020 16:11:45 GMT
                                                                                                                                                                                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 60933
                                                                                                                                                                                                                                                                            Expires: Fri, 26 Dec 2025 09:49:15 GMT
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MR%2B3vT5p6A6iLas8%2BfDOIg%2BTg%2B6Wi73p0JjwuPQzt8PNIgjJGBWbTeUA%2FihtBUS1pwqWwFNp5ZlWSxLA1PcUx2MT%2FDjcLoT8JIXz2MUaoEEnA0blcTMwDMBRemWKDDWBB9xJwk1Z"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28eae1a1f7c69-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC406INData Raw: 31 35 62 33 0d 0a 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 45 61 73 69 6e 67 20 76 31 2e 33 20 2d 20 68 74 74 70 3a 2f 2f 67 73 67 64 2e 63 6f 2e 75 6b 2f 73 61 6e 64 62 6f 78 2f 6a 71 75 65 72 79 2f 65 61 73 69 6e 67 2f 0a 20 2a 0a 20 2a 20 55 73 65 73 20 74 68 65 20 62 75 69 6c 74 20 69 6e 20 65 61 73 69 6e 67 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 64 64 65 64 20 49 6e 20 6a 51 75 65 72 79 20 31 2e 31 0a 20 2a 20 74 6f 20 6f 66 66 65 72 20 6d 75 6c 74 69 70 6c 65 20 65 61 73 69 6e 67 20 6f 70 74 69 6f 6e 73 0a 20 2a 0a 20 2a 20 54 45 52 4d 53 20 4f 46 20 55 53 45 20 2d 20 45 41 53 49 4e 47 20 45 51 55 41 54 49 4f 4e 53 0a 20 2a 20 0a 20 2a 20 4f 70 65 6e 20 73 6f 75 72 63 65 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 4c 69 63 65 6e 73 65 2e 20 0a
                                                                                                                                                                                                                                                                            Data Ascii: 15b3/* * jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/ * * Uses the built in easing capabilities added In jQuery 1.1 * to offer multiple easing options * * TERMS OF USE - EASING EQUATIONS * * Open source under the BSD License.
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC1369INData Raw: 6f 70 79 72 69 67 68 74 20 c3 82 c2 a9 20 32 30 30 38 20 47 65 6f 72 67 65 20 4d 63 47 69 6e 6c 65 79 20 53 6d 69 74 68 0a 20 2a 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 61 6e 64 20 75 73 65 20 69 6e 20 73 6f 75 72 63 65 20 61 6e 64 20 62 69 6e 61 72 79 20 66 6f 72 6d 73 2c 20 77 69 74 68 20 6f 72 20 77 69 74 68 6f 75 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 2c 20 0a 20 2a 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 20 70 72 6f 76 69 64 65 64 20 74 68 61 74 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 20 61 72 65 20 6d 65 74 3a 0a 20 2a 20 0a 20 2a 20 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 73 20 6f 66 20 73 6f 75 72 63 65 20 63 6f 64 65
                                                                                                                                                                                                                                                                            Data Ascii: opyright 2008 George McGinley Smith * All rights reserved. * * Redistribution and use in source and binary forms, with or without modification, * are permitted provided that the following conditions are met: * * Redistributions of source code
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC1369INData Raw: 43 54 2c 20 53 54 52 49 43 54 20 4c 49 41 42 49 4c 49 54 59 2c 20 4f 52 20 54 4f 52 54 20 28 49 4e 43 4c 55 44 49 4e 47 0a 20 2a 20 20 4e 45 47 4c 49 47 45 4e 43 45 20 4f 52 20 4f 54 48 45 52 57 49 53 45 29 20 41 52 49 53 49 4e 47 20 49 4e 20 41 4e 59 20 57 41 59 20 4f 55 54 20 4f 46 20 54 48 45 20 55 53 45 20 4f 46 20 54 48 49 53 20 53 4f 46 54 57 41 52 45 2c 20 45 56 45 4e 20 49 46 20 41 44 56 49 53 45 44 20 0a 20 2a 20 4f 46 20 54 48 45 20 50 4f 53 53 49 42 49 4c 49 54 59 20 4f 46 20 53 55 43 48 20 44 41 4d 41 47 45 2e 20 0a 20 2a 0a 2a 2f 0a 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2e 6a 73 77 69 6e 67 3d 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2e 73 77 69 6e 67 3b 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2c 7b 64
                                                                                                                                                                                                                                                                            Data Ascii: CT, STRICT LIABILITY, OR TORT (INCLUDING * NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED * OF THE POSSIBILITY OF SUCH DAMAGE. **/jQuery.easing.jswing=jQuery.easing.swing;jQuery.extend(jQuery.easing,{d
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC1369INData Raw: 2b 61 7d 2c 65 61 73 65 49 6e 4f 75 74 53 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 61 2c 68 2c 67 29 7b 72 65 74 75 72 6e 20 2d 68 2f 32 2a 28 4d 61 74 68 2e 63 6f 73 28 4d 61 74 68 2e 50 49 2a 66 2f 67 29 2d 31 29 2b 61 7d 2c 65 61 73 65 49 6e 45 78 70 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 61 2c 68 2c 67 29 7b 72 65 74 75 72 6e 28 66 3d 3d 30 29 3f 61 3a 68 2a 4d 61 74 68 2e 70 6f 77 28 32 2c 31 30 2a 28 66 2f 67 2d 31 29 29 2b 61 7d 2c 65 61 73 65 4f 75 74 45 78 70 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 61 2c 68 2c 67 29 7b 72 65 74 75 72 6e 28 66 3d 3d 67 29 3f 61 2b 68 3a 68 2a 28 2d 4d 61 74 68 2e 70 6f 77 28 32 2c 2d 31 30 2a 66 2f 67 29 2b 31 29 2b 61 7d 2c 65 61 73 65 49 6e 4f 75 74 45 78 70 6f 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                            Data Ascii: +a},easeInOutSine:function(e,f,a,h,g){return -h/2*(Math.cos(Math.PI*f/g)-1)+a},easeInExpo:function(e,f,a,h,g){return(f==0)?a:h*Math.pow(2,10*(f/g-1))+a},easeOutExpo:function(e,f,a,h,g){return(f==g)?a+h:h*(-Math.pow(2,-10*f/g)+1)+a},easeInOutExpo:function(
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC1050INData Raw: 74 68 2e 61 73 69 6e 28 6c 2f 67 29 7d 69 66 28 68 3c 31 29 7b 72 65 74 75 72 6e 20 2d 30 2e 35 2a 28 67 2a 4d 61 74 68 2e 70 6f 77 28 32 2c 31 30 2a 28 68 2d 3d 31 29 29 2a 4d 61 74 68 2e 73 69 6e 28 28 68 2a 6b 2d 69 29 2a 28 32 2a 4d 61 74 68 2e 50 49 29 2f 6a 29 29 2b 65 7d 72 65 74 75 72 6e 20 67 2a 4d 61 74 68 2e 70 6f 77 28 32 2c 2d 31 30 2a 28 68 2d 3d 31 29 29 2a 4d 61 74 68 2e 73 69 6e 28 28 68 2a 6b 2d 69 29 2a 28 32 2a 4d 61 74 68 2e 50 49 29 2f 6a 29 2a 30 2e 35 2b 6c 2b 65 7d 2c 65 61 73 65 49 6e 42 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 61 2c 69 2c 68 2c 67 29 7b 69 66 28 67 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 67 3d 31 2e 37 30 31 35 38 7d 72 65 74 75 72 6e 20 69 2a 28 66 2f 3d 68 29 2a 66 2a 28 28 67 2b 31 29 2a 66 2d 67 29
                                                                                                                                                                                                                                                                            Data Ascii: th.asin(l/g)}if(h<1){return -0.5*(g*Math.pow(2,10*(h-=1))*Math.sin((h*k-i)*(2*Math.PI)/j))+e}return g*Math.pow(2,-10*(h-=1))*Math.sin((h*k-i)*(2*Math.PI)/j)*0.5+l+e},easeInBack:function(e,f,a,i,h,g){if(g==undefined){g=1.70158}return i*(f/=h)*f*((g+1)*f-g)
                                                                                                                                                                                                                                                                            2025-01-05 09:49:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            5192.168.2.549999104.17.248.2034432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC522OUTGET /@ruffle-rs/ruffle HTTP/1.1
                                                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC548INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:16 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                            cache-control: public, s-maxage=600, max-age=60
                                                                                                                                                                                                                                                                            location: /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5
                                                                                                                                                                                                                                                                            vary: Accept
                                                                                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                                                                                            fly-request-id: 01JGTXH3Q34Q9QXVD0D3P0FF59-lga
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 384
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28eafee310c7e-EWR
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC69INData Raw: 33 66 0d 0a 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 40 72 75 66 66 6c 65 2d 72 73 2f 72 75 66 66 6c 65 40 30 2e 31 2e 30 2d 6e 69 67 68 74 6c 79 2e 32 30 32 35 2e 31 2e 35 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 3fFound. Redirecting to /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            6192.168.2.550000188.114.97.34432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC587OUTGET /files/meatspin.gif HTTP/1.1
                                                                                                                                                                                                                                                                            Host: meatspin.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC906INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:16 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                            Content-Length: 869850
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 07 May 2024 23:06:45 GMT
                                                                                                                                                                                                                                                                            ETag: "663ab405-d45da"
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 3171883
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DFqNlo%2F3Kjtb6NkMgYT83wMps1EFx4eMbJYLOQilg8kM3k2Uky3nkZ6h8QTbmacNKNTCTlMVKohGFleQZAy9LsPqT0Kn5eDfiMBC%2FhfG5tEuo6sS3lNN2onlqIyKNRE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28eb03b9a8c30-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1795&min_rtt=1789&rtt_var=684&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1165&delivery_rate=1585233&cwnd=218&unsent_bytes=0&cid=9e675748f8b4656d&ts=137&x=0"
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC463INData Raw: 47 49 46 38 39 61 58 02 99 01 f7 ff 00 c5 9d 53 76 56 17 dd bb 74 34 23 0f ad 8d 42 95 73 2a b5 95 4a 5a 42 16 99 7a 44 d6 b2 63 dd b6 6b 55 3a 14 d2 b6 8b bd 9d 52 c4 9e 49 64 4a 24 58 43 23 c5 a3 4b 9c 84 48 ce ab 5b 6b 52 25 de bb 6b 48 32 15 4a 37 22 a4 85 3a d5 ae 64 be a3 4f 26 16 08 9d 83 36 c6 a5 5a d7 b5 6b 9c 7b 39 76 62 44 74 5a 34 d6 b4 5b a4 85 42 69 54 34 94 72 31 ae 93 46 7b 62 34 9c 7b 31 cc a6 53 cd a6 5a a9 8c 54 b3 8d 46 cd ab 53 b4 94 44 ce ad 62 e2 be 70 ad 8d 4a 8d 6a 29 8d 72 34 d2 ae 59 7b 62 26 b9 9b 65 bd 9d 41 8c 6b 31 bc a3 6d b5 95 52 ff f6 d6 bb 95 4b 7a 5a 20 72 53 20 eb cc 84 85 63 29 bd 9d 5a a3 7c 38 84 63 22 8c 73 45 d9 b6 63 85 62 1a 54 36 0a 94 73 3a ac 8c 3a b6 9b 4b 85 6b 44 6c 51 18 dd bc 63 b5 95 3a 63 45 0a a6 8b
                                                                                                                                                                                                                                                                            Data Ascii: GIF89aXSvVt4#Bs*JZBzDckU:RIdJ$XC#KH[kR%kH2J7":dO&6Zk{9vbDtZ4[BiT4r1F{b4{1SZTFSDbpJj)r4Y{b&eAk1mRKzZ rS c)Z|8c"sEcbT6s::KkDlQc:cE
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: ab 85 3a cc aa 4c c6 aa 5a ac 85 4a 7b 60 18 c6 ab 53 ab 96 77 9b 74 3a b5 9b 42 cf b3 58 85 6a 21 e5 c8 9b b5 9b 5b bd 95 5b bb 95 44 70 4e 14 4e 40 24 e7 cc 7a 8b 64 29 a2 84 2a 8b 64 20 c6 ac 62 c5 a5 6c de c7 a6 d6 bb 6d c5 a3 3b 80 5b 17 6f 4c 22 d1 b3 77 5e 3b 10 ac 8c 32 f0 cf 85 73 53 0e b3 8d 3a a5 8b 31 5d 50 36 c5 ab 6b d7 bb 60 90 7b 60 ff e5 99 d5 ae 71 8b 64 31 eb c6 72 eb c7 7d ee d4 7b cd a5 6b 4e 42 31 e6 cb 72 81 6c 50 c6 aa 4c 79 54 20 6a 44 19 ec cc 73 5d 4f 27 bc a2 36 f3 ce 7b 91 6c 41 8b 64 39 d2 ad 4e a2 8d 71 c8 a6 44 7a 54 2a 6d 5e 3c a8 86 31 6b 51 0c d5 b4 4f 66 45 11 6e 4b 0a b2 8e 61 f0 d3 97 c6 ab 40 cd b3 4b 6e 5f 2a ab 93 2c 6f 4d 2f b5 9c 2e 7c 6f 3e e2 bc 5f 7f 5c 3e 4f 2e 05 9b 83 23 f1 d0 90 5a 3c 1f 4f 2e 10 de c3 61
                                                                                                                                                                                                                                                                            Data Ascii: :LZJ{`Swt:BXj![[DpNN@$zd)*d blm;[oL"w^;2sS:1]P6k`{`qd1r}{kNB1rlPLyT jDs]O'6{lAd9NqDzT*m^<1kQOfEnKa@Kn_*,oM/.|o>_\>O.#Z<O.a
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: 3c 3b 3a 39 38 37 36 35 34 33 32 31 30 2f 2e 2d 2c 2b 2a 29 28 27 26 25 24 23 22 21 20 1f 1e 1d 1c 1b 1a 19 18 17 16 15 14 13 12 11 10 0f 0e 0d 0c 0b 0a 09 08 07 06 05 04 03 02 01 00 00 21 f9 04 05 00 00 ff 00 2c 00 00 00 00 58 02 99 01 00 08 ff 00 01 f1 59 72 c2 cf 92 83 44 12 fa 11 f3 00 9d 29 3f 54 76 48 9c 58 a9 52 95 50 0c 18 50 d1 e8 88 0a 95 1c 90 42 fe 19 b9 42 02 9f 81 0a 67 28 3c 08 42 5c cb 82 d4 42 c8 8c 49 73 a6 cd 36 32 29 50 08 03 e1 42 98 25 93 44 0a 44 79 52 20 a0 15 8b 38 6d f4 c8 34 92 ae a7 50 a3 42 95 e5 91 aa d5 8f 4e 05 64 a4 fa 54 96 56 8d 4c b5 5e b5 ea c1 a3 54 a7 68 cf a6 5d cb 36 91 db b7 59 e1 c2 75 e5 95 aa dc bb 78 f3 e2 25 b4 76 55 54 bf 80 03 bf 10 4c b8 70 60 4c 5e fc 06 e9 b0 38 b1 e3 c6 8c 35 44 86 3c 39 c8 1e 13 98 33
                                                                                                                                                                                                                                                                            Data Ascii: <;:9876543210/.-,+*)('&%$#"! !,XYrD)?TvHXRPPBBg(<B\BIs62)PB%DDyR 8m4PBNdTVL^Th]6Yux%vUTLp`L^85D<93
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: 9d ea bc 58 c5 27 cc e2 a0 61 cc 56 28 e5 60 24 f5 a1 51 55 6b c4 0d 1b 11 e5 c6 62 0e b3 81 70 8c 9a 9c ea e5 bb df 2d 08 71 90 0c 24 f8 7c a0 0b c7 55 64 1b 22 4a d8 89 72 33 9c 15 b1 08 92 d7 4a 96 16 0f c0 31 9a 52 92 9f 3f c2 e4 b0 e0 91 8c df fc a1 0c ce 00 e5 14 44 79 c6 4e 9a 72 54 aa 14 d5 2a fb 23 0b b8 c8 d2 66 5d 8a e5 cc 42 b5 54 5c 1e 4d 97 06 fc a5 56 b7 6a a7 05 66 8d 4e 5f a5 20 1d b5 89 c1 0b 7a 2d 99 33 5c e6 07 43 08 4d 69 8e 50 6f d8 74 21 59 bd 89 1a d0 d8 95 ae 31 0c a7 38 b1 00 85 be de 10 87 e7 7c 69 0f 19 d2 9d 1f 02 82 01 f0 2c e4 3c 77 50 44 63 fc 8a 58 4a 1c 40 16 a0 48 53 9f 58 e7 9f 98 dd a7 40 b9 48 50 cc 82 51 5b e9 1b e5 43 21 5a cb a4 d2 ae a2 5a 23 e6 45 c1 a9 d1 36 e1 c7 49 09 da c8 47 85 27 d4 e2 ff 89 6c 0a 91 d8 55
                                                                                                                                                                                                                                                                            Data Ascii: X'aV(`$QUkbp-q$|Ud"Jr3J1R?DyNrT*#f]BT\MVjfN_ z-3\CMiPot!Y18|i,<wPDcXJ@HSX@HPQ[C!ZZ#E6IG'lU
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: 28 06 2b 10 0a 40 66 30 4e f7 5b 2e 63 22 27 52 64 55 07 6e 5e 48 6d 4b f6 7d 26 57 0e 47 30 3e 2c e5 6c a2 55 1f 4f 02 3f c1 b4 3f 34 83 25 69 22 0a 8d 50 33 15 e0 16 ac 94 66 79 28 89 83 26 5e b7 f7 87 46 83 51 fc b8 70 bb 37 67 fd e6 77 85 38 78 69 75 88 76 83 5f 8a 18 41 8d 68 57 09 f8 19 34 80 8f 8d b7 8f 19 28 78 f2 25 04 98 98 89 8a a0 91 99 18 31 d5 03 82 c9 07 50 24 70 71 8b 55 11 bc 52 05 0c 10 0d 8e 35 7a 9a b6 69 97 23 59 2f 18 8b a1 d6 61 8c 40 3c 2a 81 8b 5b ff b6 8b ef f2 4d fc e7 8b 37 a0 7b ed c5 7b 42 39 94 c1 d8 37 09 17 40 00 24 17 6e 67 15 c9 f8 51 c8 67 74 99 55 03 36 20 8d 1f 22 64 50 b7 52 d1 03 1f 07 26 31 a2 93 2c df e8 7d 96 24 8b 1a c2 06 5f 47 24 4b 72 93 b3 a7 2a c3 40 6e d6 d5 83 fe f3 16 64 f6 34 f2 98 25 34 93 3f 3a c9 93
                                                                                                                                                                                                                                                                            Data Ascii: (+@f0N[.c"'RdUn^HmK}&WG0>,lUO??4%i"P3fy(&^FQp7gw8xiuv_AhW4(x%1P$pqUR5zi#Y/a@<*[M7{{B97@$ngQgtU6 "dPR&1,}$_G$Kr*@nd4%4?:
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: e2 0b 4b d2 09 3c a1 d0 43 a9 ea 8c 6a 0b 09 87 d0 0b ab 89 30 f0 1b af ce 96 4e 3b 36 50 79 cb 13 fa ea 23 e1 47 a7 fd 0b 07 51 40 19 05 db 27 61 e5 c0 c2 89 c2 8e 81 a9 91 e1 9f 61 c6 93 82 4c 19 01 68 b8 75 ff f2 97 0b b7 a0 fd 57 99 59 2b b1 14 0b c5 16 7c 98 d6 0b c2 dc 2b 81 93 02 81 0d 19 c2 a5 fb bd 26 5c 01 a2 ec 0a 24 ac 00 27 7c b2 4f 03 bb 17 d9 c2 2f 0c c3 aa 36 04 d1 66 af 2a da a5 bd ab 60 66 f0 69 3e 6b ab f9 a0 2c 0e 11 c4 24 a7 61 bc 4a c4 c1 3a 54 27 31 09 11 75 cc e8 42 27 4f 4c c9 cc cc bd 97 6c c5 52 8c c5 de 9b 94 e1 bb a9 63 c6 94 5a 31 b6 e6 8b 3d 46 97 3d 22 f3 04 7e 90 03 0d f6 21 87 64 16 f0 eb 49 8c e4 48 e1 22 cb 5e 0a 96 f7 8b bf db d6 af 51 e6 30 02 a6 03 78 da 96 03 5c 5a 3f 93 84 f9 c7 9f 75 a2 b8 8b cc c8 04 4a c1 51 8a
                                                                                                                                                                                                                                                                            Data Ascii: K<Cj0N;6Py#GQ@'aaLhuWY+|+&\$'|O/6f*`fi>k,$aJ:T'1uB'OLlRcZ1=F="~!dIH"^Q0x\Z?uJQ
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: ad f7 98 d6 75 32 19 ac 35 c9 49 90 c0 96 84 2f 3b 8d ec ac 8a 3f f1 ba 6d fc 18 af ff 30 0e 10 13 68 08 4c 30 50 c4 41 84 09 15 26 f4 d0 d0 d5 c3 87 0c 64 31 38 54 31 54 28 71 62 34 6e d4 72 20 4d 96 01 69 e4 30 e8 55 69 c7 0e 93 95 2a 6d 63 f0 c7 86 4b 48 39 62 c6 74 19 65 c5 0a 40 08 10 cc 90 73 62 0a 1a 1f 41 99 0c 35 83 ee 00 04 33 0f 94 2a 65 73 f4 c0 02 a7 4f 67 2d 38 52 35 cd 91 27 35 f8 dc e4 6a 73 d1 a8 20 61 1b 74 21 3b d6 ac be 78 68 d5 a6 65 bb 76 2c 3d b8 2a e4 ce 15 38 57 5e 87 ba 2f f0 de 25 58 50 6f de ba 7c 05 db 85 0b c0 81 e1 14 89 09 23 9e 67 ef 70 63 c8 6b 1f 4f a6 5c 39 82 e5 b6 87 eb 61 e6 7c d9 f3 e7 cd 9d 43 6b 1e 2d f9 dd e8 1b a8 53 af 26 e5 89 f5 eb 1b e1 50 1f eb f6 c9 76 ff 11 dc 7e 8b c0 e0 9d 7b 60 93 0a bc ad 08 ef ad c0
                                                                                                                                                                                                                                                                            Data Ascii: u25I/;?m0hL0PA&d18T1T(qb4nr Mi0Ui*mcKH9bte@sbA53*esOg-8R5'5js at!;xhev,=*8W^/%XPo|#gpckO\9a|Ck-S&Pv~{`
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: c9 b0 ee 6d 86 87 97 92 d9 2e 79 d9 4b e1 c5 54 a6 31 dd d9 11 6d 7a 53 64 a6 ea 67 4c b4 cf 7d 6a e0 bc 41 24 ee a0 d0 7c 8b d3 a8 46 cd 6a 2a eb 9a d8 cc a6 43 1b 7a d4 6e 7a b3 7c 30 34 23 fa 52 b4 22 2a 5c eb 45 ee 2b dc 55 cc e0 07 2a e0 51 8f ef 9c 89 1f f7 e7 12 75 95 a1 1d ff fb 5b 32 83 86 2f a7 74 c4 0c 8e 14 68 95 4a 71 02 2c f5 27 90 5d a2 24 42 21 18 c1 10 72 d3 a8 db f4 1e ed 26 6a 20 6d 72 06 b0 17 c5 28 63 4b f9 51 90 86 74 ff 64 e0 5c 99 49 6b 68 58 04 a1 65 a5 3d 04 22 4c 85 f8 d9 99 86 16 a7 49 cc 29 69 51 e5 d3 37 1c ed 26 8c 6b 44 25 d9 22 31 a4 26 15 aa b3 45 6a 9e 3c a4 b5 84 7d 28 aa d2 2a 29 38 19 82 a2 ab 9e ad 9c 02 74 d5 95 48 42 bf 92 6c 23 14 12 31 6b 59 01 a9 b7 b5 b2 f5 90 3a 7d ab 01 a3 34 38 ba 0e 14 07 ce e4 6b 59 fc 7a
                                                                                                                                                                                                                                                                            Data Ascii: m.yKT1mzSdgL}jA$|Fj*Cznz|04#R"*\E+U*Qu[2/thJq,']$B!r&j mr(cKQtd\IkhXe="LI)iQ7&kD%"1&Ej<}(*)8tHBl#1kY:}48kYz
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: 89 36 59 42 bb 14 71 be f5 99 41 4f 9c 0f 71 90 05 3c 22 17 52 1c b5 75 99 27 1c 13 c2 1d 33 24 22 14 bf bf 23 1a 57 6c 0f a0 38 01 39 60 42 f5 5b 3f f6 83 c2 f7 9b c2 2a 04 00 ff 43 6c bc 96 f3 45 60 84 b9 71 64 32 63 0c 49 cb bb 28 67 1b 11 88 7a 94 67 4c 49 68 44 bb 87 90 46 6c a3 46 ce b2 c6 6b b4 c3 a4 0b 26 9b f4 c6 3b 03 c7 11 c0 82 6c fb 48 f9 63 c7 4d 40 2c 73 4c c7 75 34 41 a2 d4 ba f9 db c8 b0 73 b4 4a 5c be 4b 2c 0e e1 70 3e 19 94 c1 4a 9b be f8 48 38 1b 49 09 b9 ab 02 1a 8b b8 20 39 2b 21 79 17 78 01 a0 56 14 b2 f9 58 9e f3 73 c8 25 98 01 22 38 b2 ad 58 a0 27 6c 2d a2 aa c8 5b fb 49 a7 aa 9e be d0 24 fb cb 35 8f 04 c9 2f 0c 43 c0 14 43 91 bc 13 01 a4 20 fb 72 14 68 4c 4c 95 54 4c e2 c0 a0 d1 13 3a e8 a0 0e eb 90 c9 ce 2a 37 3c c4 c3 a4 cb cc
                                                                                                                                                                                                                                                                            Data Ascii: 6YBqAOq<"Ru'3$"#Wl89`B[?*ClE`qd2cI(gzgLIhDFlFk&;lHcM@,sLu4AsJ\K,p>JH8I 9+!yxVXs%"8X'l-[I$5/CC rhLLTL:*7<
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: 41 db e8 1a 0c 6a ca 0b b6 60 66 34 40 87 90 4a dc 04 57 0a 38 a7 f8 39 da 72 01 e1 95 c8 81 11 ee a3 89 03 84 44 2d 84 e3 3c c8 16 2d da 59 dc 31 32 f0 01 f7 f0 01 c4 59 04 56 80 3e 8a b8 e1 1c d6 e1 e8 1d 36 7c 13 db 1f 26 93 48 51 ca ee a5 c2 22 d6 b5 30 42 62 b7 e5 81 24 fe cb ce 70 62 25 9d c4 cd 6b 5f 8c 95 d5 60 f8 01 3c 10 06 be 9d 55 96 1c 9b 4f ca b6 5c 9d df fb 4c 3d 38 23 e3 32 06 cd 6a 76 dc 60 7a 48 64 dd ab 36 76 e3 46 78 63 7f 35 db 39 66 d0 71 c6 dc ea 45 96 ce e5 63 dd 52 44 3f 46 08 68 0b 27 a6 44 93 0a ce d6 3a 48 40 59 68 3e 4a bb 96 45 26 5a 2a e1 cd 11 4d d7 4a 10 00 13 cd 01 af 2c e1 1c d3 b1 b5 f4 89 a7 8d da a6 40 15 e6 dc bb 16 7d 02 51 1e 84 ff 1c 60 a3 43 48 e6 e0 4a 65 1d 3e 55 56 76 e5 ee 7d 65 71 06 ba 69 f2 c0 2c c3 22 61
                                                                                                                                                                                                                                                                            Data Ascii: Aj`f4@JW89rD-<-Y12YV>6|&HQ"0Bb$pb%k_`<UO\L=8#2jv`zHd6vFxc59fqEcRD?Fh'D:H@Yh>JE&Z*MJ,@}Q`CHJe>UVv}eqi,"a


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            7192.168.2.550001188.114.97.34432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC571OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: meatspin.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:16 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                            Content-Length: 1239
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Mon, 16 Dec 2024 06:12:29 GMT
                                                                                                                                                                                                                                                                            ETag: "675fc4cd-4d7"
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XrS%2FPb2e0GC7%2Fz5cmW0RP49w221jel3ogQEDm2prmWdx%2FmXePhqCm3FtRVGizhVfdxNB0sUDyn8rtvjcUa2pIMI3kPEc17D%2Bg14H1V6iLCMWxDmpLLnrD%2FEZYccGZtc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28eb06ac0422b-EWR
                                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            Expires: Tue, 07 Jan 2025 09:49:16 GMT
                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC619INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                                                                                                                                                                                            Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC620INData Raw: 61 2b 6c 2e 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75
                                                                                                                                                                                                                                                                            Data Ascii: a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.qu


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            8192.168.2.550002188.114.97.34432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC521OUTGET /js/jquery.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: meatspin.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:16 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 07 May 2024 23:07:30 GMT
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            ETag: W/"663ab432-1762f"
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 3171883
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1IAimU7U%2BfJtsA9SjXMnfpABxnL%2F3FoceA4E8nfBB6vEyol4Dw9iB4npe3e%2FpWrbNGPVorrRNKWxmvtjdkLAQ9UGPuL%2B1Imh5VI9Dir4RDBOFgrb2lrUt40DiImY1qw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28eb3bb8d43ab-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1547&min_rtt=1536&rtt_var=599&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1099&delivery_rate=1790312&cwnd=221&unsent_bytes=0&cid=0530c172d1e30ef4&ts=602&x=0"
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC439INData Raw: 37 63 64 36 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 31 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72
                                                                                                                                                                                                                                                                            Data Ascii: 7cd6/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requir
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: 70 65 72 74 79 2c 6b 3d 7b 7d 2c 6c 3d 22 31 2e 31 31 2e 31 22 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6d 2e 66 6e 2e 69 6e 69 74 28 61 2c 62 29 7d 2c 6e 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 2c 6f 3d 2f 5e 2d 6d 73 2d 2f 2c 70 3d 2f 2d 28 5b 5c 64 61 2d 7a 5d 29 2f 67 69 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 3b 6d 2e 66 6e 3d 6d 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 6c 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 6d 2c 73 65 6c 65 63 74 6f 72 3a 22 22 2c 6c 65 6e 67 74 68 3a 30 2c 74 6f 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                                                                                                                                                                                                            Data Ascii: perty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){ret
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 6c 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2c 69 73 52 65 61 64 79 3a 21 30 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 61 29 7d 2c 6e 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 73 46 75 6e 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 6d 2e 74 79 70 65 28 61 29 7d 2c 69 73 41 72 72 61 79 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 61 72 72 61 79 22 3d 3d 3d 6d 2e 74 79 70 65 28 61 29 7d 2c 69 73 57 69 6e 64 6f 77 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                            Data Ascii: nd({expando:"jQuery"+(l+Math.random()).replace(/\D/g,""),isReady:!0,error:function(a){throw new Error(a)},noop:function(){},isFunction:function(a){return"function"===m.type(a)},isArray:Array.isArray||function(a){return"array"===m.type(a)},isWindow:functio
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 22 22 3a 28 61 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 6e 2c 22 22 29 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 26 26 28 72 28 4f 62 6a 65 63 74 28 61 29 29 3f 6d 2e 6d 65 72 67 65 28 63 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 3f 5b 61 5d 3a 61 29 3a 66 2e 63 61 6c 6c 28 63 2c 61 29 29 2c 63 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3b 69 66 28 62 29 7b 69 66 28 67 29 72 65 74 75 72 6e 20 67 2e 63 61 6c 6c 28 62 2c 61 2c 63 29 3b 66 6f 72 28 64 3d 62 2e 6c 65 6e 67 74 68 2c 63 3d 63 3f 30 3e 63 3f 4d 61 74 68 2e 6d 61 78 28 30 2c 64 2b
                                                                                                                                                                                                                                                                            Data Ascii: eturn null==a?"":(a+"").replace(n,"")},makeArray:function(a,b){var c=b||[];return null!=a&&(r(Object(a))?m.merge(c,"string"==typeof a?[a]:a):f.call(c,a)),c},inArray:function(a,b,c){var d;if(b){if(g)return g.call(b,a,c);for(d=b.length,c=c?0>c?Math.max(0,d+
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 67 62 28 29 2c 7a 3d 67 62 28 29 2c 41 3d 67 62 28 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 43 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 44 3d 31 3c 3c 33 31 2c 45 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 46 3d 5b 5d 2c 47 3d 46 2e 70 6f 70 2c 48 3d 46 2e 70 75 73 68 2c 49 3d 46 2e 70 75 73 68 2c 4a 3d 46 2e 73 6c 69 63 65 2c 4b 3d 46 2e 69 6e 64 65 78 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 63 3e 62 3b 62 2b 2b 29 69 66 28 74 68 69 73 5b 62 5d 3d 3d 3d 61 29 72 65 74 75 72 6e 20 62 3b 72 65 74 75 72
                                                                                                                                                                                                                                                                            Data Ascii: e,v=a.document,w=0,x=0,y=gb(),z=gb(),A=gb(),B=function(a,b){return a===b&&(l=!0),0},C="undefined",D=1<<31,E={}.hasOwnProperty,F=[],G=F.pop,H=F.push,I=F.push,J=F.slice,K=F.indexOf||function(a){for(var b=0,c=this.length;c>b;b++)if(this[b]===a)return b;retur
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: 5c 5c 64 2a 29 22 2b 4d 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 59 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 5a 3d 2f 5e 68 5c 64 24 2f 69 2c 24 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 5f 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 61 62 3d 2f 5b 2b 7e 5d 2f 2c 62 62 3d 2f 27 7c 5c 5c 2f 67 2c 63 62 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61 2d 66 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 28 22 2b 4d 2b 22 29 7c 2e 29 22 2c 22 69 67 22 29 2c 64 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 22 30
                                                                                                                                                                                                                                                                            Data Ascii: \\d*)"+M+"*\\)|)(?=[^-]|$)","i")},Y=/^(?:input|select|textarea|button)$/i,Z=/^h\d$/i,$=/^[^{]+\{\s*\[native \w/,_=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,ab=/[+~]/,bb=/'|\\/g,cb=new RegExp("\\\\([\\da-f]{1,6}"+M+"?|("+M+")|.)","ig"),db=function(a,b,c){var d="0
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: 6f 5b 6c 5d 29 3b 77 3d 61 62 2e 74 65 73 74 28 61 29 26 26 6f 62 28 62 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 62 2c 78 3d 6f 2e 6a 6f 69 6e 28 22 2c 22 29 7d 69 66 28 78 29 74 72 79 7b 72 65 74 75 72 6e 20 49 2e 61 70 70 6c 79 28 64 2c 77 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 78 29 29 2c 64 7d 63 61 74 63 68 28 79 29 7b 7d 66 69 6e 61 6c 6c 79 7b 72 7c 7c 62 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 69 28 61 2e 72 65 70 6c 61 63 65 28 52 2c 22 24 31 22 29 2c 62 2c 64 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 62 28 29 7b 76 61 72 20 61 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 63 2c 65 29 7b 72 65 74 75 72 6e 20 61 2e 70 75 73 68 28 63 2b 22 20 22 29 3e 64 2e 63 61 63 68 65 4c 65
                                                                                                                                                                                                                                                                            Data Ascii: o[l]);w=ab.test(a)&&ob(b.parentNode)||b,x=o.join(",")}if(x)try{return I.apply(d,w.querySelectorAll(x)),d}catch(y){}finally{r||b.removeAttribute("id")}}}return i(a.replace(R,"$1"),b,d,e)}function gb(){var a=[];function b(c,e){return a.push(c+" ")>d.cacheLe
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3f 28 6e 3d 65 2c 6f 3d 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 70 3d 21 66 28 65 29 2c 67 26 26 67 21 3d 3d 67 2e 74 6f 70 26 26 28 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 28 29 7d 2c 21 31 29 3a 67 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 67 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 28 29 7d 29 29 2c 63 2e 61 74 74 72 69 62 75 74 65 73 3d 69 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 69 22 2c 21 61 2e 67 65 74 41 74 74 72 69 62 75 74 65
                                                                                                                                                                                                                                                                            Data Ascii: documentElement?(n=e,o=e.documentElement,p=!f(e),g&&g!==g.top&&(g.addEventListener?g.addEventListener("unload",function(){m()},!1):g.attachEvent&&g.attachEvent("onunload",function(){m()})),c.attributes=ib(function(a){return a.className="i",!a.getAttribute
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: 41 53 53 3d 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 21 3d 3d 43 26 26 70 3f 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 61 29 3a 76 6f 69 64 20 30 7d 2c 72 3d 5b 5d 2c 71 3d 5b 5d 2c 28 63 2e 71 73 61 3d 24 2e 74 65 73 74 28 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 29 29 26 26 28 69 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 65 6c 65 63 74 20 6d 73 61 6c 6c 6f 77 63 6c 69 70 3d 27 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f
                                                                                                                                                                                                                                                                            Data Ascii: ASS=c.getElementsByClassName&&function(a,b){return typeof b.getElementsByClassName!==C&&p?b.getElementsByClassName(a):void 0},r=[],q=[],(c.qsa=$.test(e.querySelectorAll))&&(ib(function(a){a.innerHTML="<select msallowclip=''><option selected=''></option></
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: 6e 74 4e 6f 64 65 29 69 66 28 62 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 42 3d 62 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 64 3d 21 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 64 3f 64 3a 28 64 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 3d 3d 3d 28 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 29 3f 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e 63 6f 6d 70 61 72
                                                                                                                                                                                                                                                                            Data Ascii: ntNode)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:(d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocumentPosition(b):1,1&d||!c.sortDetached&&b.compar


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            9192.168.2.550005188.114.97.34432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC528OUTGET /js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: meatspin.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:16 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 07 May 2024 23:07:29 GMT
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            ETag: W/"663ab431-9010"
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 3171883
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xYgllv58e2VdGcF5mPlKvQuOLeY6xm2yRSClk5D3S%2FISMv%2By%2F9DzlI5KR5XANWjUnkdONOwiDKkloDLRHv9x%2FENa6FYbm4vcjfRP47F3wXKn6cYCSwtW1FasEl0VEa4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28eb3db527d06-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1976&min_rtt=1970&rtt_var=751&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1106&delivery_rate=1444114&cwnd=244&unsent_bytes=0&cid=e83ea8b24231f134&ts=299&x=0"
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC440INData Raw: 37 63 64 37 0d 0a 2f 2a 21 0d 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 36 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0d 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0d 0a 20 2a 2f 0d 0d 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b
                                                                                                                                                                                                                                                                            Data Ascii: 7cd7/*! * Bootstrap v3.3.6 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: 20 74 68 61 6e 20 76 65 72 73 69 6f 6e 20 33 22 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 6f 74 73 74 72 61 70 22 29 2c 62 3d 7b 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 3a 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 4f 54 72 61 6e 73 69 74 69 6f 6e 3a 22 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6f 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 7d 3b 66 6f 72
                                                                                                                                                                                                                                                                            Data Ascii: than version 3")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 28 67 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6e 22 29 2c 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 67 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 3f 67 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 63 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 63 28 29 29 7d 3b 76 61 72 20 65 3d 61 2e 66 6e 2e 61 6c 65 72 74 3b 61 2e 66 6e 2e 61 6c 65 72 74 3d 62 2c 61 2e 66 6e 2e 61 6c 65 72 74 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 64 2c 61 2e 66 6e 2e 61 6c 65 72 74 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                                                                                                                                                                                                                                            Data Ascii: b.isDefaultPrevented()||(g.removeClass("in"),a.support.transition&&g.hasClass("fade")?g.one("bsTransitionEnd",c).emulateTransitionEnd(d.TRANSITION_DURATION):c())};var e=a.fn.alert;a.fn.alert=b,a.fn.alert.Constructor=d,a.fn.alert.noConflict=function(){retu
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: 28 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 29 21 3d 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 26 26 28 61 3d 21 31 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 61 26 26 63 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 65 6c 73 65 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 2c 21 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 74 68 69 73 2e 24 65 6c
                                                                                                                                                                                                                                                                            Data Ascii: (c.prop("checked")!==this.$element.hasClass("active")&&(a=!1),this.$element.toggleClass("active")),c.prop("checked",this.$element.hasClass("active")),a&&c.trigger("change")}else this.$element.attr("aria-pressed",!this.$element.hasClass("active")),this.$el
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: 64 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 6b 65 79 64 6f 77 6e 2c 74 68 69 73 29 29 2c 22 68 6f 76 65 72 22 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 75 73 65 26 26 21 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 70 61 75 73 65 2c 74 68 69 73 29 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 63
                                                                                                                                                                                                                                                                            Data Ascii: d&&this.$element.on("keydown.bs.carousel",a.proxy(this.keydown,this)),"hover"==this.options.pause&&!("ontouchstart"in document.documentElement)&&this.$element.on("mouseenter.bs.carousel",a.proxy(this.pause,this)).on("mouseleave.bs.carousel",a.proxy(this.c
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: 79 63 6c 65 28 29 3a 74 68 69 73 2e 73 6c 69 64 65 28 61 3e 63 3f 22 6e 65 78 74 22 3a 22 70 72 65 76 22 2c 74 68 69 73 2e 24 69 74 65 6d 73 2e 65 71 28 61 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7c 7c 28 74 68 69 73 2e 70 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 6e 65 78 74 2c 20 2e 70 72 65 76 22 29 2e 6c 65 6e 67 74 68 26 26 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 29 2c 74 68 69 73 2e 63 79 63 6c 65 28 21 30 29 29 2c 74 68 69 73 2e 69 6e 74 65 72 76 61
                                                                                                                                                                                                                                                                            Data Ascii: ycle():this.slide(a>c?"next":"prev",this.$items.eq(a))},c.prototype.pause=function(b){return b||(this.paused=!0),this.$element.find(".next, .prev").length&&a.support.transition&&(this.$element.trigger(a.support.transition.end),this.cycle(!0)),this.interva
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 29 3a 28 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 66 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 6d 29 29 2c 67 26 26 74 68 69 73 2e 63 79 63 6c 65 28 29 2c 74 68 69 73 7d 7d 3b 76 61 72 20 64 3d 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3b 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3d 62 2c 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 63 2c 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3d 64 2c 74 68 69 73
                                                                                                                                                                                                                                                                            Data Ascii: ITION_DURATION)):(e.removeClass("active"),f.addClass("active"),this.sliding=!1,this.$element.trigger(m)),g&&this.cycle(),this}};var d=a.fn.carousel;a.fn.carousel=b,a.fn.carousel.Constructor=c,a.fn.carousel.noConflict=function(){return a.fn.carousel=d,this
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: 69 74 69 6f 6e 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 3f 74 68 69 73 2e 24 70 61 72 65 6e 74 3d 74 68 69 73 2e 67 65 74 50 61 72 65 6e 74 28 29 3a 74 68 69 73 2e 61 64 64 41 72 69 61 41 6e 64 43 6f 6c 6c 61 70 73 65 64 43 6c 61 73 73 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 24 74 72 69 67 67 65 72 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 67 67 6c 65 26 26 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 7d 3b 64 2e 56 45 52 53 49 4f 4e 3d 22 33 2e 33 2e 36 22 2c 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 3d 33 35 30 2c 64 2e 44 45 46 41 55 4c 54 53 3d 7b 74 6f 67 67 6c 65 3a 21 30 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 6d 65 6e 73 69 6f 6e 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                            Data Ascii: itioning=null,this.options.parent?this.$parent=this.getParent():this.addAriaAndCollapsedClass(this.$element,this.$trigger),this.options.toggle&&this.toggle()};d.VERSION="3.3.6",d.TRANSITION_DURATION=350,d.DEFAULTS={toggle:!0},d.prototype.dimension=functio
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: 65 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 62 29 2c 21 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 64 69 6d 65 6e 73 69 6f 6e 28 29 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 29 29 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 69 6e 67 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 65 20 69 6e 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 21 31 29 2c 74 68 69 73 2e 24 74 72 69 67 67 65 72 2e 61 64 64 43 6c 61 73
                                                                                                                                                                                                                                                                            Data Ascii: e.bs.collapse");if(this.$element.trigger(b),!b.isDefaultPrevented()){var c=this.dimension();this.$element[c](this.$element[c]())[0].offsetHeight,this.$element.addClass("collapsing").removeClass("collapse in").attr("aria-expanded",!1),this.$trigger.addClas
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: 74 6f 67 67 6c 65 22 3a 65 2e 64 61 74 61 28 29 3b 63 2e 63 61 6c 6c 28 66 2c 68 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 76 61 72 20 63 3d 62 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 3b 63 7c 7c 28 63 3d 62 2e 61 74 74 72 28 22 68 72 65 66 22 29 2c 63 3d 63 26 26 2f 23 5b 41 2d 5a 61 2d 7a 5d 2f 2e 74 65 73 74 28 63 29 26 26 63 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2a 24 29 2f 2c 22 22 29 29 3b 76 61 72 20 64 3d 63 26 26 61 28 63 29 3b 72 65 74 75 72 6e 20 64 26 26 64 2e 6c 65 6e 67 74 68 3f 64 3a 62 2e 70 61 72 65 6e 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 63 29 7b 63 26 26 33 3d 3d 3d 63
                                                                                                                                                                                                                                                                            Data Ascii: toggle":e.data();c.call(f,h)})}(jQuery),+function(a){"use strict";function b(b){var c=b.attr("data-target");c||(c=b.attr("href"),c=c&&/#[A-Za-z]/.test(c)&&c.replace(/.*(?=#[^\s]*$)/,""));var d=c&&a(c);return d&&d.length?d:b.parent()}function c(c){c&&3===c


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            10192.168.2.550003188.114.97.34432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC522OUTGET /js/classie.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: meatspin.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC932INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:16 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 07 May 2024 23:07:30 GMT
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            ETag: W/"663ab432-7cb"
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 3171883
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eR65s59vtdQcWmgB1Qxi%2FBEZ0ytQR%2BUhB%2FPydbXv2DlYmjZntprKDzY32qOzqfohAmza4eC76Tx3%2BhzhZ8hcX5k%2Frd9RB9wamLwlCaVA70zHErgOAx0khkGIhm%2BgekM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28eb3d8867287-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1960&min_rtt=1956&rtt_var=742&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1100&delivery_rate=1466599&cwnd=191&unsent_bytes=0&cid=05ad339dfbbeee25&ts=553&x=0"
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC437INData Raw: 37 63 62 0d 0a 2f 2a 21 0d 0d 0a 20 2a 20 63 6c 61 73 73 69 65 20 2d 20 63 6c 61 73 73 20 68 65 6c 70 65 72 20 66 75 6e 63 74 69 6f 6e 73 0d 0d 0a 20 2a 20 66 72 6f 6d 20 62 6f 6e 7a 6f 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 65 64 2f 62 6f 6e 7a 6f 0d 0d 0a 20 2a 20 0d 0d 0a 20 2a 20 63 6c 61 73 73 69 65 2e 68 61 73 28 20 65 6c 65 6d 2c 20 27 6d 79 2d 63 6c 61 73 73 27 20 29 20 2d 3e 20 74 72 75 65 2f 66 61 6c 73 65 0d 0d 0a 20 2a 20 63 6c 61 73 73 69 65 2e 61 64 64 28 20 65 6c 65 6d 2c 20 27 6d 79 2d 6e 65 77 2d 63 6c 61 73 73 27 20 29 0d 0d 0a 20 2a 20 63 6c 61 73 73 69 65 2e 72 65 6d 6f 76 65 28 20 65 6c 65 6d 2c 20 27 6d 79 2d 75 6e 77 61 6e 74 65 64 2d 63 6c 61 73 73 27 20 29 0d 0d 0a 20 2a 20 63 6c 61 73 73 69 65 2e 74 6f 67
                                                                                                                                                                                                                                                                            Data Ascii: 7cb/*! * classie - class helper functions * from bonzo https://github.com/ded/bonzo * * classie.has( elem, 'my-class' ) -> true/false * classie.add( elem, 'my-new-class' ) * classie.remove( elem, 'my-unwanted-class' ) * classie.tog
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC1369INData Raw: 72 20 66 75 6e 63 74 69 6f 6e 73 20 66 72 6f 6d 20 62 6f 6e 7a 6f 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 65 64 2f 62 6f 6e 7a 6f 0d 0d 0a 0d 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 6c 61 73 73 52 65 67 28 20 63 6c 61 73 73 4e 61 6d 65 20 29 20 7b 0d 0d 0a 20 20 72 65 74 75 72 6e 20 6e 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 5c 5c 73 2b 29 22 20 2b 20 63 6c 61 73 73 4e 61 6d 65 20 2b 20 22 28 5c 5c 73 2b 7c 24 29 22 29 3b 0d 0d 0a 7d 0d 0d 0a 0d 0d 0a 2f 2f 20 63 6c 61 73 73 4c 69 73 74 20 73 75 70 70 6f 72 74 20 66 6f 72 20 63 6c 61 73 73 20 6d 61 6e 61 67 65 6d 65 6e 74 0d 0d 0a 2f 2f 20 61 6c 74 68 6f 20 74 6f 20 62 65 20 66 61 69 72 2c 20 74 68 65 20 61 70 69 20 73 75 63 6b 73 20 62 65 63 61 75 73 65 20 69 74 20 77 6f 6e 27 74 20
                                                                                                                                                                                                                                                                            Data Ascii: r functions from bonzo https://github.com/ded/bonzofunction classReg( className ) { return new RegExp("(^|\\s+)" + className + "(\\s+|$)");}// classList support for class management// altho to be fair, the api sucks because it won't
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC196INData Raw: 0d 0a 0d 0d 0a 2f 2f 20 74 72 61 6e 73 70 6f 72 74 0d 0d 0a 69 66 20 28 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 20 29 20 7b 0d 0d 0a 20 20 2f 2f 20 41 4d 44 0d 0d 0a 20 20 64 65 66 69 6e 65 28 20 63 6c 61 73 73 69 65 20 29 3b 0d 0d 0a 7d 20 65 6c 73 65 20 7b 0d 0d 0a 20 20 2f 2f 20 62 72 6f 77 73 65 72 20 67 6c 6f 62 61 6c 0d 0d 0a 20 20 77 69 6e 64 6f 77 2e 63 6c 61 73 73 69 65 20 3d 20 63 6c 61 73 73 69 65 3b 0d 0d 0a 7d 0d 0d 0a 0d 0d 0a 7d 29 28 20 77 69 6e 64 6f 77 20 29 3b 0d 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: // transportif ( typeof define === 'function' && define.amd ) { // AMD define( classie );} else { // browser global window.classie = classie;}})( window );
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            11192.168.2.550004188.114.97.34432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC532OUTGET /js/cbpAnimatedHeader.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: meatspin.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC920INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:16 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 07 May 2024 23:07:29 GMT
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            ETag: W/"663ab431-3c3"
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 3171883
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ujkGEwG3aXyL24IYmCQ816sR5Y1aWEFOVG6ARrs2laBLkiR5psjY7dQUsLtrpX2eVx6VSRkX4n5cWVEYEkBPXM8COF30yBcKQ53MMMQ5KFVN7jkDAUxdZ65bptMWZSU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28eb3dca65e6e-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1806&min_rtt=1797&rtt_var=692&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1110&delivery_rate=1559829&cwnd=235&unsent_bytes=0&cid=973c04f5a4d65506&ts=333&x=0"
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC449INData Raw: 33 63 33 0d 0a 2f 2a 2a 0d 0d 0a 20 2a 20 63 62 70 41 6e 69 6d 61 74 65 64 48 65 61 64 65 72 2e 6a 73 20 76 31 2e 30 2e 30 0d 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 63 6f 64 72 6f 70 73 2e 63 6f 6d 0d 0d 0a 20 2a 0d 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0d 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0d 0d 0a 20 2a 20 0d 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2c 20 43 6f 64 72 6f 70 73 0d 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 63 6f 64 72 6f 70 73 2e 63 6f 6d 0d 0d 0a 20 2a 2f 0d 0d 0a 76 61 72 20 63 62 70 41 6e 69 6d 61 74 65 64 48
                                                                                                                                                                                                                                                                            Data Ascii: 3c3/** * cbpAnimatedHeader.js v1.0.0 * http://www.codrops.com * * Licensed under the MIT license. * http://www.opensource.org/licenses/mit-license.php * * Copyright 2013, Codrops * http://www.codrops.com */var cbpAnimatedH
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC521INData Raw: 69 74 28 29 20 7b 0d 0d 0a 09 09 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 20 27 73 63 72 6f 6c 6c 27 2c 20 66 75 6e 63 74 69 6f 6e 28 20 65 76 65 6e 74 20 29 20 7b 0d 0d 0a 09 09 09 69 66 28 20 21 64 69 64 53 63 72 6f 6c 6c 20 29 20 7b 0d 0d 0a 09 09 09 09 64 69 64 53 63 72 6f 6c 6c 20 3d 20 74 72 75 65 3b 0d 0d 0a 09 09 09 09 73 65 74 54 69 6d 65 6f 75 74 28 20 73 63 72 6f 6c 6c 50 61 67 65 2c 20 32 35 30 20 29 3b 0d 0d 0a 09 09 09 7d 0d 0d 0a 09 09 7d 2c 20 66 61 6c 73 65 20 29 3b 0d 0d 0a 09 7d 0d 0d 0a 0d 0d 0a 09 66 75 6e 63 74 69 6f 6e 20 73 63 72 6f 6c 6c 50 61 67 65 28 29 20 7b 0d 0d 0a 09 09 76 61 72 20 73 79 20 3d 20 73 63 72 6f 6c 6c 59 28 29 3b 0d 0d 0a 09 09 69 66 20 28 20 73 79 20 3e 3d 20 63 68 61 6e 67 65 48
                                                                                                                                                                                                                                                                            Data Ascii: it() {window.addEventListener( 'scroll', function( event ) {if( !didScroll ) {didScroll = true;setTimeout( scrollPage, 250 );}}, false );}function scrollPage() {var sy = scrollY();if ( sy >= changeH
                                                                                                                                                                                                                                                                            2025-01-05 09:49:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            12192.168.2.550009172.67.189.444432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC552OUTGET /ipp.js?id=pAf6utEx5kOhcqXjgAcbiw&sub_id= HTTP/1.1
                                                                                                                                                                                                                                                                            Host: zctyu.ujscdn.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC1045INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:17 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cache-control: max-age=0, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                            accept-ch: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                            CF-Cache-Status: BYPASS
                                                                                                                                                                                                                                                                            Set-Cookie: __inppu=65d24eff-17cd-4431-9cb0-7c8364686e25; expires=Tue, 05 Jan 2027 09:49:17 GMT; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ux9nJgjF89QRO6iIyBCEB87VZyZr%2Fewx3o1%2FGNxv9xl%2BPFZGZ1YDBHA%2FLx7Ki0bREg2PPQIfZmA1CjQRHswptpejAsiqkDHSOC39n1x%2Fxn12ptV0tFHmBkzKAc1MhqNaled2"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28eb75bdb41cd-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1566&min_rtt=1562&rtt_var=594&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1130&delivery_rate=1830721&cwnd=227&unsent_bytes=0&cid=f1c772b5a685f910&ts=324&x=0"


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            13192.168.2.550007104.17.248.2034432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC545OUTGET /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5 HTTP/1.1
                                                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC552INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:17 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                            location: /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/ruffle.js
                                                                                                                                                                                                                                                                            vary: Accept
                                                                                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                                                                                            fly-request-id: 01JGSXMDYH955EW3Y386F4N0TB-lga
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 33831
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28eb7583d42ce-EWR
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC79INData Raw: 34 39 0d 0a 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 40 72 75 66 66 6c 65 2d 72 73 2f 72 75 66 66 6c 65 40 30 2e 31 2e 30 2d 6e 69 67 68 74 6c 79 2e 32 30 32 35 2e 31 2e 35 2f 72 75 66 66 6c 65 2e 6a 73 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 49Found. Redirecting to /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/ruffle.js
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            14192.168.2.550008104.21.20.2114432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC547OUTGET /ps/ps.js?id=J0iHXoo2gU-3Y8TE1o5dVw HTTP/1.1
                                                                                                                                                                                                                                                                            Host: zctyu.nxt-psh.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC1043INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:17 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cache-control: max-age=0, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                            accept-ch: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                            CF-Cache-Status: BYPASS
                                                                                                                                                                                                                                                                            Set-Cookie: __psu=730e6c60-287e-4f2f-94e7-43fbd411d271; expires=Tue, 05 Jan 2027 09:49:17 GMT; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vcS61FTuVwQpW8SgD5XP8PjDjYBTvQjizfC7Rh0w12k1WqDxWQ8FaIIoWV6MOI8CTlDBhnEpoHIJfvRIdyYCfTwfk0EbRd6rAfEFllfoBLvFARK%2B9fScA4IyklPdiQIWRhwdug%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28eb75e9a4322-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1573&min_rtt=1569&rtt_var=597&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1125&delivery_rate=1820448&cwnd=221&unsent_bytes=0&cid=2efe6c02998962ca&ts=320&x=0"


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            15192.168.2.550014157.245.14.1844432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC540OUTGET /ad/www/delivery/asyncjs.php HTTP/1.1
                                                                                                                                                                                                                                                                            Host: personaserver.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:17 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Expire: Sun, 05 Jan 2025 10:49:17 GMT
                                                                                                                                                                                                                                                                            Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                                            P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                            ETag: f116a80283227f59f32d63a80904742d
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC4447INData Raw: 31 31 35 37 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 64 2c 63 29 7b 76 61 72 20 61 3d 22 66 31 31 36 61 38 30 32 38 33 32 32 37 66 35 39 66 33 32 64 36 33 61 38 30 39 30 34 37 34 32 64 22 3b 63 2e 72 65 76 69 76 65 41 73 79 6e 63 3d 63 2e 72 65 76 69 76 65 41 73 79 6e 63 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 79 70 65 6f 66 20 65 2e 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 66 75 6e 63 74 69 6f 6e 20 67 28 69 2c 6a 29 7b 6a 3d 6a 7c 7c 7b 62 75 62 62 6c 65 73 3a 66 61 6c 73 65 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 66 61 6c 73 65 2c 64 65 74 61 69 6c 3a 75 6e 64 65 66 69 6e 65 64 7d 3b 76 61 72 20 68 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74
                                                                                                                                                                                                                                                                            Data Ascii: 1157(function(d,c){var a="f116a80283227f59f32d63a80904742d";c.reviveAsync=c.reviveAsync||{};(function(e){if(typeof e.CustomEvent==="function"){return false}function g(i,j){j=j||{bubbles:false,cancelable:false,detail:undefined};var h=document.createEvent
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            16192.168.2.55001194.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC545OUTGET /lv/esnk/2044020/code.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: isolatedovercomepasted.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC778INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:17 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 15:33:50 GMT
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            ETag: W/"676ad45e-281ec"
                                                                                                                                                                                                                                                                            X-JS-AB2: current
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC15606INData Raw: 37 66 39 33 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 68 61 6e 64 6c 65 45 78 63 65 70 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 61 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 72 63 20 3d 20 27 68 74 74 70 73 3a 2f 2f 69 73 6f 6c 61 74 65 64 6f 76 65 72 63 6f 6d 65 70 61 73 74 65 64 2e 63 6f 6d 2f 6a 73 65 72 72 6f 72 27 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 3f 74 79 70 65 3d 62 61 6e 6e 65 72 27 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 26 61 62 76 61 72 3d 30 27 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 26 62 75 69 6c 64 3d 31 2e 30 2e 34 34 38 27 20 2b
                                                                                                                                                                                                                                                                            Data Ascii: 7f93(function() { function handleException(e) { var tag = document.createElement('script'); var src = 'https://isolatedovercomepasted.com/jserror' + '?type=banner' + '&abvar=0' + '&build=1.0.448' +
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC16384INData Raw: 4b 28 5a 32 36 5b 35 36 5d 29 3b 61 36 68 3d 31 31 38 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 38 3a 5a 32 36 5b 34 5d 3d 7b 7d 3b 5a 32 36 5b 34 5d 2e 6d 38 49 3d 5b 27 78 36 68 27 5d 3b 5a 32 36 5b 34 5d 2e 4f 39 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 5f 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 28 27 61 27 29 2e 63 6f 64 65 50 6f 69 6e 74 41 74 28 30 29 3b 7d 3b 76 61 72 20 75 5f 46 3d 28 2f 5c 75 30 30 33 39 5c 78 33 37 2f 29 2e 43 24 43 76 30 7a 28 6f 5f 62 20 2b 20 5b 5d 29 3b 72 65 74 75 72 6e 20 75 5f 46 3b 7d 3b 5a 32 36 5b 32 5d 3d 5a 32 36 5b 34 5d 3b 61 36 68 3d 32 37 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 32 32 3a 5a 32 36 5b 36 31 5d 3d 7b 7d 3b 5a 32 36 5b 36 31 5d 5b 5a 32 36 5b 34 39 5d 5d 3d 5a 32 36 5b 37
                                                                                                                                                                                                                                                                            Data Ascii: K(Z26[56]);a6h=118;break;case 18:Z26[4]={};Z26[4].m8I=['x6h'];Z26[4].O9O=function(){var o_b=function(){return ('a').codePointAt(0);};var u_F=(/\u0039\x37/).C$Cv0z(o_b + []);return u_F;};Z26[2]=Z26[4];a6h=27;break;case 122:Z26[61]={};Z26[61][Z26[49]]=Z26[7
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC16384INData Raw: 31 31 32 38 2b 51 4c 25 32 30 25 31 36 25 32 35 23 54 50 2d 33 25 31 37 25 32 35 25 35 43 4a 3d 33 24 32 70 51 2f 31 25 30 34 25 32 35 42 4c 25 33 45 25 32 32 25 31 37 25 32 30 59 25 35 44 2b 32 25 31 37 25 32 30 5f 4a 3a 33 25 32 35 25 30 36 25 35 43 4c 25 32 30 3d 25 31 37 25 32 35 51 49 25 32 32 34 36 25 32 35 25 35 42 25 30 35 23 23 24 32 25 31 30 47 2b 76 36 66 56 50 25 32 30 35 23 2f 5f 4b 25 30 45 25 30 39 27 27 42 56 2b 25 30 34 38 29 44 68 2f 24 30 2f 25 35 45 65 29 33 23 25 30 30 5f 57 23 37 23 32 55 41 25 31 41 37 30 25 31 35 53 57 27 26 23 25 30 36 6f 55 26 37 39 32 5f 48 25 30 45 33 39 25 32 32 25 37 43 4a 2f 32 25 30 33 2f 25 35 44 40 25 30 45 35 32 2f 25 35 43 65 39 3f 39 25 32 32 5f 52 25 31 44 25 32 32 38 34 51 42 2b 25 31 36 25 33 45 28
                                                                                                                                                                                                                                                                            Data Ascii: 1128+QL%20%16%25#TP-3%17%25%5CJ=3$2pQ/1%04%25BL%3E%22%17%20Y%5D+2%17%20_J:3%25%06%5CL%20=%17%25QI%2246%25%5B%05##$2%10G+v6fVP%205#/_K%0E%09''BV+%048)Dh/$0/%5Ee)3#%00_W#7#2UA%1A70%15SW'&#%06oU&792_H%0E39%22%7CJ/2%03/%5D@%0E52/%5Ce9?9%22_R%1D%2284QB+%16%3E(
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC16384INData Raw: 72 24 37 2e 6a 35 71 28 38 38 38 29 20 2a 20 31 29 3b 74 68 69 73 5b 72 24 37 2e 6a 35 71 28 39 32 36 29 5d 5b 72 24 37 2e 6a 35 71 28 33 38 35 29 5d 28 5a 38 2c 72 24 37 2e 66 34 78 28 38 38 38 29 20 7c 20 30 29 3b 68 35 28 29 3b 69 66 28 62 32 20 21 3d 20 53 32 29 7b 73 24 3d 7a 33 28 62 32 29 3b 69 66 28 73 24 29 7b 74 68 69 73 5b 72 24 37 2e 66 34 78 28 35 39 32 29 5d 28 73 24 5b 72 24 37 2e 66 34 78 28 31 30 35 29 5d 29 3b 7d 7d 7d 3b 4e 5f 5b 72 24 37 2e 66 34 78 28 31 36 36 29 5d 5b 72 24 37 2e 66 34 78 28 32 33 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 52 32 3b 52 32 3d 74 68 69 73 5b 72 24 37 2e 6a 35 71 28 39 32 36 29 5d 5b 72 24 37 2e 66 34 78 28 32 39 32 29 5d 28 2b 72 24 37 2e 6a 35 71 28 34 32 30 29 29 3b 74 68 69 73 5b 72 24
                                                                                                                                                                                                                                                                            Data Ascii: r$7.j5q(888) * 1);this[r$7.j5q(926)][r$7.j5q(385)](Z8,r$7.f4x(888) | 0);h5();if(b2 != S2){s$=z3(b2);if(s$){this[r$7.f4x(592)](s$[r$7.f4x(105)]);}}};N_[r$7.f4x(166)][r$7.f4x(231)]=function(){var R2;R2=this[r$7.j5q(926)][r$7.f4x(292)](+r$7.j5q(420));this[r$
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC16384INData Raw: 28 29 3b 76 61 72 20 71 5f 2c 4d 33 3b 69 66 28 6c 39 20 3d 3d 3d 20 76 6f 69 64 20 28 72 24 37 2e 66 34 78 28 34 32 30 29 20 5e 20 30 29 29 7b 6c 39 3d 77 69 6e 64 6f 77 3b 7d 69 66 28 67 31 20 3d 3d 3d 20 76 6f 69 64 20 2b 72 24 37 2e 6a 35 71 28 34 32 30 29 29 7b 67 31 3d 21 21 28 72 24 37 2e 66 34 78 28 34 32 30 29 20 5e 20 30 29 3b 7d 74 72 79 7b 71 5f 3d 6c 39 5b 47 31 5d 3b 69 66 28 21 71 5f 29 7b 72 65 74 75 72 6e 20 21 28 7b 7d 29 3b 7d 4d 33 3d 72 24 37 2e 66 34 78 28 35 37 38 29 3b 71 5f 5b 72 24 37 2e 66 34 78 28 33 37 38 29 5d 28 4d 33 2c 4d 33 29 3b 71 5f 5b 72 24 37 2e 66 34 78 28 38 39 32 29 5d 28 4d 33 29 3b 71 5f 5b 72 24 37 2e 6a 35 71 28 37 30 33 29 5d 28 4d 33 29 3b 72 65 74 75 72 6e 20 21 21 28 7b 7d 29 3b 7d 63 61 74 63 68 28 41 31
                                                                                                                                                                                                                                                                            Data Ascii: ();var q_,M3;if(l9 === void (r$7.f4x(420) ^ 0)){l9=window;}if(g1 === void +r$7.j5q(420)){g1=!!(r$7.f4x(420) ^ 0);}try{q_=l9[G1];if(!q_){return !({});}M3=r$7.f4x(578);q_[r$7.f4x(378)](M3,M3);q_[r$7.f4x(892)](M3);q_[r$7.j5q(703)](M3);return !!({});}catch(A1
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC16384INData Raw: 34 78 28 38 39 39 29 2c 74 69 6d 65 3a 72 24 37 2e 66 34 78 28 32 37 31 29 7d 3b 44 32 3d 2b 72 24 37 2e 6a 35 71 28 37 32 32 29 3b 66 75 6e 63 74 69 6f 6e 20 4e 37 28 41 32 64 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 41 32 64 20 26 26 20 74 79 70 65 6f 66 20 41 32 64 20 3d 3d 3d 20 72 24 37 2e 66 34 78 28 33 33 34 29 20 26 26 20 28 6e 32 28 41 32 64 2c 72 24 37 2e 66 34 78 28 38 35 39 29 29 20 7c 7c 20 6e 32 28 41 32 64 2c 72 24 37 2e 6a 35 71 28 39 38 29 29 29 29 3b 7d 51 30 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4b 37 5f 5b 72 24 37 2e 6a 35 71 28 31 36 36 29 5d 5b 72 24 37 2e 6a 35 71 28 36 39 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6c 30 52 29 7b 69 66 28 6c 30 52 5b 72 24 37 2e 6a 35 71 28 38 35 39 29 5d 29 7b 74 68 69 73 5b 72 24 37 2e 6a
                                                                                                                                                                                                                                                                            Data Ascii: 4x(899),time:r$7.f4x(271)};D2=+r$7.j5q(722);function N7(A2d){return Boolean(A2d && typeof A2d === r$7.f4x(334) && (n2(A2d,r$7.f4x(859)) || n2(A2d,r$7.j5q(98))));}Q0=(function(){K7_[r$7.j5q(166)][r$7.j5q(699)]=function(l0R){if(l0R[r$7.j5q(859)]){this[r$7.j
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC16384INData Raw: 72 24 37 2e 6a 35 71 28 35 39 34 29 5d 28 72 24 37 2e 6a 35 71 28 35 30 37 29 2c 72 24 37 2e 66 34 78 28 35 37 34 29 29 5b 72 24 37 2e 66 34 78 28 35 39 34 29 5d 28 71 39 50 29 3b 7d 69 66 28 76 34 4d 29 7b 4d 5f 5f 2b 3d 72 24 37 2e 6a 35 71 28 36 36 31 29 5b 72 24 37 2e 6a 35 71 28 35 39 34 29 5d 28 72 24 37 2e 6a 35 71 28 34 32 34 29 2c 72 24 37 2e 66 34 78 28 35 37 34 29 29 5b 72 24 37 2e 66 34 78 28 35 39 34 29 5d 28 76 34 4d 29 3b 7d 69 66 28 28 4b 34 35 3d 77 69 6e 64 6f 77 5b 72 24 37 2e 66 34 78 28 38 38 31 29 5d 29 20 3d 3d 3d 20 6e 75 6c 6c 20 7c 7c 20 4b 34 35 20 3d 3d 3d 20 76 6f 69 64 20 28 72 24 37 2e 66 34 78 28 34 32 30 29 20 2a 20 31 29 3f 76 6f 69 64 20 2b 72 24 37 2e 66 34 78 28 34 32 30 29 3a 4b 34 35 5b 72 24 37 2e 66 34 78 28 31 39
                                                                                                                                                                                                                                                                            Data Ascii: r$7.j5q(594)](r$7.j5q(507),r$7.f4x(574))[r$7.f4x(594)](q9P);}if(v4M){M__+=r$7.j5q(661)[r$7.j5q(594)](r$7.j5q(424),r$7.f4x(574))[r$7.f4x(594)](v4M);}if((K45=window[r$7.f4x(881)]) === null || K45 === void (r$7.f4x(420) * 1)?void +r$7.f4x(420):K45[r$7.f4x(19
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC16384INData Raw: 63 74 69 6f 6e 28 57 39 30 29 7b 76 61 72 20 50 38 52 3b 50 38 52 3d 73 39 28 57 39 30 29 3b 72 65 74 75 72 6e 20 50 38 52 3f 72 24 37 2e 66 34 78 28 36 37 37 29 5b 72 24 37 2e 6a 35 71 28 35 39 34 29 5d 28 50 38 52 29 3a 72 24 37 2e 6a 35 71 28 31 32 36 29 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 5f 28 72 33 4b 29 7b 72 24 37 2e 4d 38 30 28 29 3b 72 65 74 75 72 6e 20 21 72 33 4b 3f 72 24 37 2e 6a 35 71 28 34 32 30 29 20 7c 20 30 3a 72 33 4b 5b 72 24 37 2e 6a 35 71 28 39 34 29 5d 3b 7d 73 39 3d 66 75 6e 63 74 69 6f 6e 28 76 24 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 5b 76 24 74 20 2b 20 42 38 5d 20 7c 7c 20 72 24 37 2e 66 34 78 28 31 32 36 29 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 42 35 28 59 34 4d 2c 43 38 41 2c 65 31 70 2c 4c 39 68 2c 74 39 48 29 7b
                                                                                                                                                                                                                                                                            Data Ascii: ction(W90){var P8R;P8R=s9(W90);return P8R?r$7.f4x(677)[r$7.j5q(594)](P8R):r$7.j5q(126);};function i_(r3K){r$7.M80();return !r3K?r$7.j5q(420) | 0:r3K[r$7.j5q(94)];}s9=function(v$t){return window[v$t + B8] || r$7.f4x(126);};function B5(Y4M,C8A,e1p,L9h,t9H){
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC16384INData Raw: 35 71 28 38 32 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 7a 37 38 3b 69 66 28 28 28 7a 37 38 3d 58 32 6a 5b 72 24 37 2e 66 34 78 28 34 37 35 29 5d 5b 72 24 37 2e 66 34 78 28 34 37 32 29 5d 29 20 3d 3d 3d 20 6e 75 6c 6c 20 7c 7c 20 7a 37 38 20 3d 3d 3d 20 76 6f 69 64 20 2b 72 24 37 2e 66 34 78 28 34 32 30 29 3f 76 6f 69 64 20 28 72 24 37 2e 6a 35 71 28 34 32 30 29 20 2d 20 30 29 3a 7a 37 38 5b 72 24 37 2e 6a 35 71 28 37 30 38 29 5d 5b 72 24 37 2e 6a 35 71 28 33 30 37 29 5d 29 20 21 3d 3d 20 4e 35 45 29 7b 58 32 6a 5b 72 24 37 2e 6a 35 71 28 38 30 39 29 5d 28 29 3b 7d 7d 2c 4b 24 29 3b 7d 63 61 74 63 68 28 61 39 37 29 7b 7d 7d 7d 3b 62 34 31 5b 72 24 37 2e 6a 35 71 28 31 36 36 29 5d 5b 72 24 37 2e 6a 35 71 28 32 34 37 29 5d 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                                            Data Ascii: 5q(822)](function(){var z78;if(((z78=X2j[r$7.f4x(475)][r$7.f4x(472)]) === null || z78 === void +r$7.f4x(420)?void (r$7.j5q(420) - 0):z78[r$7.j5q(708)][r$7.j5q(307)]) !== N5E){X2j[r$7.j5q(809)]();}},K$);}catch(a97){}}};b41[r$7.j5q(166)][r$7.j5q(247)]=funct
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC16384INData Raw: 24 37 2e 6a 35 71 28 35 32 36 29 5d 2b 2b 3b 72 65 74 75 72 6e 20 7b 76 61 6c 75 65 3a 56 34 5b 2b 72 24 37 2e 66 34 78 28 38 38 38 29 5d 2c 64 6f 6e 65 3a 21 28 72 24 37 2e 66 34 78 28 38 38 38 29 20 2a 20 31 29 7d 3b 63 61 73 65 20 72 24 37 2e 66 34 78 28 35 38 33 29 20 2a 20 31 3a 68 39 5b 72 24 37 2e 66 34 78 28 35 32 36 29 5d 2b 2b 3b 58 38 3d 56 34 5b 2b 72 24 37 2e 6a 35 71 28 38 38 38 29 5d 3b 56 34 3d 5b 72 24 37 2e 66 34 78 28 34 32 30 29 20 2a 20 31 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 72 24 37 2e 66 34 78 28 36 39 33 29 20 3e 3e 20 36 34 3a 56 34 3d 68 39 5b 72 24 37 2e 6a 35 71 28 37 36 31 29 5d 5b 72 24 37 2e 66 34 78 28 36 33 38 29 5d 28 29 3b 68 39 5b 72 24 37 2e 6a 35 71 28 38 36 35 29 5d 5b 72 24 37 2e 6a 35 71 28 36 33 38 29
                                                                                                                                                                                                                                                                            Data Ascii: $7.j5q(526)]++;return {value:V4[+r$7.f4x(888)],done:!(r$7.f4x(888) * 1)};case r$7.f4x(583) * 1:h9[r$7.f4x(526)]++;X8=V4[+r$7.j5q(888)];V4=[r$7.f4x(420) * 1];continue;case r$7.f4x(693) >> 64:V4=h9[r$7.j5q(761)][r$7.f4x(638)]();h9[r$7.j5q(865)][r$7.j5q(638)


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            17192.168.2.55001394.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC546OUTGET /lv/esnk/2043439/code.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: shakingtacklingunpeeled.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC778INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:17 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 15:33:50 GMT
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            ETag: W/"676ad45e-281ec"
                                                                                                                                                                                                                                                                            X-JS-AB2: current
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC15606INData Raw: 37 66 39 34 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 68 61 6e 64 6c 65 45 78 63 65 70 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 61 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 72 63 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 68 61 6b 69 6e 67 74 61 63 6b 6c 69 6e 67 75 6e 70 65 65 6c 65 64 2e 63 6f 6d 2f 6a 73 65 72 72 6f 72 27 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 3f 74 79 70 65 3d 62 61 6e 6e 65 72 27 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 26 61 62 76 61 72 3d 30 27 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 26 62 75 69 6c 64 3d 31 2e 30 2e 34 34 38 27 20
                                                                                                                                                                                                                                                                            Data Ascii: 7f94(function() { function handleException(e) { var tag = document.createElement('script'); var src = 'https://shakingtacklingunpeeled.com/jserror' + '?type=banner' + '&abvar=0' + '&build=1.0.448'
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC16384INData Raw: 35 4b 28 5a 32 36 5b 35 36 5d 29 3b 61 36 68 3d 31 31 38 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 38 3a 5a 32 36 5b 34 5d 3d 7b 7d 3b 5a 32 36 5b 34 5d 2e 6d 38 49 3d 5b 27 78 36 68 27 5d 3b 5a 32 36 5b 34 5d 2e 4f 39 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 5f 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 28 27 61 27 29 2e 63 6f 64 65 50 6f 69 6e 74 41 74 28 30 29 3b 7d 3b 76 61 72 20 75 5f 46 3d 28 2f 5c 75 30 30 33 39 5c 78 33 37 2f 29 2e 43 24 43 76 30 7a 28 6f 5f 62 20 2b 20 5b 5d 29 3b 72 65 74 75 72 6e 20 75 5f 46 3b 7d 3b 5a 32 36 5b 32 5d 3d 5a 32 36 5b 34 5d 3b 61 36 68 3d 32 37 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 32 32 3a 5a 32 36 5b 36 31 5d 3d 7b 7d 3b 5a 32 36 5b 36 31 5d 5b 5a 32 36 5b 34 39 5d 5d 3d 5a 32 36 5b
                                                                                                                                                                                                                                                                            Data Ascii: 5K(Z26[56]);a6h=118;break;case 18:Z26[4]={};Z26[4].m8I=['x6h'];Z26[4].O9O=function(){var o_b=function(){return ('a').codePointAt(0);};var u_F=(/\u0039\x37/).C$Cv0z(o_b + []);return u_F;};Z26[2]=Z26[4];a6h=27;break;case 122:Z26[61]={};Z26[61][Z26[49]]=Z26[
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC16384INData Raw: 25 31 31 32 38 2b 51 4c 25 32 30 25 31 36 25 32 35 23 54 50 2d 33 25 31 37 25 32 35 25 35 43 4a 3d 33 24 32 70 51 2f 31 25 30 34 25 32 35 42 4c 25 33 45 25 32 32 25 31 37 25 32 30 59 25 35 44 2b 32 25 31 37 25 32 30 5f 4a 3a 33 25 32 35 25 30 36 25 35 43 4c 25 32 30 3d 25 31 37 25 32 35 51 49 25 32 32 34 36 25 32 35 25 35 42 25 30 35 23 23 24 32 25 31 30 47 2b 76 36 66 56 50 25 32 30 35 23 2f 5f 4b 25 30 45 25 30 39 27 27 42 56 2b 25 30 34 38 29 44 68 2f 24 30 2f 25 35 45 65 29 33 23 25 30 30 5f 57 23 37 23 32 55 41 25 31 41 37 30 25 31 35 53 57 27 26 23 25 30 36 6f 55 26 37 39 32 5f 48 25 30 45 33 39 25 32 32 25 37 43 4a 2f 32 25 30 33 2f 25 35 44 40 25 30 45 35 32 2f 25 35 43 65 39 3f 39 25 32 32 5f 52 25 31 44 25 32 32 38 34 51 42 2b 25 31 36 25 33 45
                                                                                                                                                                                                                                                                            Data Ascii: %1128+QL%20%16%25#TP-3%17%25%5CJ=3$2pQ/1%04%25BL%3E%22%17%20Y%5D+2%17%20_J:3%25%06%5CL%20=%17%25QI%2246%25%5B%05##$2%10G+v6fVP%205#/_K%0E%09''BV+%048)Dh/$0/%5Ee)3#%00_W#7#2UA%1A70%15SW'&#%06oU&792_H%0E39%22%7CJ/2%03/%5D@%0E52/%5Ce9?9%22_R%1D%2284QB+%16%3E
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC16384INData Raw: 2c 72 24 37 2e 6a 35 71 28 38 38 38 29 20 2a 20 31 29 3b 74 68 69 73 5b 72 24 37 2e 6a 35 71 28 39 32 36 29 5d 5b 72 24 37 2e 6a 35 71 28 33 38 35 29 5d 28 5a 38 2c 72 24 37 2e 66 34 78 28 38 38 38 29 20 7c 20 30 29 3b 68 35 28 29 3b 69 66 28 62 32 20 21 3d 20 53 32 29 7b 73 24 3d 7a 33 28 62 32 29 3b 69 66 28 73 24 29 7b 74 68 69 73 5b 72 24 37 2e 66 34 78 28 35 39 32 29 5d 28 73 24 5b 72 24 37 2e 66 34 78 28 31 30 35 29 5d 29 3b 7d 7d 7d 3b 4e 5f 5b 72 24 37 2e 66 34 78 28 31 36 36 29 5d 5b 72 24 37 2e 66 34 78 28 32 33 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 52 32 3b 52 32 3d 74 68 69 73 5b 72 24 37 2e 6a 35 71 28 39 32 36 29 5d 5b 72 24 37 2e 66 34 78 28 32 39 32 29 5d 28 2b 72 24 37 2e 6a 35 71 28 34 32 30 29 29 3b 74 68 69 73 5b 72
                                                                                                                                                                                                                                                                            Data Ascii: ,r$7.j5q(888) * 1);this[r$7.j5q(926)][r$7.j5q(385)](Z8,r$7.f4x(888) | 0);h5();if(b2 != S2){s$=z3(b2);if(s$){this[r$7.f4x(592)](s$[r$7.f4x(105)]);}}};N_[r$7.f4x(166)][r$7.f4x(231)]=function(){var R2;R2=this[r$7.j5q(926)][r$7.f4x(292)](+r$7.j5q(420));this[r
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC16384INData Raw: 51 28 29 3b 76 61 72 20 71 5f 2c 4d 33 3b 69 66 28 6c 39 20 3d 3d 3d 20 76 6f 69 64 20 28 72 24 37 2e 66 34 78 28 34 32 30 29 20 5e 20 30 29 29 7b 6c 39 3d 77 69 6e 64 6f 77 3b 7d 69 66 28 67 31 20 3d 3d 3d 20 76 6f 69 64 20 2b 72 24 37 2e 6a 35 71 28 34 32 30 29 29 7b 67 31 3d 21 21 28 72 24 37 2e 66 34 78 28 34 32 30 29 20 5e 20 30 29 3b 7d 74 72 79 7b 71 5f 3d 6c 39 5b 47 31 5d 3b 69 66 28 21 71 5f 29 7b 72 65 74 75 72 6e 20 21 28 7b 7d 29 3b 7d 4d 33 3d 72 24 37 2e 66 34 78 28 35 37 38 29 3b 71 5f 5b 72 24 37 2e 66 34 78 28 33 37 38 29 5d 28 4d 33 2c 4d 33 29 3b 71 5f 5b 72 24 37 2e 66 34 78 28 38 39 32 29 5d 28 4d 33 29 3b 71 5f 5b 72 24 37 2e 6a 35 71 28 37 30 33 29 5d 28 4d 33 29 3b 72 65 74 75 72 6e 20 21 21 28 7b 7d 29 3b 7d 63 61 74 63 68 28 41
                                                                                                                                                                                                                                                                            Data Ascii: Q();var q_,M3;if(l9 === void (r$7.f4x(420) ^ 0)){l9=window;}if(g1 === void +r$7.j5q(420)){g1=!!(r$7.f4x(420) ^ 0);}try{q_=l9[G1];if(!q_){return !({});}M3=r$7.f4x(578);q_[r$7.f4x(378)](M3,M3);q_[r$7.f4x(892)](M3);q_[r$7.j5q(703)](M3);return !!({});}catch(A
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC16384INData Raw: 66 34 78 28 38 39 39 29 2c 74 69 6d 65 3a 72 24 37 2e 66 34 78 28 32 37 31 29 7d 3b 44 32 3d 2b 72 24 37 2e 6a 35 71 28 37 32 32 29 3b 66 75 6e 63 74 69 6f 6e 20 4e 37 28 41 32 64 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 41 32 64 20 26 26 20 74 79 70 65 6f 66 20 41 32 64 20 3d 3d 3d 20 72 24 37 2e 66 34 78 28 33 33 34 29 20 26 26 20 28 6e 32 28 41 32 64 2c 72 24 37 2e 66 34 78 28 38 35 39 29 29 20 7c 7c 20 6e 32 28 41 32 64 2c 72 24 37 2e 6a 35 71 28 39 38 29 29 29 29 3b 7d 51 30 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4b 37 5f 5b 72 24 37 2e 6a 35 71 28 31 36 36 29 5d 5b 72 24 37 2e 6a 35 71 28 36 39 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6c 30 52 29 7b 69 66 28 6c 30 52 5b 72 24 37 2e 6a 35 71 28 38 35 39 29 5d 29 7b 74 68 69 73 5b 72 24 37 2e
                                                                                                                                                                                                                                                                            Data Ascii: f4x(899),time:r$7.f4x(271)};D2=+r$7.j5q(722);function N7(A2d){return Boolean(A2d && typeof A2d === r$7.f4x(334) && (n2(A2d,r$7.f4x(859)) || n2(A2d,r$7.j5q(98))));}Q0=(function(){K7_[r$7.j5q(166)][r$7.j5q(699)]=function(l0R){if(l0R[r$7.j5q(859)]){this[r$7.
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC16384INData Raw: 5b 72 24 37 2e 6a 35 71 28 35 39 34 29 5d 28 72 24 37 2e 6a 35 71 28 35 30 37 29 2c 72 24 37 2e 66 34 78 28 35 37 34 29 29 5b 72 24 37 2e 66 34 78 28 35 39 34 29 5d 28 71 39 50 29 3b 7d 69 66 28 76 34 4d 29 7b 4d 5f 5f 2b 3d 72 24 37 2e 6a 35 71 28 36 36 31 29 5b 72 24 37 2e 6a 35 71 28 35 39 34 29 5d 28 72 24 37 2e 6a 35 71 28 34 32 34 29 2c 72 24 37 2e 66 34 78 28 35 37 34 29 29 5b 72 24 37 2e 66 34 78 28 35 39 34 29 5d 28 76 34 4d 29 3b 7d 69 66 28 28 4b 34 35 3d 77 69 6e 64 6f 77 5b 72 24 37 2e 66 34 78 28 38 38 31 29 5d 29 20 3d 3d 3d 20 6e 75 6c 6c 20 7c 7c 20 4b 34 35 20 3d 3d 3d 20 76 6f 69 64 20 28 72 24 37 2e 66 34 78 28 34 32 30 29 20 2a 20 31 29 3f 76 6f 69 64 20 2b 72 24 37 2e 66 34 78 28 34 32 30 29 3a 4b 34 35 5b 72 24 37 2e 66 34 78 28 31
                                                                                                                                                                                                                                                                            Data Ascii: [r$7.j5q(594)](r$7.j5q(507),r$7.f4x(574))[r$7.f4x(594)](q9P);}if(v4M){M__+=r$7.j5q(661)[r$7.j5q(594)](r$7.j5q(424),r$7.f4x(574))[r$7.f4x(594)](v4M);}if((K45=window[r$7.f4x(881)]) === null || K45 === void (r$7.f4x(420) * 1)?void +r$7.f4x(420):K45[r$7.f4x(1
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC16384INData Raw: 6e 63 74 69 6f 6e 28 57 39 30 29 7b 76 61 72 20 50 38 52 3b 50 38 52 3d 73 39 28 57 39 30 29 3b 72 65 74 75 72 6e 20 50 38 52 3f 72 24 37 2e 66 34 78 28 36 37 37 29 5b 72 24 37 2e 6a 35 71 28 35 39 34 29 5d 28 50 38 52 29 3a 72 24 37 2e 6a 35 71 28 31 32 36 29 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 5f 28 72 33 4b 29 7b 72 24 37 2e 4d 38 30 28 29 3b 72 65 74 75 72 6e 20 21 72 33 4b 3f 72 24 37 2e 6a 35 71 28 34 32 30 29 20 7c 20 30 3a 72 33 4b 5b 72 24 37 2e 6a 35 71 28 39 34 29 5d 3b 7d 73 39 3d 66 75 6e 63 74 69 6f 6e 28 76 24 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 5b 76 24 74 20 2b 20 42 38 5d 20 7c 7c 20 72 24 37 2e 66 34 78 28 31 32 36 29 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 42 35 28 59 34 4d 2c 43 38 41 2c 65 31 70 2c 4c 39 68 2c 74 39 48 29
                                                                                                                                                                                                                                                                            Data Ascii: nction(W90){var P8R;P8R=s9(W90);return P8R?r$7.f4x(677)[r$7.j5q(594)](P8R):r$7.j5q(126);};function i_(r3K){r$7.M80();return !r3K?r$7.j5q(420) | 0:r3K[r$7.j5q(94)];}s9=function(v$t){return window[v$t + B8] || r$7.f4x(126);};function B5(Y4M,C8A,e1p,L9h,t9H)
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC16384INData Raw: 6a 35 71 28 38 32 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 7a 37 38 3b 69 66 28 28 28 7a 37 38 3d 58 32 6a 5b 72 24 37 2e 66 34 78 28 34 37 35 29 5d 5b 72 24 37 2e 66 34 78 28 34 37 32 29 5d 29 20 3d 3d 3d 20 6e 75 6c 6c 20 7c 7c 20 7a 37 38 20 3d 3d 3d 20 76 6f 69 64 20 2b 72 24 37 2e 66 34 78 28 34 32 30 29 3f 76 6f 69 64 20 28 72 24 37 2e 6a 35 71 28 34 32 30 29 20 2d 20 30 29 3a 7a 37 38 5b 72 24 37 2e 6a 35 71 28 37 30 38 29 5d 5b 72 24 37 2e 6a 35 71 28 33 30 37 29 5d 29 20 21 3d 3d 20 4e 35 45 29 7b 58 32 6a 5b 72 24 37 2e 6a 35 71 28 38 30 39 29 5d 28 29 3b 7d 7d 2c 4b 24 29 3b 7d 63 61 74 63 68 28 61 39 37 29 7b 7d 7d 7d 3b 62 34 31 5b 72 24 37 2e 6a 35 71 28 31 36 36 29 5d 5b 72 24 37 2e 6a 35 71 28 32 34 37 29 5d 3d 66 75 6e 63
                                                                                                                                                                                                                                                                            Data Ascii: j5q(822)](function(){var z78;if(((z78=X2j[r$7.f4x(475)][r$7.f4x(472)]) === null || z78 === void +r$7.f4x(420)?void (r$7.j5q(420) - 0):z78[r$7.j5q(708)][r$7.j5q(307)]) !== N5E){X2j[r$7.j5q(809)]();}},K$);}catch(a97){}}};b41[r$7.j5q(166)][r$7.j5q(247)]=func
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC16384INData Raw: 72 24 37 2e 6a 35 71 28 35 32 36 29 5d 2b 2b 3b 72 65 74 75 72 6e 20 7b 76 61 6c 75 65 3a 56 34 5b 2b 72 24 37 2e 66 34 78 28 38 38 38 29 5d 2c 64 6f 6e 65 3a 21 28 72 24 37 2e 66 34 78 28 38 38 38 29 20 2a 20 31 29 7d 3b 63 61 73 65 20 72 24 37 2e 66 34 78 28 35 38 33 29 20 2a 20 31 3a 68 39 5b 72 24 37 2e 66 34 78 28 35 32 36 29 5d 2b 2b 3b 58 38 3d 56 34 5b 2b 72 24 37 2e 6a 35 71 28 38 38 38 29 5d 3b 56 34 3d 5b 72 24 37 2e 66 34 78 28 34 32 30 29 20 2a 20 31 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 72 24 37 2e 66 34 78 28 36 39 33 29 20 3e 3e 20 36 34 3a 56 34 3d 68 39 5b 72 24 37 2e 6a 35 71 28 37 36 31 29 5d 5b 72 24 37 2e 66 34 78 28 36 33 38 29 5d 28 29 3b 68 39 5b 72 24 37 2e 6a 35 71 28 38 36 35 29 5d 5b 72 24 37 2e 6a 35 71 28 36 33 38
                                                                                                                                                                                                                                                                            Data Ascii: r$7.j5q(526)]++;return {value:V4[+r$7.f4x(888)],done:!(r$7.f4x(888) * 1)};case r$7.f4x(583) * 1:h9[r$7.f4x(526)]++;X8=V4[+r$7.j5q(888)];V4=[r$7.f4x(420) * 1];continue;case r$7.f4x(693) >> 64:V4=h9[r$7.j5q(761)][r$7.f4x(638)]();h9[r$7.j5q(865)][r$7.j5q(638


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            18192.168.2.5500103.160.150.1154432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC537OUTGET /js/sharethis.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: platform-api.sharethis.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC599INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Content-Length: 210640
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Edge-control: cache-maxage=60m,downstream-ttl=60m
                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:39:33 GMT
                                                                                                                                                                                                                                                                            Cache-Control: max-age=600, public
                                                                                                                                                                                                                                                                            ETag: W/"336d0-g/6wprihOkYe7HpMswOVDodT6lU"
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                            Via: 1.1 cce339e34372cea758a4181fcf4e7c14.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 4menUCivrLN5-AFAm4b3Kg8RNomqP5oBlEDX8n1f6tB_7bKyheSWdA==
                                                                                                                                                                                                                                                                            Age: 585
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC15785INData Raw: 69 66 20 28 21 44 61 74 65 2e 6e 6f 77 29 20 7b 0a 20 20 44 61 74 65 2e 6e 6f 77 20 3d 20 66 75 6e 63 74 69 6f 6e 20 6e 6f 77 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 0a 20 20 7d 3b 0a 7d 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 66 75 6e 63 4e 61 6d 65 2c 20 62 61 73 65 4f 62 6a 29 20 7b 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 2f 2f 20 54 68 65 20 70 75 62 6c 69 63 20 66 75 6e 63 74 69 6f 6e 20 6e 61 6d 65 20 64 65 66 61 75 6c 74 73 20 74 6f 20 77 69 6e 64 6f 77 2e 64 6f 63 52 65 61 64 79 0a 20 20 2f 2f 20 62 75 74 20 79 6f 75 20 63 61 6e 20 6d 6f 64 69 66 79 20 74 68 65 20 6c 61 73 74 20 6c 69 6e 65 20 6f 66 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 70 61 73
                                                                                                                                                                                                                                                                            Data Ascii: if (!Date.now) { Date.now = function now() { return new Date().getTime(); };}(function(funcName, baseObj) { "use strict"; // The public function name defaults to window.docReady // but you can modify the last line of this function to pas
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC16384INData Raw: 20 3d 20 5b 24 65 6c 2e 63 6c 61 73 73 4e 61 6d 65 2c 20 24 65 6c 2e 69 64 5d 3b 0a 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 2c 20 6c 65 6e 20 3d 20 72 65 66 2e 6c 65 6e 67 74 68 3b 20 69 20 3c 20 6c 65 6e 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 73 74 72 20 3d 20 72 65 66 5b 69 5d 3b 0a 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 73 74 72 20 21 3d 3d 20 27 73 74 72 69 6e 67 27 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 69 6e 75 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 69 66 20 28 72 65 2e 74 65 73 74 28 28 73 74 72 20 7c 7c 20 27 27 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                            Data Ascii: = [$el.className, $el.id]; for (i = 0, len = ref.length; i < len; i++) { str = ref[i]; if (typeof str !== 'string') { continue; } if (re.test((str || '').toLowerCase())) { return true; } } return
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC16384INData Raw: 22 20 2b 20 28 73 74 2e 71 73 28 70 61 72 61 6d 73 29 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 69 6d 67 20 3d 20 6e 65 77 20 49 6d 61 67 65 28 31 2c 20 31 29 3b 0a 20 20 20 20 69 6d 67 2e 73 72 63 20 3d 20 72 65 73 6f 75 72 63 65 3b 0a 20 20 20 20 69 6d 67 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 65 78 74 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 20 6e 65 78 74 28 74 72 75 65 29 20 3a 20 76 6f 69 64 20 30 3b 0a 20 20 20 20 7d 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 69 6d 67 2e 6f 6e 65 72 72 6f 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 65 78 74 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                                                                                            Data Ascii: " + (st.qs(params)); } img = new Image(1, 1); img.src = resource; img.onload = function() { return typeof next === "function" ? next(true) : void 0; }; return img.onerror = function() { return typeof next === "function"
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC16384INData Raw: 77 2e 5f 5f 73 68 61 72 65 74 68 69 73 5f 5f 0a 0a 20 20 73 74 2e 43 75 73 74 6f 6d 43 6f 6c 6f 72 20 3d 20 63 6c 61 73 73 20 43 75 73 74 6f 6d 43 6f 6c 6f 72 20 7b 0a 20 20 20 20 63 6f 6e 73 74 72 75 63 74 6f 72 28 72 2c 20 67 2c 20 62 29 20 7b 0a 20 20 20 20 20 20 74 68 69 73 2e 73 65 74 28 72 2c 20 67 2c 20 62 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 0a 20 20 20 20 74 6f 53 74 72 69 6e 67 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 60 72 67 62 28 24 7b 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 72 29 7d 2c 20 24 7b 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 67 29 7d 2c 20 24 7b 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 62 29 7d 29 60 3b 0a 20 20 20 20 7d 0a 20 20 0a 20 20 20 20 73 65 74 28 72 2c 20 67 2c 20 62 29 20 7b 0a 20 20
                                                                                                                                                                                                                                                                            Data Ascii: w.__sharethis__ st.CustomColor = class CustomColor { constructor(r, g, b) { this.set(r, g, b); } toString() { return `rgb(${Math.round(this.r)}, ${Math.round(this.g)}, ${Math.round(this.b)})`; } set(r, g, b) {
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC16384INData Raw: 76 69 64 65 6f 27 2c 0a 20 20 20 20 27 2e 74 77 69 74 74 65 72 2d 77 69 64 67 65 74 27 2c 0a 20 20 20 20 27 65 6d 62 65 64 27 2c 0a 20 20 20 20 27 69 66 72 61 6d 65 27 2c 0a 20 20 20 20 27 5b 63 6c 61 73 73 5e 3d 22 50 49 4e 22 5d 27 0a 20 20 5d 3b 0a 0a 20 20 76 61 72 20 63 6f 6e 66 69 67 20 3d 20 5b 0a 20 20 20 20 7b 20 74 79 70 65 3a 20 22 61 75 64 69 6f 22 2c 20 75 72 6c 3a 20 22 61 6e 63 68 6f 72 2e 66 6d 22 20 7d 2c 0a 20 20 20 20 7b 20 74 79 70 65 3a 20 22 61 75 64 69 6f 22 2c 20 75 72 6c 3a 20 22 6f 70 65 6e 2e 73 70 6f 74 69 66 79 2e 63 6f 6d 2f 65 6d 62 65 64 22 20 7d 2c 0a 20 20 20 20 7b 20 74 79 70 65 3a 20 22 61 75 64 69 6f 22 2c 20 75 72 6c 3a 20 22 70 6c 61 79 65 72 2e 6d 65 67 61 70 68 6f 6e 65 2e 66 6d 22 20 7d 2c 0a 20 20 20 20 7b 20 74
                                                                                                                                                                                                                                                                            Data Ascii: video', '.twitter-widget', 'embed', 'iframe', '[class^="PIN"]' ]; var config = [ { type: "audio", url: "anchor.fm" }, { type: "audio", url: "open.spotify.com/embed" }, { type: "audio", url: "player.megaphone.fm" }, { t
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC16384INData Raw: 49 43 4f 4e 53 5f 57 48 49 54 45 20 3d 20 7b 0a 20 20 20 20 61 69 72 62 6e 62 3a 20 69 6d 67 28 27 61 69 72 62 6e 62 2d 77 68 69 74 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 61 6d 61 7a 6f 6e 3a 20 69 6d 67 28 27 61 6d 61 7a 6f 6e 2d 77 68 69 74 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 62 61 6e 64 63 61 6d 70 3a 20 69 6d 67 28 27 62 61 6e 64 63 61 6d 70 2d 77 68 69 74 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 62 65 68 61 6e 63 65 3a 20 69 6d 67 28 27 62 65 68 61 6e 63 65 2d 77 68 69 74 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 62 6c 6f 67 67 65 72 3a 20 69 6d 67 28 27 62 6c 6f 67 67 65 72 2d 77 68 69 74 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 62 6c 6d 3a 20 69 6d 67 28 27 62 6c 6d 2d 77 68 69 74 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 62 69 74 62 75 63 6b 65 74 3a 20
                                                                                                                                                                                                                                                                            Data Ascii: ICONS_WHITE = { airbnb: img('airbnb-white.svg'), amazon: img('amazon-white.svg'), bandcamp: img('bandcamp-white.svg'), behance: img('behance-white.svg'), blogger: img('blogger-white.svg'), blm: img('blm-white.svg'), bitbucket:
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC16384INData Raw: 70 6f 69 6e 74 65 72 3b 5c 6e 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 36 70 78 3b 5c 6e 20 20 68 65 69 67 68 74 3a 20 35 36 70 78 3b 5c 6e 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 38 70 78 3b 5c 6e 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 5c 6e 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 5c 6e 20 20 72 69 67 68 74 3a 20 31 34 70 78 3b 5c 6e 20 20 77 69 64 74 68 3a 20 35 36 70 78 3b 5c 6e 20 20 7a 2d 69 6e 64 65 78 3a 20 34 30 3b 5c 6e 7d 22 3b 0a 20 20 20 20 73 74 2e 63 73 73 28 6d 6f 62 69 6c 65 5f 63 73 73 29 3b 0a 20 20 20 20 68 74 6d 6c 20 3d 20 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 73 74 2d 62 61 63 6b 64 72 6f 70 27 3e 3c 2f 64 69 76 3e 22 3b 0a 20 20 20 20 68 74 6d 6c 20 2b 3d 20 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 73
                                                                                                                                                                                                                                                                            Data Ascii: pointer;\n font-size: 36px;\n height: 56px;\n line-height: 28px;\n padding: 10px;\n position: fixed;\n right: 14px;\n width: 56px;\n z-index: 40;\n}"; st.css(mobile_css); html = "<div class='st-backdrop'></div>"; html += "<div class='s
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 73 74 5f 73 61 6d 65 73 69 74 65 3d 31 3b 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 3b 53 65 63 75 72 65 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5f 5f 73 74 64 6f 73 5f 5f 2e 64 61 74 61 2e 70 61 72 73 65 43 6f 6f 6b 69 65 28 22 73 74 5f 73 61 6d 65 73 69 74 65 22 2c 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 61 6d 65 73 69 74 65 5f 73 65 63 75 72 65 20 3d 20 22 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 3b 53 65 63 75 72 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 73 74 5f 73 61 6d 65 73 69 74 65 3d 31 3b 6d 61 78 2d 61 67 65 3d
                                                                                                                                                                                                                                                                            Data Ascii: document.cookie = "st_samesite=1;SameSite=None;Secure"; if (__stdos__.data.parseCookie("st_samesite", document.cookie)) { samesite_secure = "SameSite=None;Secure" document.cookie = "st_samesite=1;max-age=
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC16384INData Raw: 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 73 74 6c 69 62 20 21 3d 3d 20 6e 75 6c 6c 20 26 26 20 73 74 6c 69 62 2e 6f 6e 73 63 72 69 70 74 6c 6f 61 64 3b 0a 0a 20 20 69 66 20 28 21 73 74 5f 70 76 69 65 77 5f 6c 6f 67 67 65 64 20 26 26 20 21 5f 5f 73 74 64 6f 73 5f 5f 2e 6f 6e 73 63 72 69 70 74 6c 6f 61 64 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 2e 69 6e 64 65 78 4f 66 28 22 65 64 67 65 2e 73 68 61 72 65 74 68 69 73 2e 63 6f 6d 22 29 20 3d 3d 20 2d 31 29 20 7b 0a 20 20 20 20 20 20 5f 5f 73 74 64 6f 73 5f 5f 2e 64 61 74 61 2e 69 6e 69 74 28 29 3b 0a 20 20 20 20 20 20 5f 5f 73 74 64 6f 73 5f 5f 2e 64 61 74 61 2e 73 65 74 28 22 63 6d 73 22 2c 20 5f 73 74 2e 63 6d 73 2c 20 22 70 61 67 65 49 6e 66 6f 22 29 3b 0a 20 20 20 20 20 20 5f 5f 73 74
                                                                                                                                                                                                                                                                            Data Ascii: == 'undefined' && stlib !== null && stlib.onscriptload; if (!st_pview_logged && !__stdos__.onscriptload && document.URL.indexOf("edge.sharethis.com") == -1) { __stdos__.data.init(); __stdos__.data.set("cms", _st.cms, "pageInfo"); __st
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC16384INData Raw: 65 73 74 72 69 63 74 69 6f 6e 73 3a 20 70 75 62 6c 69 73 68 65 72 5f 72 65 73 74 72 69 63 74 69 6f 6e 73 2c 0a 20 20 20 20 20 20 70 75 72 70 6f 73 65 73 3a 20 70 75 62 6c 69 73 68 65 72 5f 70 75 72 70 6f 73 65 73 2c 0a 20 20 20 20 20 20 74 65 78 74 5f 63 6f 6c 6f 72 3a 20 74 65 78 74 5f 63 6f 6c 6f 72 2c 0a 20 20 20 20 20 20 70 72 65 76 69 65 77 3a 20 70 72 65 76 69 65 77 0a 20 20 20 20 7d 3b 0a 20 20 20 20 69 66 20 28 64 69 73 70 6c 61 79 20 3d 3d 3d 20 22 61 6c 77 61 79 73 22 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 74 2e 6a 73 28 22 68 74 74 70 73 3a 2f 2f 67 64 70 72 2d 61 70 69 2e 73 68 61 72 65 74 68 69 73 2e 63 6f 6d 2f 63 6d 70 2d 76 32 2e 6a 73 22 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 64 69 73 70 6c 61 79 20 3d 3d 3d
                                                                                                                                                                                                                                                                            Data Ascii: estrictions: publisher_restrictions, purposes: publisher_purposes, text_color: text_color, preview: preview }; if (display === "always") { return st.js("https://gdpr-api.sharethis.com/cmp-v2.js"); } else if (display ===


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            19192.168.2.550017188.114.97.34432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC525OUTGET /js/freelancer.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: meatspin.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:17 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 07 May 2024 23:07:30 GMT
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            ETag: W/"663ab432-9a8"
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 3171884
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=582n2yg3vIJOh7T73keNcSWxP%2BVC0UuCQZ4MuDmewYG1gqW9FgMrLZ%2B8iU5Z9Z9gVNSoLn3jTgdwXff489YlQk%2BEAvkcTa%2FmgUnaHKou3Ht1gaP3G%2Frhk3Yh5pjYIRM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28ebaf808c434-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1472&min_rtt=1460&rtt_var=572&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1103&delivery_rate=1871794&cwnd=196&unsent_bytes=0&cid=6b243023ce536697&ts=150&x=0"
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC439INData Raw: 39 61 38 0d 0a 2f 2a 21 0d 0d 0a 20 2a 20 53 74 61 72 74 20 42 6f 6f 74 73 74 72 61 70 20 2d 20 46 72 65 65 6c 61 6e 63 65 72 20 42 6f 6f 74 73 74 72 61 70 20 54 68 65 6d 65 20 28 68 74 74 70 3a 2f 2f 73 74 61 72 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0d 0d 0a 20 2a 20 43 6f 64 65 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 20 76 32 2e 30 2e 0d 0d 0a 20 2a 20 46 6f 72 20 64 65 74 61 69 6c 73 2c 20 73 65 65 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 2e 0d 0d 0a 20 2a 2f 0d 0d 0a 0d 0d 0a 2f 2f 20 6a 51 75 65 72 79 20 66 6f 72 20 70 61 67 65 20 73 63 72 6f 6c 6c 69 6e 67 20 66 65 61 74 75 72 65 20 2d 20 72 65
                                                                                                                                                                                                                                                                            Data Ascii: 9a8/*! * Start Bootstrap - Freelancer Bootstrap Theme (http://startbootstrap.com) * Code licensed under the Apache License v2.0. * For details, see http://www.apache.org/licenses/LICENSE-2.0. */// jQuery for page scrolling feature - re
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC1369INData Raw: 0d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 63 72 6f 6c 6c 54 6f 70 3a 20 24 28 24 61 6e 63 68 6f 72 2e 61 74 74 72 28 27 68 72 65 66 27 29 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 0d 0d 0a 20 20 20 20 20 20 20 20 7d 2c 20 31 35 30 30 2c 20 27 65 61 73 65 49 6e 4f 75 74 45 78 70 6f 27 29 3b 0d 0d 0a 20 20 20 20 20 20 20 20 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0d 0a 20 20 20 20 7d 29 3b 0d 0d 0a 7d 29 3b 0d 0d 0a 0d 0d 0a 2f 2f 20 46 6c 6f 61 74 69 6e 67 20 6c 61 62 65 6c 20 68 65 61 64 69 6e 67 73 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 63 74 20 66 6f 72 6d 0d 0d 0a 24 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0d 0a 20 20 20 20 24 28 22 62 6f 64 79 22 29 2e 6f 6e 28 22 69 6e 70 75 74 20 70 72 6f 70 65 72 74 79 63
                                                                                                                                                                                                                                                                            Data Ascii: scrollTop: $($anchor.attr('href')).offset().top }, 1500, 'easeInOutExpo'); event.preventDefault(); });});// Floating label headings for the contact form$(function() { $("body").on("input propertyc
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC671INData Raw: 28 22 23 43 6f 6d 70 75 74 65 72 22 29 2e 68 69 64 65 28 29 3b 0d 0d 0a 09 20 24 28 22 23 43 6f 6d 70 75 74 65 72 43 65 6e 74 65 72 22 29 2e 68 69 64 65 28 29 3b 0d 0d 0a 09 20 24 28 22 23 43 6f 6d 70 75 74 65 72 42 6f 74 22 29 2e 68 69 64 65 28 29 3b 0d 0d 0a 09 20 24 28 22 23 4d 6f 62 69 6c 65 22 29 2e 73 68 6f 77 28 29 3b 0d 0d 0a 09 20 24 28 22 23 4d 6f 62 69 6c 65 43 65 6e 74 65 72 22 29 2e 73 68 6f 77 28 29 3b 0d 0d 0a 09 20 24 28 22 23 4d 6f 62 69 6c 65 42 6f 74 22 29 2e 73 68 6f 77 28 29 3b 0d 0d 0a 09 20 6e 6f 5f 66 6c 61 73 68 28 29 0d 0d 0a 09 7d 0d 0d 0a 09 65 6c 73 65 20 7b 0d 0d 0a 0d 0d 0a 09 20 24 28 22 23 43 6f 6d 70 75 74 65 72 22 29 2e 73 68 6f 77 28 29 3b 0d 0d 0a 09 20 24 28 22 23 43 6f 6d 70 75 74 65 72 43 65 6e 74 65 72 22 29 2e 73
                                                                                                                                                                                                                                                                            Data Ascii: ("#Computer").hide(); $("#ComputerCenter").hide(); $("#ComputerBot").hide(); $("#Mobile").show(); $("#MobileCenter").show(); $("#MobileBot").show(); no_flash()}else { $("#Computer").show(); $("#ComputerCenter").s
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            20192.168.2.550018104.17.248.2034432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:17 UTC555OUTGET /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/ruffle.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC575INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:17 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                            last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                                                                                            etag: W/"55e2c-p//1s/YG+GMIlvTo8+nA3HJm47s"
                                                                                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                                                                                            fly-request-id: 01JGSXD7R851KMPGN5HNBJHBZC-lga
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 34065
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28ebb3c41428e-EWR
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC794INData Raw: 37 64 36 32 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 6e 2c 74 3d 7b 34 38 3a 28 65 2c 6e 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 32 36 39 3a 28 65 2c 6e 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 34 36 30 3a 28 65 2c 6e 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 37 37 38 3a 28 65 2c 6e 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28
                                                                                                                                                                                                                                                                            Data Ascii: 7d62(()=>{"use strict";var e,n,t={48:(e,n)=>{Object.defineProperty(n,"__esModule",{value:!0})},269:(e,n)=>{Object.defineProperty(n,"__esModule",{value:!0})},460:(e,n)=>{Object.defineProperty(n,"__esModule",{value:!0})},778:(e,n)=>{Object.defineProperty(
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: 29 7b 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 74 29 3b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 3b 72 26 26 21 28 22 67 65 74 22 69 6e 20 72 3f 21 6e 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3a 72 2e 77 72 69 74 61 62 6c 65 7c 7c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 7c 7c 28 72 3d 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 5b 74 5d 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 61 2c 72 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 74 29 2c 65 5b 61 5d 3d 6e 5b 74 5d 7d 29 2c 72 3d 74 68 69 73 26 26
                                                                                                                                                                                                                                                                            Data Ascii: ){void 0===a&&(a=t);var r=Object.getOwnPropertyDescriptor(n,t);r&&!("get"in r?!n.__esModule:r.writable||r.configurable)||(r={enumerable:!0,get:function(){return n[t]}}),Object.defineProperty(e,a,r)}:function(e,n,t,a){void 0===a&&(a=t),e[a]=n[t]}),r=this&&
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: 2c 61 2c 72 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 74 29 2c 65 5b 61 5d 3d 6e 5b 74 5d 7d 29 2c 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 65 78 70 6f 72 74 53 74 61 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 22 64 65 66 61 75 6c 74 22 3d 3d 3d 74 7c 7c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 74 29 7c 7c 61 28 6e 2c 65 2c 74 29 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 72 28 74 28 35 33 29 2c 6e 29 2c 72 28 74 28 33 32 35 29 2c 6e 29 2c 72 28 74 28
                                                                                                                                                                                                                                                                            Data Ascii: ,a,r)}:function(e,n,t,a){void 0===a&&(a=t),e[a]=n[t]}),r=this&&this.__exportStar||function(e,n){for(var t in e)"default"===t||Object.prototype.hasOwnProperty.call(n,t)||a(n,e,t)};Object.defineProperty(n,"__esModule",{value:!0}),r(t(53),n),r(t(325),n),r(t(
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 35 36 3a 28 65 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 6e 29 7b 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 3f 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6e 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 3a 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 55 6e 6b 6e 6f 77 6e 20 74 79 70 65 20 74 6f 20 61 70 70 65 6e 64 3a 20 22 2c 6e 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73
                                                                                                                                                                                                                                                                            Data Ascii: "__esModule",{value:!0})},56:(e,n)=>{function t(e,n){n instanceof Element?e.appendChild(n):"string"==typeof n||"number"==typeof n?e.appendChild(document.createTextNode(n.toString())):console.warn("Unknown type to append: ",n)}Object.defineProperty(n,"__es
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: 72 6e 20 74 68 69 73 22 29 28 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 7d 7d 28 29 2c 72 2e 68 6d 64 3d 65 3d 3e 28 28 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 29 29 2e 63 68 69 6c 64 72 65 6e 7c 7c 28 65 2e 63 68 69 6c 64 72 65 6e 3d 5b 5d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 65 78 70 6f 72 74 73 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 73 65 74 3a 28 29 3d 3e 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 45 53 20 4d 6f 64 75 6c 65 73 20 6d 61 79 20 6e 6f 74 20 61 73 73 69 67 6e 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 6f 72 20 65 78 70 6f 72 74 73 2e 2a 2c 20 55 73
                                                                                                                                                                                                                                                                            Data Ascii: rn this")()}catch(e){if("object"==typeof window)return window}}(),r.hmd=e=>((e=Object.create(e)).children||(e.children=[]),Object.defineProperty(e,"exports",{enumerable:!0,set:()=>{throw new Error("ES Modules may not assign module.exports or exports.*, Us
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: 30 21 3d 3d 61 29 69 66 28 61 29 74 2e 70 75 73 68 28 61 5b 32 5d 29 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 74 2c 72 29 3d 3e 61 3d 65 5b 6e 5d 3d 5b 74 2c 72 5d 29 29 3b 74 2e 70 75 73 68 28 61 5b 32 5d 3d 6f 29 3b 76 61 72 20 69 3d 72 2e 70 2b 72 2e 75 28 6e 29 2c 73 3d 6e 65 77 20 45 72 72 6f 72 3b 72 2e 6c 28 69 2c 28 74 3d 3e 7b 69 66 28 72 2e 6f 28 65 2c 6e 29 26 26 28 30 21 3d 3d 28 61 3d 65 5b 6e 5d 29 26 26 28 65 5b 6e 5d 3d 76 6f 69 64 20 30 29 2c 61 29 29 7b 76 61 72 20 6f 3d 74 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 74 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 74 2e 74 79 70 65 29 2c 69 3d 74 26 26 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67 65 74 2e 73 72 63 3b 73 2e 6d 65 73 73 61 67 65 3d 22 4c
                                                                                                                                                                                                                                                                            Data Ascii: 0!==a)if(a)t.push(a[2]);else{var o=new Promise(((t,r)=>a=e[n]=[t,r]));t.push(a[2]=o);var i=r.p+r.u(n),s=new Error;r.l(i,(t=>{if(r.o(e,n)&&(0!==(a=e[n])&&(e[n]=void 0),a)){var o=t&&("load"===t.type?"missing":t.type),i=t&&t.target&&t.target.src;s.message="L
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: 6d 61 6a 6f 72 3c 65 2e 6d 61 6a 6f 72 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 68 69 73 2e 6d 69 6e 6f 72 3e 65 2e 6d 69 6e 6f 72 29 72 65 74 75 72 6e 21 30 3b 69 66 28 74 68 69 73 2e 6d 69 6e 6f 72 3c 65 2e 6d 69 6e 6f 72 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 68 69 73 2e 70 61 74 63 68 3e 65 2e 70 61 74 63 68 29 72 65 74 75 72 6e 21 30 3b 69 66 28 74 68 69 73 2e 70 61 74 63 68 3c 65 2e 70 61 74 63 68 29 72 65 74 75 72 6e 21 31 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 74 68 69 73 2e 70 72 49 64 65 6e 74 26 26 6e 75 6c 6c 21 3d 3d 65 2e 70 72 49 64 65 6e 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 70 72 49 64 65 6e 74 26 26 6e 75 6c 6c 3d 3d 3d 65 2e 70 72 49 64 65 6e 74 29 72 65 74 75 72 6e 21 31 3b 69 66 28 6e 75 6c 6c 21
                                                                                                                                                                                                                                                                            Data Ascii: major<e.major)return!1;if(this.minor>e.minor)return!0;if(this.minor<e.minor)return!1;if(this.patch>e.patch)return!0;if(this.patch<e.patch)return!1;if(null===this.prIdent&&null!==e.prIdent)return!0;if(null!==this.prIdent&&null===e.prIdent)return!1;if(null!
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: 6e 74 2e 6c 65 6e 67 74 68 7d 72 65 74 75 72 6e 21 31 7d 69 73 45 71 75 61 6c 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 6a 6f 72 3d 3d 3d 65 2e 6d 61 6a 6f 72 26 26 74 68 69 73 2e 6d 69 6e 6f 72 3d 3d 3d 65 2e 6d 69 6e 6f 72 26 26 74 68 69 73 2e 70 61 74 63 68 3d 3d 3d 65 2e 70 61 74 63 68 7d 69 73 53 74 61 62 6c 65 4f 72 43 6f 6d 70 61 74 69 62 6c 65 50 72 65 72 65 6c 65 61 73 65 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 65 2e 70 72 49 64 65 6e 74 7c 7c 74 68 69 73 2e 6d 61 6a 6f 72 3d 3d 3d 65 2e 6d 61 6a 6f 72 26 26 74 68 69 73 2e 6d 69 6e 6f 72 3d 3d 3d 65 2e 6d 69 6e 6f 72 26 26 74 68 69 73 2e 70 61 74 63 68 3d 3d 3d 65 2e 70 61 74 63 68 7d 7d 63 6c 61 73 73 20 69 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e
                                                                                                                                                                                                                                                                            Data Ascii: nt.length}return!1}isEqual(e){return this.major===e.major&&this.minor===e.minor&&this.patch===e.patch}isStableOrCompatiblePrerelease(e){return null===e.prIdent||this.major===e.major&&this.minor===e.minor&&this.patch===e.patch}}class i{constructor(e){this.
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: 2e 66 72 6f 6d 53 65 6d 76 65 72 28 22 30 2e 30 2e 30 22 29 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 69 6e 20 74 68 69 73 2e 73 6f 75 72 63 65 73 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 68 69 73 2e 73 6f 75 72 63 65 73 2c 74 29 29 7b 63 6f 6e 73 74 20 61 3d 6f 2e 66 72 6f 6d 53 65 6d 76 65 72 28 74 68 69 73 2e 73 6f 75 72 63 65 73 5b 74 5d 2e 76 65 72 73 69 6f 6e 29 3b 61 2e 68 61 73 50 72 65 63 65 64 65 6e 63 65 4f 76 65 72 28 6e 29 26 26 28 65 3d 74 2c 6e 3d 61 29 7d 72 65 74 75 72 6e 20 65 7d 69 6e 69 74 28 29 7b 69 66 28 21 74 68 69 73 2e 69 6e 76 6f 6b 65 64 29 7b 69 66 28 74 68 69 73 2e 69 6e 76 6f 6b 65 64 3d 21 30 2c 74 68 69 73 2e 6e 65 77 65 73 74 4e 61 6d 65 3d
                                                                                                                                                                                                                                                                            Data Ascii: .fromSemver("0.0.0");for(const t in this.sources)if(Object.prototype.hasOwnProperty.call(this.sources,t)){const a=o.fromSemver(this.sources[t].version);a.hasPrecedenceOver(n)&&(e=t,n=a)}return e}init(){if(!this.invoked){if(this.invoked=!0,this.newestName=
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: 4f 66 66 3d 22 6f 66 66 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 28 63 7c 7c 28 63 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4f 66 66 3d 22 6f 66 66 22 2c 65 2e 46 75 6c 6c 73 63 72 65 65 6e 3d 22 66 75 6c 6c 73 63 72 65 65 6e 22 2c 65 2e 4f 6e 3d 22 6f 6e 22 7d 28 64 7c 7c 28 64 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 69 73 69 62 6c 65 3d 22 76 69 73 69 62 6c 65 22 2c 65 2e 48 69 64 64 65 6e 3d 22 68 69 64 64 65 6e 22 7d 28 66 7c 7c 28 66 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 72 72 6f 72 3d 22 65 72 72 6f 72 22 2c 65 2e 57 61 72 6e 3d 22 77 61 72 6e 22 2c 65 2e 49 6e 66 6f 3d 22 69 6e 66 6f 22 2c 65 2e 44 65 62 75 67 3d 22 64 65 62 75 67 22 2c 65 2e 54 72 61 63 65 3d 22 74 72 61 63
                                                                                                                                                                                                                                                                            Data Ascii: Off="off",e.Auto="auto"}(c||(c={})),function(e){e.Off="off",e.Fullscreen="fullscreen",e.On="on"}(d||(d={})),function(e){e.Visible="visible",e.Hidden="hidden"}(f||(f={})),function(e){e.Error="error",e.Warn="warn",e.Info="info",e.Debug="debug",e.Trace="trac


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            21192.168.2.550020104.18.11.2074432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC655OUTGET /font-awesome/4.1.0/fonts/fontawesome-webfont.woff?v=4.1.0 HTTP/1.1
                                                                                                                                                                                                                                                                            Host: maxcdn.bootstrapcdn.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            Origin: https://meatspin.com
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                            Referer: https://maxcdn.bootstrapcdn.com/font-awesome/4.1.0/css/font-awesome.min.css
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC911INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:18 GMT
                                                                                                                                                                                                                                                                            Content-Type: font/woff
                                                                                                                                                                                                                                                                            Content-Length: 83760
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            CDN-PullZone: 252412
                                                                                                                                                                                                                                                                            CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                                                                                                            CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                            ETag: "fdf491ce5ff5b2da02708cd0e9864719"
                                                                                                                                                                                                                                                                            Last-Modified: Mon, 25 Jan 2021 22:04:53 GMT
                                                                                                                                                                                                                                                                            CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                            CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                            CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                            CDN-CachedAt: 10/31/2023 19:27:07
                                                                                                                                                                                                                                                                            CDN-EdgeStorageId: 940
                                                                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            CDN-Status: 200
                                                                                                                                                                                                                                                                            CDN-RequestId: 7d19104281015646aa7aa0bd50a479b4
                                                                                                                                                                                                                                                                            CDN-Cache: HIT
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 25721558
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28ebc3ae6431a-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC458INData Raw: 77 4f 46 46 00 01 00 00 00 01 47 30 00 11 00 00 00 02 28 fc 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 80 00 00 00 1c 00 00 00 1c 67 2b 8e 59 47 44 45 46 00 00 01 9c 00 00 00 1f 00 00 00 20 02 1d 00 04 4f 53 2f 32 00 00 01 bc 00 00 00 3e 00 00 00 60 8b 02 7a 37 63 6d 61 70 00 00 01 fc 00 00 01 41 00 00 02 a2 e0 80 b8 4a 63 76 74 20 00 00 03 40 00 00 00 28 00 00 00 28 05 83 08 a8 66 70 67 6d 00 00 03 68 00 00 01 b1 00 00 02 65 53 b4 2f a7 67 61 73 70 00 00 05 1c 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 05 24 00 01 2e 20 00 01 fe 9c 92 ab 42 c6 68 65 61 64 00 01 33 44 00 00 00 31 00 00 00 36 07 68 38 11 68 68 65 61 00 01 33 78 00 00 00 1f 00 00 00 24 0f 02 09 b2 68 6d 74 78 00 01 33 98 00 00 02
                                                                                                                                                                                                                                                                            Data Ascii: wOFFG0(FFTMg+YGDEF OS/2>`z7cmapAJcvt @((fpgmheS/gaspglyf$. Bhead3D16h8hhea3x$hmtx3
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: c3 62 cc c0 c0 d0 06 a1 99 8a 19 a2 c0 7c 9c a0 a0 b2 a8 98 c1 81 41 e1 2b 03 1b c3 7f 20 9f 8d 81 51 19 48 31 22 29 51 60 60 04 00 b3 12 08 38 00 00 78 da cd 91 cb 4a 82 71 10 c5 e7 f3 56 59 f8 9f ee 5a 62 9f 42 db 8a 1e 40 84 f6 e2 a2 4d 50 e6 a2 b5 f8 04 e2 13 88 0f 10 e2 b2 36 22 d2 22 5a 84 ab 96 e2 32 02 2f d1 a2 9d cc a9 b4 8b e6 bf cf 04 a1 a0 4d 10 34 30 67 38 70 f8 0d cc 10 91 9d 46 ed 27 c3 52 32 8e 2d 67 7c 7a 87 91 b1 e6 3e 45 c8 69 39 93 0a 74 4a 45 3a a3 2b ba 36 dd e6 a6 79 18 0c 85 02 a1 c4 7a 5f 3c 12 90 b0 44 25 2e 49 49 4b 56 f2 52 94 b2 54 a5 21 6d 19 c0 83 00 36 10 46 14 71 24 91 46 16 79 14 71 89 2a 1a 68 77 48 6b 6b cb 90 7e 32 a6 d3 17 3a 09 4b 50 22 12 93 84 a4 24 23 39 29 48 49 2a 52 93 96 08 08 0c 13 5b 88 20 86 04 52 c8 20 87
                                                                                                                                                                                                                                                                            Data Ascii: b|A+ QH1")Q``8xJqVYZbB@MP6""Z2/M40g8pF'R2-g|z>Ei9tJE:+6yz_<D%.IIKVRT!m6Fq$Fyq*hwHkk~2:KP"$#9)HI*R[ R
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: a1 dd e7 71 ac 64 63 a5 14 26 30 6c d0 8d 59 ad c6 e1 8a b8 f3 b2 51 90 9b a0 47 7e 17 f4 c8 91 97 83 c2 2c 61 9a 8c 70 a5 a7 d7 43 ec 7d 91 80 c6 65 c7 81 75 39 61 58 43 31 02 87 88 64 e7 99 00 03 9f 63 2f 13 2d 69 25 da 97 8f dd 4e 76 44 a7 32 7d 11 e5 85 d9 1f 3f aa 9c 7f f9 71 a2 27 37 12 bd f2 86 f2 08 db ab 36 39 f6 b2 72 fe d1 1f cf 2a 2f 44 b3 99 29 89 5c 76 fb b1 97 d9 8d ca 23 ca 1b 6a 53 e8 0f 07 fd 29 ea 19 2d c3 d8 98 0e 66 23 b3 81 29 8b d8 23 4b 05 bb 92 ad c8 93 49 59 03 fd da 94 94 99 33 32 5f 91 3b 53 32 cf 97 dc d0 b5 b1 14 f6 6e 33 20 64 29 1b 82 ae f8 f3 f2 a4 30 eb 93 3a 3c b4 2b 59 01 d1 91 8e 0b 45 ce 9c c3 05 a7 7d 59 41 a7 d7 e8 ad 6c 27 0e 4e 4c 8a 4a 31 c1 e1 76 b9 5b 35 83 6c 6a 84 cb f5 e5 46 48 76 88 4d 70 70 8b 6e cf 98 76
                                                                                                                                                                                                                                                                            Data Ascii: qdc&0lYQG~,apC}eu9aXC1dc/-i%NvD2}?q'769r*/D)\v#jS)-f#)#KIY32_;S2n3 d)0:<+YE}YAl'NLJ1v[5ljFHvMppnv
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: db e0 15 df fd e4 10 3e f7 fa 37 7f a3 b5 6b 9e 60 c2 0c d3 97 c9 19 89 b4 ec e1 46 38 d8 90 89 32 12 fc 95 eb e1 07 94 1f fa aa 3f 45 24 f5 a7 94 1f 42 89 d6 29 3f 84 ab 50 f7 67 17 bf ec ab 3d a6 ca f7 aa b4 d2 03 7c f5 1a e6 8b 4c d9 89 18 e3 ab c8 63 49 39 97 06 46 41 4e a6 ca 63 51 94 bf c6 86 41 14 8b 8e 61 31 da 01 6c 46 40 e5 f5 d7 52 5e df 5b 91 bd 7c a9 00 94 53 42 7c 91 13 a9 72 be 80 4d f3 19 b8 ab 90 c7 62 21 08 77 01 a5 68 55 25 82 75 88 5e 5e c1 5e d6 b4 04 f2 c0 7d e4 05 d9 99 97 5b 41 42 f0 89 6d 0d 12 82 cf 09 5c 8a 98 97 c7 84 59 c6 db e4 c7 2b 51 bb 6c cc cb 01 a1 4c 5a 9b f3 f9 0b 24 86 15 04 06 0e 90 6c 90 d0 03 62 5a 5a 45 b7 4e 58 5f e1 10 92 86 09 b0 73 4b 85 8a c9 ec 8a 42 c5 fb 45 cb 59 d1 02 1c f5 59 e4 a2 eb c5 0b 65 8d 43 93
                                                                                                                                                                                                                                                                            Data Ascii: >7k`F82?E$B)?Pg=|LcI9FANcQAa1lF@R^[|SB|rMb!whU%u^^^}[ABm\Y+QlLZ$lbZZENX_sKBEYYeC
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: 2d 06 76 87 d7 fb 37 7f 49 e9 cf c1 cf 1b 5a 4c 13 46 56 cf ae 5a f8 0b 03 61 8d 13 0b 3f 22 67 89 86 90 1f 2a 12 ab 51 02 28 2b 2b 45 a9 ba 7e 23 0a 8b 8c 0f f0 77 9c 91 05 d4 5b c8 ee 24 6a 45 7d aa f6 30 42 e9 10 d4 3a f8 92 97 50 7d a9 5f 5d bd 2c 95 52 14 7a ed f4 03 a6 b5 e2 d2 8d 85 70 7e 51 df e0 06 fa 50 d7 39 d0 ce 01 0e 91 a0 14 03 ba 00 1c 6f 31 3e ed 23 fd be 78 7f fc 1c b0 ad 45 2d a3 4c c7 fb 17 18 ae 48 6e 31 99 95 6f 99 fd 33 3a 60 87 e3 3e e5 db be e9 f8 f9 22 70 b6 e3 1a 06 f8 e9 19 a5 e8 37 93 bc d9 54 d3 81 52 1a da c4 b8 99 2e a4 a2 a6 24 ea f7 3a 92 30 fb ca be 0e 9c 2a 3e 64 e1 5c 6a 77 ba 29 33 62 a9 c8 16 be e4 47 c6 af 52 f6 4b d8 c8 ef 81 46 12 5f 12 a1 52 5f 29 25 a0 67 7e 0b 8c a7 89 b3 a1 e6 b7 24 4a 70 62 e4 35 4e 1c dc 52
                                                                                                                                                                                                                                                                            Data Ascii: -v7IZLFVZa?"g*Q(++E~#w[$jE}0B:P}_],Rzp~QP9o1>#xE-LHn1o3:`>"p7TR.$:0*>d\jw)3bGRKF_R_)%g~$Jpb5NR
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: 38 40 8b 81 b2 8a 0f ac 7f 71 df 7d ff 7b 5d 53 07 cc 2e 8b 48 0a ca 41 e5 37 4f 28 ff 76 f8 2e 31 23 d9 57 91 67 88 f8 04 71 1c be 1b ce 10 74 70 03 40 ae da fe 5b d0 1e 89 73 46 7c 60 6c fc ee 1b 85 ab dd a2 45 cb 2a bf 53 66 af bf e6 2e 51 e2 06 f4 c4 4c 36 02 0c 45 f5 56 68 78 fa 01 b5 1d e2 84 e1 2d 75 e7 37 54 f5 a8 62 a5 51 6b 8a 30 3c 92 96 33 15 f9 ea 14 ca 9b b7 a7 e5 35 15 f9 44 aa c6 ed 15 eb f6 51 2a 85 97 d0 fe 04 40 2f f5 8f e3 b7 6a 3c 36 56 4a 77 c1 25 77 3b cc 91 2d 97 4f 1f 3c 7e 8b ca ef be a5 d5 b8 6a 16 12 97 09 ed c2 db 9c bf 5b 15 ec 0a 26 67 d1 82 66 e4 a2 aa a2 79 ab 03 61 44 0b 47 1b cf d3 aa 95 cb 33 17 d8 a2 55 65 51 a1 fe 2c 62 59 a9 a8 58 de a6 81 4a 53 35 28 43 ba 61 0c 37 57 b5 68 20 30 9a 3d aa fd 10 05 46 d4 a5 21 9a 97
                                                                                                                                                                                                                                                                            Data Ascii: 8@q}{]S.HA7O(v.1#Wgqtp@[sF|`lE*Sf.QL6EVhx-u7TbQk0<35DQ*@/j<6VJw%w;-O<~j[&gfyaDG3UeQ,bYXJS5(Ca7Wh 0=F!
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: e1 f1 05 22 f1 ae 9e 7e 26 e2 4e d7 5c 25 00 62 00 2e 0d 65 f9 65 3d 5f 32 40 a9 09 c6 89 2f 99 a9 8c 2f db 54 60 03 a4 01 cc 0e 54 b8 57 64 b7 0a 60 d5 25 d0 47 d0 a5 52 6e 53 cd 13 00 71 00 77 04 4a b1 0a 4e d5 b8 aa 12 ec 54 45 c1 64 05 01 8f da dc 74 45 4e d3 21 a8 6a 14 fa a1 34 58 91 07 f9 d2 10 94 46 2b 55 57 8d 5e 21 2d e4 e0 f3 df f9 ef 86 cf 68 5b 60 b4 ed 8e b6 bd 23 7b db 02 f0 7f cf e8 9e 51 fc d7 36 ba 77 0f 9c 8e 6a 8b e7 8a 44 7b e7 b9 bb fe 3b 1f 82 77 57 ed 5b 1f d4 be 06 e3 e1 64 fc 4c 82 f2 e8 9a 4a d9 af a1 ea 33 1e 57 f9 56 2a 7b b8 2b 65 37 c1 4a 77 53 dd ed b5 e6 5b 42 b5 48 aa b4 44 12 c4 5e 55 76 4c 65 c8 4c b6 28 b1 df 89 46 15 67 2c 93 8d 2e 64 a5 ec 1c 2c e3 93 87 b8 69 32 93 99 ca 4a 0b 7d 58 af 38 a2 51 f6 6f a2 45 32 81 d7
                                                                                                                                                                                                                                                                            Data Ascii: "~&N\%b.ee=_2@//T`TWd`%GRnSqwJNTEdtEN!j4XF+UW^!-h[`#{Q6wjD{;wW[dLJ3WV*{+e7JwS[BHD^UvLeL(Fg,.d,i2J}X8QoE2
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: 43 66 2a f2 ae a4 5c a8 20 6f d8 47 79 c3 09 9c 6a 1e 00 e1 fe a4 6c 3e 23 4f 57 e4 7c aa 6c 9e a6 72 3e ce 2a e0 0a a7 f9 d2 36 c0 ab 8e 8a bc 16 1b 07 2b a5 ab 00 bf a6 d1 9b 24 dd 07 70 5d 2b 7c de d3 d3 32 b1 69 eb 2e 84 fa 36 bb 1c 03 04 db b5 15 2e 9b 3b e0 72 41 80 0a d9 61 2f db 83 6b 29 86 39 29 bd d6 0c 91 2c 1f 4b 68 92 04 75 84 00 d2 56 ce e9 b0 72 7a 8c 58 b1 72 61 3a 12 c4 41 47 c5 a1 ca e0 30 20 20 7a b3 38 56 e9 80 90 81 7b c3 21 3d 5e 66 6d 0f 45 f4 4d 3a 2d 71 69 22 d9 44 5a ab d9 4f 7e 76 8f 7b 97 6b dd fb 6e df dd 1f ec de 3e 92 7d a6 b2 ee e4 27 3e b3 bb 4b ee 3a a4 5c 4f fe d3 40 48 c7 ea 4b 4e ed 4f 0f 5c 7d 62 2c 35 49 0c 86 89 31 72 4b 7b cb da b1 bd 1b 06 36 f8 48 71 8f c6 63 33 b7 46 7d 49 67 4a cb 9d e9 34 58 8c 5a 0d d9 c6 8a
                                                                                                                                                                                                                                                                            Data Ascii: Cf*\ oGyjl>#OW|lr>*6+$p]+|2i.6.;rAa/k)9),KhuVrzXra:AG0 z8V{!=^fmEM:-qi"DZO~v{kn>}'>K:\O@HKNO\}b,5I1rK{6Hqc3F}IgJ4XZ
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: 46 77 bc 41 8f 5a 66 31 58 44 47 8f e7 e8 51 a3 06 91 c0 b1 50 8f 17 21 cf bc 4d 91 79 bb 7e a9 3d 52 7b f7 76 fd 12 df c6 f7 5d bc 48 bf 8a d0 31 7a 82 36 5b 74 4e e0 8a b5 a8 55 b8 c4 d2 93 85 25 7d e3 16 63 6e 94 67 56 aa fd ff 53 df 16 07 0a fb b6 38 84 c5 95 c7 ed 0f ef db ff 3d 7c 7c fb f2 bb c4 c7 b7 b6 45 5e 52 ed df 14 8d e9 58 43 8d 5a bb a9 6b f0 76 1a d3 71 84 5a 27 af a6 d6 c9 db a9 75 f2 44 aa 6a 8b 2c f3 a8 ce c4 08 8f b2 27 de 0f 25 b4 3d 56 61 f1 6e 8c 89 7f a8 71 71 f9 79 55 5e 7f db 03 41 4b 24 95 ea cf d1 aa b7 2f 07 ea f7 93 87 df a6 78 fe e1 77 de 96 fa 6a 5f 30 3e 7d 8b 98 07 b0 ef a2 b0 df 98 44 9b 70 34 a5 e2 22 fa 68 53 af eb d2 c6 0c 2c 79 c1 00 4a 0a 6f 87 89 f6 4c 3d b0 5b 55 4b bc 2d 34 75 f4 45 df a0 50 58 2c 03 c3 12 30 52
                                                                                                                                                                                                                                                                            Data Ascii: FwAZf1XDGQP!My~=R{v]H1z6[tNU%}cngVS8=||E^RXCZkvqZ'uDj,'%=VanqqyU^AK$/xwj_0>}Dp4"hS,yJoL=[UK-4uEPX,0R
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: 56 28 8d 16 1a 80 af 4a c0 ba 5a c0 7f 15 f4 a8 75 72 2f fa 24 65 46 f4 e8 ab 94 6b 5c 34 63 a8 f3 0f e8 75 a2 8b ae 2f 09 cd 0b 37 33 6f 5a 44 ef c6 7e 93 ee 78 6d 00 ec 3e 2f 2f 3a d5 21 20 8c de 19 1e dc 74 ec f4 4b 87 66 60 e1 f1 22 0f 26 2a 45 ba 10 cd 28 2f bf e7 e6 6e ce 6d d0 f0 26 93 2b df 11 56 47 43 b4 b4 68 bd 21 4d 6d 2c ce 88 26 8b 87 37 18 1d ca 02 0c 07 eb ee dd 3e bd 65 db aa 81 98 8b 2e 55 4a 51 cc e0 01 d6 ae b9 7b 1e 50 64 77 13 6b b1 86 ae 9d be b7 36 a7 75 77 02 ee 27 99 35 a8 2b a7 9a 44 6f a5 ec ed a6 be 1d 11 84 72 52 b6 aa 79 1e d6 d2 31 50 0d cd ad 34 e6 8d c6 97 b6 ba d1 59 b8 27 b7 8a 02 55 c4 68 d3 dc f0 2a 04 aa 46 28 e5 07 2e c4 68 04 d2 85 38 5d 5d 95 55 13 c1 f2 10 60 f4 05 69 40 67 93 85 d3 2d 45 68 93 45 a7 73 54 01 4a
                                                                                                                                                                                                                                                                            Data Ascii: V(JZur/$eFk\4cu/73oZD~xm>//:! tKf`"&*E(/nm&+VGCh!Mm,&7>e.UJQ{Pdwk6uw'5+DorRy1P4Y'Uh*F(.h8]]U`i@g-EhEsTJ


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            22192.168.2.550022188.114.97.34432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC545OUTGET /files/Meatspin.mp3 HTTP/1.1
                                                                                                                                                                                                                                                                            Host: meatspin.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: audio
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Range: bytes=0-
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC932INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:18 GMT
                                                                                                                                                                                                                                                                            Content-Type: audio/mpeg
                                                                                                                                                                                                                                                                            Content-Length: 22315
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 07 May 2024 23:06:45 GMT
                                                                                                                                                                                                                                                                            ETag: "663ab405-572b"
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 3171884
                                                                                                                                                                                                                                                                            Content-Range: bytes 0-22314/22315
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5GbqB%2FiN9zv7o8JWqBWqpy2Qk1GkEgPQstEEMuLey37AoNaaqulsmjeF5e6mT7ORlfCQyWgEtbabFXLkv01bHB3jRqps41tBTcYfmbsMz8rpe2tWQ%2F1wMZDssgHUjeU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28ebc88120f87-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1438&min_rtt=1425&rtt_var=561&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1121&delivery_rate=1906005&cwnd=229&unsent_bytes=0&cid=cf9500d2bd4ed7f2&ts=137&x=0"
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC437INData Raw: ff f3 30 c0 00 00 00 02 58 01 40 00 00 f0 18 0f 7c 03 c1 be 18 12 ff 27 18 08 4f c2 90 60 0d 1f e2 61 38 f0 79 ff 95 16 c0 bc 44 37 ff e3 f2 01 a1 61 fb 89 ff ff f9 61 f8 53 8f 24 e4 64 e2 c7 ff ff fe 54 9d 18 f2 4b 08 45 93 ff ff ff ff f3 30 c0 41 11 a2 ee 9c 01 87 50 00 ff e7 9c 48 48 80 02 08 25 aa 28 20 92 a9 40 24 0f 84 a2 30 2e 72 10 bd ba 2e 87 c6 ac 35 46 f0 ea d5 8d 0a ad 95 cc b6 a5 b2 21 8b 43 29 db a0 b8 46 44 68 64 44 b2 af 21 9c 60 f2 69 0b 30 f4 fc ff f3 30 c0 3b 15 8a 6a f9 95 8b 18 00 e6 43 6d 9d f2 10 70 bf ee 69 ac 32 fe 69 6f d6 2f e7 6c f5 16 6e fa 08 7e 28 0a 00 44 12 e4 c4 99 1d 03 0d da f5 5b b2 93 9f 65 e7 fa f9 e7 f6 2f 7a f0 bd b7 fe b1 2f 4f a2 94 f2 62 50 d4 16 40 ff f3 30 c0 25 0b d9 62 ec 01 cd 18 00 d8 3c 57 ff db fe 7b a1
                                                                                                                                                                                                                                                                            Data Ascii: 0X@|'O`a8yD7aaS$dTKE0APHH%( @$0.r.5F!C)FDhdD!`i00;jCmpi2io/ln~(D[e/z/ObP@0%b<W{
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: a0 e4 88 fc e8 05 7d 2f 75 0f 26 b5 6e cc d2 af d5 41 4b 9d 58 0b 3d 11 57 51 72 65 09 29 d5 ff f3 30 c0 57 0c 08 2b 1b b6 40 44 04 fd 1f ef ff d0 dd 0f 43 aa 60 d0 4e a8 2b bb 46 d5 be 04 f8 42 94 c6 7a 0e 52 ac 0c 10 6c 84 e8 30 03 2a 72 c3 c0 44 40 e7 ea ea 4f a3 f6 52 cf ff f6 c7 18 15 72 57 1a c3 2c 03 80 5c 4e 48 2f ca ff f3 30 c0 67 0c 20 c3 07 b6 40 44 6c 90 0a 78 c3 e2 b3 05 d4 4d 0b 03 05 b7 8c 54 ba c4 e8 46 fb 83 6e 70 5b a7 a8 35 b5 a8 70 a0 b5 04 65 da bf 6e 7e 94 3a 93 3c 32 c6 e9 29 c1 51 9e 23 7f ff f6 3a fc 1f f6 e5 17 59 d7 97 33 74 e4 ff f3 30 c0 77 0c 08 2b 13 b6 10 c4 04 25 e8 88 1d 08 af a4 7b 92 30 d0 bb 17 38 cb 08 1f 16 61 c7 ac 8b bc 51 46 f6 58 7e 29 59 96 4e 9e cb 24 28 f1 22 a1 30 21 bd b6 bf 6b b6 d6 8d 08 ae 38 b8 bc 55 c2
                                                                                                                                                                                                                                                                            Data Ascii: }/u&nAKX=WQre)0W+@DC`N+FBzRl0*rD@ORrW,\NH/0g @DlxMTFnp[5pen~:<2)Q#:Y3t0w+%{08aQFX~)YN$("0!k8U
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: 90 f4 02 10 06 2a aa 8d 7b 7d 2a e8 56 be d5 a6 4e 88 6d 5d fe 8b 02 38 d4 b6 4d f4 94 f0 43 8a 33 b0 bc a3 83 ea 07 c0 04 19 24 b2 db 2c d6 00 91 c3 2d 87 99 81 30 0c 34 30 c8 c0 03 ca 52 51 ca 6a ff f3 30 c0 d8 10 19 5e f7 b6 60 ca 90 55 75 74 c9 3c e1 bb 7f fd 94 94 60 54 78 b9 16 f2 f0 fb 08 09 54 61 a3 4b 01 8f 77 21 66 d4 a9 57 44 86 9c 8c b2 21 32 21 9a 5a 93 20 42 33 06 81 6b 87 a5 d5 ca c4 d7 d2 47 67 21 bc 0d 9c 4f 92 ff f3 30 c0 d8 0e f9 52 ed 96 40 c6 90 bf e6 39 dc 1d e8 c5 01 e8 4b a3 b2 79 b0 68 ee 67 dd 0c 1c 27 0c 16 14 95 43 16 32 d3 51 cf 7b 15 5b 2d 99 01 b0 06 f3 64 7d ed 2d bc 22 11 f6 dd 92 cb b5 80 63 83 4a 54 46 00 3b 33 8a ec 2f 28 ff f3 30 c0 dd 10 11 9b 0f b6 30 44 94 a7 f6 b7 c5 08 60 91 cc 0a 19 0e 6b dc 07 26 b6 2c 4e 65 0a
                                                                                                                                                                                                                                                                            Data Ascii: *{}*VNm]8MC3$,-040RQj0^`Uut<`TxTaKw!fWD!2!Z B3kGg!O0R@9Kyhg'C2Q{[-d}-"cJTF;3/(00D`k&,Ne
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: 17 04 0c da 79 97 fd 35 8a d6 41 e9 2d d2 59 76 80 b7 ae 5a 88 3a f0 ff f3 30 c0 c6 10 90 32 f9 be 58 cc 04 24 f2 66 84 72 8c 80 40 42 5b 66 01 42 89 93 b3 3b 19 90 8b 0b d7 f3 22 a5 38 66 6d 2d 7e 0c 7e 6d f5 e6 66 87 e4 66 5c bf cb d8 4d 58 bb 65 30 81 5a b1 c2 62 35 31 02 58 ff 40 00 64 9b cd 20 a8 ff f3 30 c0 c4 0d e8 56 f5 be 41 46 28 a9 6e df 7b 6e d5 41 2b 94 ad ee e0 b8 6d 4a 7c e4 6a 64 58 df 05 68 e0 92 df 9f ba 22 53 1c 89 ff cf f7 a6 94 32 de d1 ba df d3 3e 03 57 37 c9 ce ec 1a f1 6c 3b 8d 6c 1c 9d c8 9a 68 6c ff ff ff ff f3 30 c0 cd 0f 79 6b 03 b6 58 c6 90 fb ad 04 dc b7 46 e5 8c 41 f4 b2 a0 a4 7d c3 e4 18 80 1d 5f 8b f2 44 96 f4 a7 1f 3a 73 e8 22 2d 70 2a 44 d1 cb 86 a4 bb e4 cf 30 f2 58 9a 3a 2e 8a 89 1f 9f 81 c8 08 0d 8a 45 c3 e8 e8 32 24
                                                                                                                                                                                                                                                                            Data Ascii: y5A-YvZ:02X$fr@B[fB;"8fm-~~mff\MXe0Zb51X@d 0VAF(n{nA+mJ|jdXh"S2>W7l;lhl0ykXFA}_D:s"-p*D0X:.E2$
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: ac c4 d3 df fb 19 e8 93 a2 4e e1 89 54 38 66 bb 30 8a 72 de 65 b2 18 c7 aa d5 3e ff f3 d2 bd 7b eb 57 42 5f 3b 4b 5f 63 b9 80 19 ab 88 c0 57 f4 9c 96 db 2d d8 dc 5d 7d af a7 ff f3 30 c0 c5 0e 80 87 0f 86 79 84 4a 59 c0 c2 77 6b 47 4c f7 71 25 eb 37 e2 a1 82 75 19 97 3e 77 48 1f 8e f9 21 6f ad b1 59 06 32 56 36 6e 92 ea 78 7a 2b 36 34 4f 99 41 5c d7 ef 32 3b 5a 91 b1 a1 76 ab 66 87 4d c1 b4 d4 cf f5 87 6a ff f3 30 c0 cc 0d b9 2e fb 86 40 c4 90 1c 0b a6 5b 53 7e 20 40 85 1c ba db 6e da 19 0a 39 2e 22 58 29 33 48 f6 d4 6b 60 dc 5d 8b 6c a8 80 c1 d5 03 e6 c4 e9 7c c2 03 05 4d 97 30 85 2c 8d 77 92 07 5e 13 51 3c f3 c1 5a 53 70 94 50 58 e2 ff f3 30 c0 d6 11 d2 82 fb 8e 30 c4 b4 e0 1a dc 4e 34 89 15 df 58 05 2b 6d df 5d b7 ff 01 c3 9d 99 9f 09 bf 44 68 02 66 2a
                                                                                                                                                                                                                                                                            Data Ascii: NT8f0re>{WB_;K_cW-]}0yJYwkGLq%7u>wH!oY2V6nxz+64OA\2;ZvfMj0.@[S~ @n9."X)3Hk`]l|M0,w^Q<ZSpPX00N4X+m]Dhf*
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: 2d e5 74 24 2a ca ae 5b 26 d0 0a 15 9d e2 53 ff f3 30 c0 af 0e 29 8b 03 b6 58 84 90 18 1b 21 2b 91 6d ac f7 8f f9 0f 24 72 ac e6 b4 a9 74 8b 2f cd 77 49 c4 f8 90 b6 69 48 bc fd b2 f3 d1 8f b9 10 8e 90 38 51 ee 75 2d aa b0 fa 8c 60 81 81 75 8b 33 78 a0 9f 88 12 8b 9a d2 db 65 bc ff f3 30 c0 b7 0d 00 62 fb 86 4a 06 48 a1 4e df e9 13 05 26 df 7e bb 18 26 8c 2c ef 38 dc 64 17 bf 9f 65 3a 22 d1 aa ca e6 45 dc 8e 4b 22 b3 3c 8e f7 22 b9 c8 74 31 6a 76 bf af cb f3 9f da ac 53 eb 29 1a 6d ef f7 28 93 20 f1 a9 a0 52 ff f3 30 c0 c4 0d b1 17 37 b6 30 84 72 a6 a2 77 6d 7f 80 74 11 2a fb 5a 19 30 b3 88 a4 39 d6 4a a9 3c 13 2b 5e e5 7d bf eb 67 74 db 61 8b 6d 7d 76 ab 39 b4 43 05 77 5b 7a ff 2f f4 e6 3e fe 38 9e d3 14 72 8f fe f0 b1 bb a7 fb ae 80 81 ff f3 30 c0 ce 11
                                                                                                                                                                                                                                                                            Data Ascii: -t$*[&S0)X!+m$rt/wIiH8Qu-`u3xe0bJHN&~&,8de:"EK"<"t1jvS)m( R070rwmt*Z09J<+^}gtam}v9Cw[z/>8r0
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: 26 ee c8 55 93 10 63 fe 1f 60 80 55 60 e8 95 ae 1c 2e e3 c4 47 28 58 a8 50 d0 70 d4 12 04 a6 67 91 d4 cf 32 82 ee 42 33 d7 37 41 65 00 54 6b ff bf 96 ff f3 30 c0 bc 0e 28 e2 ff 8e 48 c4 6c 01 01 50 30 c0 72 85 26 9b 6c 4a 76 78 48 b1 85 f8 c2 2a aa 2b d5 ea 8e 44 48 87 71 dc cf fd 25 3f f9 e6 ff ff af ff fe 66 d1 de 13 7a ff ff e5 ed 32 ee 52 6e 87 a6 b0 7c b8 bb 2c 1a c7 50 c3 44 ff f3 30 c0 c4 0e 81 12 fb 5e 48 86 72 ea ca c3 cb 02 66 9c 1e 9c 39 de 28 b6 20 50 70 00 a8 e5 d6 db 6e da 06 4b d8 4c 43 42 b1 d6 53 69 ad b9 dc 7f 27 05 6f 24 43 3d ca d6 e6 df 81 bc 8d ab 7d 7f 66 fe 32 bd 4d fb 06 65 b5 13 5f 79 ff f3 30 c0 cb 10 c8 d7 2b b6 58 86 6e f5 73 73 bf 37 67 a5 17 1a df 02 2b 22 e9 90 34 de 1f f8 21 00 93 25 b6 29 2d b4 60 22 8e 6e 07 25 0d 50 b1
                                                                                                                                                                                                                                                                            Data Ascii: &Uc`U`.G(XPpg2B37AeTk0(HlP0r&lJvxH*+DHq%?fz2Rn|,PD0^Hrf9( PpnKLCBSi'o$C=}f2Me_y0+Xnss7g+"4!%)-`"n%P
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: d8 8e fa 9f 2f d2 bf ff f3 30 c0 b8 0e 48 5f 3b b6 38 c6 4a 2b 25 1b a1 60 af f8 9a 65 18 8a ed 6e 7e f6 7c 5e 97 7e fb ba 21 11 49 0b 42 d0 43 b4 e4 92 42 77 3d 9f 11 bd 2f 65 75 a9 90 c3 69 aa c0 5c 20 27 02 08 27 24 c8 62 a4 c0 05 67 23 6e 46 a4 28 0d ff f3 30 c0 bf 0d 49 07 02 3e 38 84 70 6b 99 41 e7 27 4b cf 43 c5 6a 52 a8 a0 6e ee aa 9c cb cc 80 0a ce 9d d6 97 c4 27 a6 55 0e 1e e1 d6 68 1f c1 3a 43 fa 83 be 7f 79 7f d1 9f f5 3e af 83 06 40 7c 0c 2d 01 cf 16 85 f9 7f 16 fb 63 6f ff f3 30 c0 ca 0e 30 ab 1b ae 40 c6 6e c4 1f 04 ed 8e cb 63 80 41 7b 2e 2c 81 18 27 0e f4 88 47 04 c5 1f 15 3c 7d e5 2a 2e 16 1a 68 31 9c 2c e8 90 34 58 3b 12 da 78 2c 35 86 ef 0d 9d 0a 03 08 72 e8 0e 8b a7 81 c6 0a 8b 02 79 71 4b 3b ff f3 30 c0 d2 11 d1 a2 f9 9e 30 c6 94 3f
                                                                                                                                                                                                                                                                            Data Ascii: /0H_;8J+%`en~|^~!IBCBw=/eui\ ''$bg#nF(0I>8pkA'KCjRn'Uh:Cy>@|-co00@ncA{.,'G<}*.h1,4X;x,5ryqK;00?
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: 9b e4 8a e2 87 0a 8e 60 54 80 1c ec bb 52 e0 1a 9b 2e 1a 50 c6 7f ff cf 05 b4 b1 a7 d4 c2 00 08 65 fb a4 60 09 41 d3 f7 2c 84 ff f3 30 c0 bc 0e 49 a6 f7 86 58 84 94 98 b6 9a a1 87 b6 58 40 cf e4 0d cf 86 eb 89 42 f6 60 36 ef 3b db 4d a1 79 3e 92 92 9e 0a a7 9c f2 49 33 e2 9a 2b da e9 12 1b 9d 85 f3 de 22 53 f7 77 f3 fd 13 7f d1 13 27 73 eb 9e ee 79 a0 00 8e ff f3 30 c0 c3 0e c0 cf 37 b6 41 84 6e 87 78 07 fe 02 00 40 a9 7a bb 65 96 b0 15 14 30 b5 c6 06 fe 4b f8 34 17 6d 0a a8 85 86 7a 93 cc cc b1 93 f2 43 7e fd 34 6c e4 d1 f3 ab 18 e9 39 31 32 f0 f3 fe 6c e9 29 9b 8e df 1a 4c 4f e6 57 fc ff f3 30 c0 c9 0e d8 f3 1f ae 48 c4 72 a7 9f 2f fe f9 9e d0 55 9a ca 57 cf 72 96 9a 94 0b 6a 4d d1 d0 05 cb ee dd 66 dc 35 97 d9 d2 6d cc 6e 41 13 b0 c1 88 96 d4 4e ae ab
                                                                                                                                                                                                                                                                            Data Ascii: `TR.Pe`A,0IXX@B`6;My>I3+"Sw'sy07Anx@ze0K4mzC~4l912l)LOW0Hr/UWrjMf5mnAN
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1369INData Raw: f3 30 c0 a8 0e 41 8f 0b b6 41 44 90 14 ae bd a6 dc 98 42 3e 66 21 58 bf 68 1f ef 42 09 50 ab 2c b1 72 ec 28 cd b7 86 bf 6c 07 ee 29 0c 29 43 69 79 d5 ca 6c 59 fc 3a d5 76 14 c0 d0 2a f6 14 3a 44 e8 72 cc d4 84 6e 3d 35 1c 2a 04 8d ff f3 30 c0 b0 0c d0 b7 0b 8e 58 84 6c 01 b4 ab b7 b2 2a 41 b8 db 77 fc 90 0a a0 05 fd 7d cc b6 8f 3d 90 bb 4a 90 6c 8b 47 50 ef 76 b7 07 39 2c 8d 67 45 69 64 77 9f df ca 65 ff f6 14 23 ff ce 58 46 f0 8f 8a ef 9a 16 9f 37 33 2d cf 2c ff f3 30 c0 bd 0e c1 62 f9 be 30 84 90 c8 58 42 2d 28 e4 2d 2a 5e 64 68 e2 1c d1 eb 97 d7 38 54 3a e0 4d 2b cd 99 a3 6d ff d4 50 70 5d 0a 23 93 e6 c4 2d ad 9c 20 90 74 64 f2 53 98 b3 0a e0 18 89 34 d7 77 67 3b 36 ff f4 32 22 69 e7 ee ff f3 30 c0 c3 11 b9 66 fb 86 40 c6 92 8e b9 11 ba 31 55 94 be bb
                                                                                                                                                                                                                                                                            Data Ascii: 0AADB>f!XhBP,r(l))CiylY:v*:Drn=5*0Xl*Aw}=JlGPv9,gEidwe#XF73-,0b0XB-(-*^dh8T:M+mPp]#- tdS4wg;62"i0f@1U


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            23192.168.2.55002494.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC695OUTGET /check.html HTTP/1.1
                                                                                                                                                                                                                                                                            Host: isolatedovercomepasted.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC775INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:18 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                            Content-Length: 926
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 17 Dec 2024 14:26:15 GMT
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            ETag: "67618a07-39e"
                                                                                                                                                                                                                                                                            X-JS-AB: current
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC926INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 28 66 75 6e 63 74 69 6f 6e 28 77 69 6e 29 20 7b 0a 20 20 69 66 20 28 21 77 69 6e 2e 70 61 72 65 6e 74 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 7d 0a 20 20 76 61 72 20 63 6f 6f 6b 69 65 20 3d 20 30 3b 0a 20 20 76 61 72 20 63 6f 6f 6b 69 65 5f 70 20 3d 20 30 3b 0a 20 20 69 66 20 28 77 69 6e 2e 6e 61 76 69 67 61 74 6f 72 2e 63 6f
                                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <title>Check</title></head><body><script type="text/javascript"> (function(win) { if (!win.parent) { return; } var cookie = 0; var cookie_p = 0; if (win.navigator.co


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            24192.168.2.55002594.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC696OUTGET /check.html HTTP/1.1
                                                                                                                                                                                                                                                                            Host: shakingtacklingunpeeled.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC775INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:18 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                            Content-Length: 926
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 17 Dec 2024 14:26:15 GMT
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            ETag: "67618a07-39e"
                                                                                                                                                                                                                                                                            X-JS-AB: current
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC926INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 28 66 75 6e 63 74 69 6f 6e 28 77 69 6e 29 20 7b 0a 20 20 69 66 20 28 21 77 69 6e 2e 70 61 72 65 6e 74 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 7d 0a 20 20 76 61 72 20 63 6f 6f 6b 69 65 20 3d 20 30 3b 0a 20 20 76 61 72 20 63 6f 6f 6b 69 65 5f 70 20 3d 20 30 3b 0a 20 20 69 66 20 28 77 69 6e 2e 6e 61 76 69 67 61 74 6f 72 2e 63 6f
                                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <title>Check</title></head><body><script type="text/javascript"> (function(win) { if (!win.parent) { return; } var cookie = 0; var cookie_p = 0; if (win.navigator.co


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            25192.168.2.550028104.17.248.2034432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC558OUTGET /@ruffle-rs/ruffle/core.ruffle.43342620cc8189fe836c.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:19 UTC584INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:19 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                            cache-control: public, s-maxage=600, max-age=60
                                                                                                                                                                                                                                                                            location: /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/core.ruffle.43342620cc8189fe836c.js
                                                                                                                                                                                                                                                                            vary: Accept
                                                                                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                                                                                            fly-request-id: 01JGTXRB85RVV8DFF1AKEBZQSW-lga
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 150
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28ec1b9dc4388-EWR
                                                                                                                                                                                                                                                                            2025-01-05 09:49:19 UTC105INData Raw: 36 33 0d 0a 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 40 72 75 66 66 6c 65 2d 72 73 2f 72 75 66 66 6c 65 40 30 2e 31 2e 30 2d 6e 69 67 68 74 6c 79 2e 32 30 32 35 2e 31 2e 35 2f 63 6f 72 65 2e 72 75 66 66 6c 65 2e 34 33 33 34 32 36 32 30 63 63 38 31 38 39 66 65 38 33 36 63 2e 6a 73 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 63Found. Redirecting to /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/core.ruffle.43342620cc8189fe836c.js
                                                                                                                                                                                                                                                                            2025-01-05 09:49:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            26192.168.2.550029157.245.14.1844432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC638OUTGET /ad/www/delivery/asyncspc.php?zones=2%7C3%7C4%7C1&prefix=revive-0-&loc=https%3A%2F%2Fmeatspin.com%2F HTTP/1.1
                                                                                                                                                                                                                                                                            Host: personaserver.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Origin: https://meatspin.com
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:19 UTC250INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:18 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                            Expires: 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            27192.168.2.55002765.9.66.814432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC554OUTGET /js/658b0f04ffbcf100127cdc43.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: buttons-config.sharethis.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:19 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                            Content-Length: 882
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Thu, 14 Nov 2024 05:08:27 GMT
                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:20 GMT
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=60
                                                                                                                                                                                                                                                                            ETag: "7a1e4d6d2f297bcf7dfc2ac53c31063d"
                                                                                                                                                                                                                                                                            X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                            Via: 1.1 b8fb5d47d5536b63dd25111404e6e2e4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: t6RZ6ks6mFtTaMb5gGOiUh5zzt_sePjvUbgtjUxIaKqzXDQLDFiP4g==
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                            2025-01-05 09:49:19 UTC882INData Raw: 77 69 6e 64 6f 77 2e 5f 5f 73 68 61 72 65 74 68 69 73 5f 5f 2e 69 6e 69 74 28 7b 22 74 73 22 3a 31 37 33 31 35 36 30 39 30 36 34 35 37 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 74 73 22 3a 31 37 33 31 35 36 30 39 30 36 32 39 39 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 34 2d 31 31 2d 31 34 54 30 35 3a 30 38 3a 32 36 2e 32 39 39 5a 22 7d 2c 22 69 6e 6c 69 6e 65 2d 72 65 61 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 73 22 3a 7b 22 61 6c 69 67 6e 6d 65 6e 74 22 3a 22 63 65 6e 74 65 72 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 22 2c 22 70 61 64 64 69 6e 67 22 3a 31 32 2c 22 72 65 61 63 74 69 6f 6e 73 22 3a 5b 22 73 6c 69 67 68 74 5f 73 6d 69 6c 65 22 2c 22
                                                                                                                                                                                                                                                                            Data Ascii: window.__sharethis__.init({"ts":1731560906457,"analytics":{"enabled":true,"ts":1731560906299,"updated_at":"2024-11-14T05:08:26.299Z"},"inline-reaction-buttons":{"alignment":"center","enabled":true,"language":"en","padding":12,"reactions":["slight_smile","


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            28192.168.2.5500263.65.31.2114432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC1334OUTGET /pview?event=pview&hostname=meatspin.com&location=%2F&product=sop&url=https%3A%2F%2Fmeatspin.com%2F&source=sharethis.js&fcmp=false&fcmpv2=false&has_segmentio=false&title=Meatspin%20%7C%20The%20site%20your%20mother%20warned%20you%20about!&cms=unknown&publisher=658b0f04ffbcf100127cdc43&sop=true&version=st_sop.js&lang=en&description=The%20original%20Meatspin!%20The%20site%20your%20mother%20warned%20you%20about.&ua=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&ua_mobile=false&ua_platform=Windows&ua_full_version_list=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&ua_platform_version=10.0.0&uuid=901220cc-c0a3-48f7-b669-b59c0352996a HTTP/1.1
                                                                                                                                                                                                                                                                            Host: l.sharethis.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Origin: https://meatspin.com
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:19 UTC427INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://meatspin.com
                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: stid
                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 1728000
                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:19 GMT
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains;
                                                                                                                                                                                                                                                                            X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                            Connection: Close


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            29192.168.2.550030104.17.248.2034432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:18 UTC500OUTGET /@ruffle-rs/ruffle/ruffle.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            30192.168.2.550032104.17.248.2034432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:19 UTC581OUTGET /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/core.ruffle.43342620cc8189fe836c.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:19 UTC575INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:19 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                            last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                                                                                            etag: W/"16709-9u4C3E1g6+pXHC541Nod4iH5keQ"
                                                                                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                                                                                            fly-request-id: 01JGSX7THFH48F70AJAS2SGRTP-lga
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 34244
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28ec5eb588c35-EWR
                                                                                                                                                                                                                                                                            2025-01-05 09:49:19 UTC794INData Raw: 37 64 36 31 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 72 75 66 66 6c 65 5f 73 65 6c 66 68 6f 73 74 65 64 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 72 75 66 66 6c 65 5f 73 65 6c 66 68 6f 73 74 65 64 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 39 5d 2c 7b 36 39 33 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 6e 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 6c 65 6e 67 74 68 2c 5f 3d 65 2e 67 65 74 43 68 61 6e 6e 65 6c 44 61 74 61 28 30 29 2c 72 3d 65 2e 67 65 74 43 68 61 6e 6e 65 6c 44 61 74 61 28 31 29 3b 6c 65 74 20 62 3d 30 2c 63 3d 30 3b 66 6f 72 28 3b 63 3c 74 3b 29 5f 5b 63 5d 3d 6e 5b 62 5d 2c 72 5b 63 5d 3d 6e 5b 62 2b 31 5d 2c 63 2b 2b 2c 62 2b 3d 32 7d 66 75 6e 63
                                                                                                                                                                                                                                                                            Data Ascii: 7d61"use strict";(self.webpackChunkruffle_selfhosted=self.webpackChunkruffle_selfhosted||[]).push([[69],{693:(e,n,t)=>{function _(e,n){const t=e.length,_=e.getChannelData(0),r=e.getChannelData(1);let b=0,c=0;for(;c<t;)_[c]=n[b],r[c]=n[b+1],c++,b+=2}func
                                                                                                                                                                                                                                                                            2025-01-05 09:49:19 UTC1369INData Raw: 7b 69 67 6e 6f 72 65 42 4f 4d 3a 21 30 2c 66 61 74 61 6c 3a 21 30 7d 29 3a 7b 64 65 63 6f 64 65 3a 28 29 3d 3e 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 54 65 78 74 44 65 63 6f 64 65 72 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 22 29 7d 7d 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 54 65 78 74 44 65 63 6f 64 65 72 26 26 63 2e 64 65 63 6f 64 65 28 29 3b 6c 65 74 20 66 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 66 26 26 30 21 3d 3d 66 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 28 66 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 62 2e 6d 65 6d 6f 72 79 2e 62 75 66 66 65 72 29 29 2c 66 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3e 3e 3e 3d 30 2c 63 2e 64
                                                                                                                                                                                                                                                                            Data Ascii: {ignoreBOM:!0,fatal:!0}):{decode:()=>{throw Error("TextDecoder not available")}};"undefined"!=typeof TextDecoder&&c.decode();let f=null;function a(){return null!==f&&0!==f.byteLength||(f=new Uint8Array(b.memory.buffer)),f}function o(e,n){return e>>>=0,c.d
                                                                                                                                                                                                                                                                            2025-01-05 09:49:19 UTC1369INData Raw: 6c 65 74 20 68 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 78 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3e 3e 3e 3d 30 2c 28 6e 75 6c 6c 21 3d 3d 68 26 26 30 21 3d 3d 68 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 28 68 3d 6e 65 77 20 46 6c 6f 61 74 33 32 41 72 72 61 79 28 62 2e 6d 65 6d 6f 72 79 2e 62 75 66 66 65 72 29 29 2c 68 29 2e 73 75 62 61 72 72 61 79 28 65 2f 34 2c 65 2f 34 2b 6e 29 7d 6c 65 74 20 53 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3e 3e 3e 3d 30 2c 28 6e 75 6c 6c 21 3d 3d 53 26 26 30 21 3d 3d 53 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 28 53 3d 6e 65 77 20 49 6e 74 33 32 41 72 72 61 79 28 62 2e 6d 65 6d 6f 72 79 2e 62 75 66 66 65 72 29 29 2c 53 29 2e 73 75 62 61 72 72 61 79 28 65 2f 34 2c 65 2f
                                                                                                                                                                                                                                                                            Data Ascii: let h=null;function x(e,n){return e>>>=0,(null!==h&&0!==h.byteLength||(h=new Float32Array(b.memory.buffer)),h).subarray(e/4,e/4+n)}let S=null;function v(e,n){return e>>>=0,(null!==S&&0!==S.byteLength||(S=new Int32Array(b.memory.buffer)),S).subarray(e/4,e/
                                                                                                                                                                                                                                                                            2025-01-05 09:49:19 UTC1369INData Raw: 74 20 6e 3d 65 2e 6c 65 6e 67 74 68 3b 6c 65 74 20 74 3d 22 5b 22 3b 6e 3e 30 26 26 28 74 2b 3d 6b 28 65 5b 30 5d 29 29 3b 66 6f 72 28 6c 65 74 20 5f 3d 31 3b 5f 3c 6e 3b 5f 2b 2b 29 74 2b 3d 22 2c 20 22 2b 6b 28 65 5b 5f 5d 29 3b 72 65 74 75 72 6e 20 74 2b 3d 22 5d 22 2c 74 7d 63 6f 6e 73 74 20 74 3d 2f 5c 5b 6f 62 6a 65 63 74 20 28 5b 5e 5c 5d 5d 2b 29 5c 5d 2f 2e 65 78 65 63 28 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 29 3b 6c 65 74 20 5f 3b 69 66 28 21 28 74 26 26 74 2e 6c 65 6e 67 74 68 3e 31 29 29 72 65 74 75 72 6e 20 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 3b 69 66 28 5f 3d 74 5b 31 5d 2c 22 4f 62 6a 65 63 74 22 3d 3d 5f 29 74 72 79 7b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 28 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29
                                                                                                                                                                                                                                                                            Data Ascii: t n=e.length;let t="[";n>0&&(t+=k(e[0]));for(let _=1;_<n;_++)t+=", "+k(e[_]);return t+="]",t}const t=/\[object ([^\]]+)\]/.exec(toString.call(e));let _;if(!(t&&t.length>1))return toString.call(e);if(_=t[1],"Object"==_)try{return"Object("+JSON.stringify(e)
                                                                                                                                                                                                                                                                            2025-01-05 09:49:19 UTC1369INData Raw: 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 71 28 65 2c 6e 2c 74 29 7b 62 2e 63 6c 6f 73 75 72 65 36 31 38 30 5f 65 78 74 65 72 6e 72 65 66 5f 73 68 69 6d 28 65 2c 6e 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 6e 2c 74 29 7b 62 2e 63 6c 6f 73 75 72 65 37 31 32 30 5f 65 78 74 65 72 6e 72 65 66 5f 73 68 69 6d 28 65 2c 6e 2c 74 29 7d 63 6f 6e 73 74 20 6a 3d 5b 22 62 6c 6f 62 22 2c 22 61 72 72 61 79 62 75 66 66 65 72 22 5d 2c 4e 3d 5b 22 6e 6f 6e 7a 65 72 6f 22 2c 22 65 76 65 6e 6f 64 64 22 5d 2c 51 3d 5b 22 65 72 72 6f 72 22 2c 22 77 61 72 6e 69 6e 67 22 2c 22 69 6e 66 6f 22 5d 2c 4b 3d 5b 22 75 6e 6b 6e 6f 77 6e 22 2c 22 64 65 73 74 72 6f 79 65 64 22 5d 2c 24 3d 5b 22 76 61 6c 69 64 61 74 69 6f 6e 22 2c 22 6f 75 74 2d 6f 66 2d 6d 65 6d 6f 72 79 22 2c 22
                                                                                                                                                                                                                                                                            Data Ascii: ,t)}function q(e,n,t){b.closure6180_externref_shim(e,n,t)}function H(e,n,t){b.closure7120_externref_shim(e,n,t)}const j=["blob","arraybuffer"],N=["nonzero","evenodd"],Q=["error","warning","info"],K=["unknown","destroyed"],$=["validation","out-of-memory","
                                                                                                                                                                                                                                                                            2025-01-05 09:49:19 UTC1369INData Raw: 22 2c 22 61 73 74 63 2d 35 78 35 2d 75 6e 6f 72 6d 2d 73 72 67 62 22 2c 22 61 73 74 63 2d 36 78 35 2d 75 6e 6f 72 6d 22 2c 22 61 73 74 63 2d 36 78 35 2d 75 6e 6f 72 6d 2d 73 72 67 62 22 2c 22 61 73 74 63 2d 36 78 36 2d 75 6e 6f 72 6d 22 2c 22 61 73 74 63 2d 36 78 36 2d 75 6e 6f 72 6d 2d 73 72 67 62 22 2c 22 61 73 74 63 2d 38 78 35 2d 75 6e 6f 72 6d 22 2c 22 61 73 74 63 2d 38 78 35 2d 75 6e 6f 72 6d 2d 73 72 67 62 22 2c 22 61 73 74 63 2d 38 78 36 2d 75 6e 6f 72 6d 22 2c 22 61 73 74 63 2d 38 78 36 2d 75 6e 6f 72 6d 2d 73 72 67 62 22 2c 22 61 73 74 63 2d 38 78 38 2d 75 6e 6f 72 6d 22 2c 22 61 73 74 63 2d 38 78 38 2d 75 6e 6f 72 6d 2d 73 72 67 62 22 2c 22 61 73 74 63 2d 31 30 78 35 2d 75 6e 6f 72 6d 22 2c 22 61 73 74 63 2d 31 30 78 35 2d 75 6e 6f 72 6d 2d 73
                                                                                                                                                                                                                                                                            Data Ascii: ","astc-5x5-unorm-srgb","astc-6x5-unorm","astc-6x5-unorm-srgb","astc-6x6-unorm","astc-6x6-unorm-srgb","astc-8x5-unorm","astc-8x5-unorm-srgb","astc-8x6-unorm","astc-8x6-unorm-srgb","astc-8x8-unorm","astc-8x8-unorm-srgb","astc-10x5-unorm","astc-10x5-unorm-s
                                                                                                                                                                                                                                                                            2025-01-05 09:49:19 UTC1369INData Raw: 62 67 5f 69 6e 74 6f 75 6e 64 65 72 6c 79 69 6e 67 73 69 6e 6b 5f 66 72 65 65 28 65 3e 3e 3e 30 2c 31 29 29 29 3b 63 6c 61 73 73 20 5f 65 7b 5f 5f 64 65 73 74 72 6f 79 5f 69 6e 74 6f 5f 72 61 77 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 5f 5f 77 62 67 5f 70 74 72 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 77 62 67 5f 70 74 72 3d 30 2c 74 65 2e 75 6e 72 65 67 69 73 74 65 72 28 74 68 69 73 29 2c 65 7d 66 72 65 65 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 5f 5f 64 65 73 74 72 6f 79 5f 69 6e 74 6f 5f 72 61 77 28 29 3b 62 2e 5f 5f 77 62 67 5f 69 6e 74 6f 75 6e 64 65 72 6c 79 69 6e 67 73 69 6e 6b 5f 66 72 65 65 28 65 2c 30 29 7d 77 72 69 74 65 28 65 29 7b 72 65 74 75 72 6e 20 62 2e 69 6e 74 6f 75 6e 64 65 72 6c 79 69 6e 67 73 69 6e 6b 5f 77 72 69
                                                                                                                                                                                                                                                                            Data Ascii: bg_intounderlyingsink_free(e>>>0,1)));class _e{__destroy_into_raw(){const e=this.__wbg_ptr;return this.__wbg_ptr=0,te.unregister(this),e}free(){const e=this.__destroy_into_raw();b.__wbg_intounderlyingsink_free(e,0)}write(e){return b.intounderlyingsink_wri
                                                                                                                                                                                                                                                                            2025-01-05 09:49:19 UTC1369INData Raw: 79 7b 63 6f 6e 73 74 20 5f 3d 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 61 64 64 5f 74 6f 5f 73 74 61 63 6b 5f 70 6f 69 6e 74 65 72 28 2d 31 36 29 2c 72 3d 73 28 65 2c 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 6d 61 6c 6c 6f 63 2c 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 72 65 61 6c 6c 6f 63 29 2c 63 3d 67 3b 62 2e 72 75 66 66 6c 65 68 61 6e 64 6c 65 5f 73 74 72 65 61 6d 5f 66 72 6f 6d 28 5f 2c 74 68 69 73 2e 5f 5f 77 62 67 5f 70 74 72 2c 72 2c 63 2c 6e 29 3b 76 61 72 20 74 3d 70 28 29 2e 67 65 74 49 6e 74 33 32 28 5f 2b 30 2c 21 30 29 3b 69 66 28 70 28 29 2e 67 65 74 49 6e 74 33 32 28 5f 2b 34 2c 21 30 29 29 74 68 72 6f 77 20 45 28 74 29 7d 66 69 6e 61 6c 6c 79 7b 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 61 64 64 5f 74 6f 5f 73 74 61 63 6b 5f 70 6f 69 6e 74 65 72
                                                                                                                                                                                                                                                                            Data Ascii: y{const _=b.__wbindgen_add_to_stack_pointer(-16),r=s(e,b.__wbindgen_malloc,b.__wbindgen_realloc),c=g;b.rufflehandle_stream_from(_,this.__wbg_ptr,r,c,n);var t=p().getInt32(_+0,!0);if(p().getInt32(_+4,!0))throw E(t)}finally{b.__wbindgen_add_to_stack_pointer
                                                                                                                                                                                                                                                                            2025-01-05 09:49:19 UTC1369INData Raw: 65 73 74 72 6f 79 28 74 68 69 73 2e 5f 5f 77 62 67 5f 70 74 72 29 7d 63 61 6c 6c 5f 65 78 70 6f 73 65 64 5f 63 61 6c 6c 62 61 63 6b 28 65 2c 6e 29 7b 63 6f 6e 73 74 20 74 3d 73 28 65 2c 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 6d 61 6c 6c 6f 63 2c 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 72 65 61 6c 6c 6f 63 29 2c 5f 3d 67 2c 72 3d 46 28 6e 2c 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 6d 61 6c 6c 6f 63 29 2c 63 3d 67 3b 72 65 74 75 72 6e 20 62 2e 72 75 66 66 6c 65 68 61 6e 64 6c 65 5f 63 61 6c 6c 5f 65 78 70 6f 73 65 64 5f 63 61 6c 6c 62 61 63 6b 28 74 68 69 73 2e 5f 5f 77 62 67 5f 70 74 72 2c 74 2c 5f 2c 72 2c 63 29 7d 73 65 74 5f 74 72 61 63 65 5f 6f 62 73 65 72 76 65 72 28 65 29 7b 62 2e 72 75 66 66 6c 65 68 61 6e 64 6c 65 5f 73 65 74 5f 74 72 61 63 65 5f 6f
                                                                                                                                                                                                                                                                            Data Ascii: estroy(this.__wbg_ptr)}call_exposed_callback(e,n){const t=s(e,b.__wbindgen_malloc,b.__wbindgen_realloc),_=g,r=F(n,b.__wbindgen_malloc),c=g;return b.rufflehandle_call_exposed_callback(this.__wbg_ptr,t,_,r,c)}set_trace_observer(e){b.rufflehandle_set_trace_o
                                                                                                                                                                                                                                                                            2025-01-05 09:49:19 UTC1369INData Raw: 6c 6f 63 29 2c 74 3d 67 3b 62 2e 72 75 66 66 6c 65 69 6e 73 74 61 6e 63 65 62 75 69 6c 64 65 72 5f 73 65 74 4c 65 74 74 65 72 62 6f 78 28 74 68 69 73 2e 5f 5f 77 62 67 5f 70 74 72 2c 6e 2c 74 29 7d 73 65 74 42 61 73 65 55 72 6c 28 65 29 7b 76 61 72 20 6e 3d 6c 28 65 29 3f 30 3a 73 28 65 2c 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 6d 61 6c 6c 6f 63 2c 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 72 65 61 6c 6c 6f 63 29 2c 74 3d 67 3b 62 2e 72 75 66 66 6c 65 69 6e 73 74 61 6e 63 65 62 75 69 6c 64 65 72 5f 73 65 74 42 61 73 65 55 72 6c 28 74 68 69 73 2e 5f 5f 77 62 67 5f 70 74 72 2c 6e 2c 74 29 7d 73 65 74 53 68 6f 77 4d 65 6e 75 28 65 29 7b 62 2e 72 75 66 66 6c 65 69 6e 73 74 61 6e 63 65 62 75 69 6c 64 65 72 5f 73 65 74 53 68 6f 77 4d 65 6e 75 28 74 68 69 73 2e 5f
                                                                                                                                                                                                                                                                            Data Ascii: loc),t=g;b.ruffleinstancebuilder_setLetterbox(this.__wbg_ptr,n,t)}setBaseUrl(e){var n=l(e)?0:s(e,b.__wbindgen_malloc,b.__wbindgen_realloc),t=g;b.ruffleinstancebuilder_setBaseUrl(this.__wbg_ptr,n,t)}setShowMenu(e){b.ruffleinstancebuilder_setShowMenu(this._


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            31192.168.2.55003394.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:19 UTC1511OUTGET /get/2044020?zoneid=2044020&jp=_clt6jonftcds3fief3yx4t&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=UWbGZFPaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491176448&dl=4&rtt=200&eclog=0&snc=0&ssc=0&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&de=0&cs=2&bp=1&pid=__clb-2044020_1&freq=0&uf=0 HTTP/1.1
                                                                                                                                                                                                                                                                            Host: isolatedovercomepasted.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:19 UTC931INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:19 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Content-Length: 7633
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            X-Route-Id: config
                                                                                                                                                                                                                                                                            Set-Cookie: UID=25010504491d2fcfa0ed024c3f8fa6ba2220; Path=/; Expires=Sun, 08 Feb 2026 09:49:19 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: CHCK=1; Path=/; Expires=Sun, 08 Feb 2026 09:49:19 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            2025-01-05 09:49:19 UTC7633INData Raw: 5f 63 6c 74 36 6a 6f 6e 66 74 63 64 73 33 66 69 65 66 33 79 78 34 74 28 22 7b 5c 22 71 6f 68 50 66 63 64 63 72 6a 6d 5c 22 3a 5c 22 6d 72 72 62 68 3a 2f 2f 61 36 36 65 39 36 39 39 78 6f 36 6d 30 6f 71 68 2e 6a 36 39 5c 22 2c 5c 22 73 61 36 6a 65 49 71 5c 22 3a 5c 22 5f 5f 6a 61 73 2d 34 33 6c 6c 33 34 33 5f 6e 5c 22 2c 5c 22 64 63 63 71 5c 22 3a 5b 7b 5c 22 7a 6f 62 30 32 63 50 30 66 30 39 68 5c 22 3a 7b 7d 2c 5c 22 72 30 66 32 63 72 55 66 61 5c 22 3a 5c 22 6d 72 72 62 68 3a 2f 2f 7a 68 36 61 30 72 63 71 36 77 63 66 6a 36 39 63 62 30 68 72 63 71 2e 6a 36 39 2f 32 72 39 2e 31 68 3f 7a 71 3d 34 33 6c 6c 33 34 33 26 62 7a 71 3d 5f 5f 6a 61 73 2d 34 33 6c 6c 33 34 33 5f 6e 26 62 73 3d 6c 71 30 35 38 6c 69 34 35 69 30 30 6b 79 33 69 63 63 71 63 69 63 6a 79 6b
                                                                                                                                                                                                                                                                            Data Ascii: _clt6jonftcds3fief3yx4t("{\"qohPfcdcrjm\":\"mrrbh://a66e9699xo6m0oqh.j69\",\"sa6jeIq\":\"__jas-43ll343_n\",\"dccq\":[{\"zob02cP0f09h\":{},\"r0f2crUfa\":\"mrrbh://zh6a0rcq6wcfj69cb0hrcq.j69/2r9.1h?zq=43ll343&bzq=__jas-43ll343_n&bs=lq058li45i00ky3iccqcicjyk


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            32192.168.2.55003594.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:20 UTC1512OUTGET /get/2043439?zoneid=2043439&jp=_clr15jxz0znx49e9walkhb&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&ix=0&x=1034&y=870&md=0&psu=OXT1v4NaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=6869174561014272&dl=4&rtt=200&eclog=0&snc=0&ssc=0&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=false&chmd=&chp=Windows&chv=10.0.0&de=0&cs=2&bp=1&pid=__clb-2043439_1&freq=0&uf=0 HTTP/1.1
                                                                                                                                                                                                                                                                            Host: shakingtacklingunpeeled.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:20 UTC932INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:20 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Content-Length: 17803
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            X-Route-Id: config
                                                                                                                                                                                                                                                                            Set-Cookie: CHCK=1; Path=/; Expires=Sun, 08 Feb 2026 09:49:20 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: UID=25010504498790afe81d864fdda9b67fac27; Path=/; Expires=Sun, 08 Feb 2026 09:49:20 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            2025-01-05 09:49:20 UTC15452INData Raw: 5f 63 6c 72 31 35 6a 78 7a 30 7a 6e 78 34 39 65 39 77 61 6c 6b 68 62 28 22 7b 5c 22 78 7a 75 50 77 6c 68 6c 39 69 31 5c 22 3a 5c 22 31 39 39 35 75 3a 2f 2f 73 6e 73 77 78 69 31 64 77 35 64 7a 36 6c 7a 79 7a 69 64 73 39 6c 2e 69 30 32 5c 22 2c 5c 22 72 65 30 69 67 49 78 5c 22 3a 5c 22 5f 5f 69 65 72 2d 6f 33 6a 62 6a 62 61 5f 37 5c 22 2c 5c 22 68 6c 6c 78 5c 22 3a 5b 7b 5c 22 64 7a 35 73 36 6c 50 73 77 73 32 75 5c 22 3a 7b 7d 2c 5c 22 39 73 77 36 6c 39 55 77 65 5c 22 3a 5c 22 31 39 39 35 75 3a 2f 2f 75 31 73 67 64 7a 36 39 73 69 67 65 64 7a 36 79 7a 35 6c 6c 65 6c 78 2e 69 30 32 2f 36 39 32 2e 34 75 3f 64 78 3d 6f 33 6a 62 6a 62 61 26 35 64 78 3d 5f 5f 69 65 72 2d 6f 33 6a 62 6a 62 61 5f 37 26 35 72 3d 33 33 37 68 61 69 6a 73 68 71 76 62 71 78 74 72 76 6f
                                                                                                                                                                                                                                                                            Data Ascii: _clr15jxz0znx49e9walkhb("{\"xzuPwlhl9i1\":\"1995u://snswxi1dw5dz6lzyzids9l.i02\",\"re0igIx\":\"__ier-o3jbjba_7\",\"hllx\":[{\"dz5s6lPsws2u\":{},\"9sw6l9Uwe\":\"1995u://u1sgdz69sigedz6yz5llelx.i02/692.4u?dx=o3jbjba&5dx=__ier-o3jbjba_7&5r=337haijshqvbqxtrvo
                                                                                                                                                                                                                                                                            2025-01-05 09:49:20 UTC2351INData Raw: 62 4c 62 4a 46 6e 48 62 45 54 55 6d 56 79 70 6c 50 39 66 32 5a 67 2d 67 31 4e 79 38 58 74 7a 30 6f 4d 76 67 48 5f 74 30 42 4e 73 67 4e 6a 76 33 5f 75 4e 4e 50 77 30 4c 2d 38 41 57 30 59 57 34 51 54 67 59 57 44 4b 6f 50 4e 6b 5f 73 62 79 7a 4b 38 58 52 35 42 32 39 78 79 6e 74 61 44 57 7a 44 4a 6b 32 61 6f 77 75 43 2d 4f 62 7a 43 44 6a 4b 64 72 2d 6a 51 4a 54 6d 55 67 4a 44 68 4e 31 46 58 41 38 30 6b 67 41 66 38 6d 6c 55 64 47 55 4c 4c 72 48 4d 67 4a 7a 77 35 6d 34 6a 75 4f 70 4d 64 75 50 42 61 6f 4a 4b 38 57 61 7a 35 53 45 4f 39 31 51 74 35 39 74 58 61 4d 56 59 38 33 5a 2d 46 6d 54 47 6d 76 73 37 48 69 75 6a 47 5a 76 56 43 59 66 59 69 78 42 46 66 55 59 4b 75 45 46 44 4a 46 70 5a 44 73 79 76 51 30 66 79 44 72 65 43 42 6e 4c 35 4a 6f 35 67 63 5f 51 56 4b 62
                                                                                                                                                                                                                                                                            Data Ascii: bLbJFnHbETUmVyplP9f2Zg-g1Ny8Xtz0oMvgH_t0BNsgNjv3_uNNPw0L-8AW0YW4QTgYWDKoPNk_sbyzK8XR5B29xyntaDWzDJk2aowuC-ObzCDjKdr-jQJTmUgJDhN1FXA80kgAf8mlUdGULLrHMgJzw5m4juOpMduPBaoJK8Waz5SEO91Qt59tXaMVY83Z-FmTGmvs7HiujGZvVCYfYixBFfUYKuEFDJFpZDsyvQ0fyDreCBnL5Jo5gc_QVKb


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            33192.168.2.55003613.32.121.954432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:20 UTC598OUTGET /v2.0/get_counts?cb=window.__sharethis__.cb&url=https%3A%2F%2Fmeatspin.com%2F HTTP/1.1
                                                                                                                                                                                                                                                                            Host: count-server.sharethis.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:21 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                            Content-Length: 1454
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:20 GMT
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                            ETag: c88474aff0547ea3483d3c75430b7278
                                                                                                                                                                                                                                                                            Apigw-Requestid: D6JRMiAIoAMES9Q=
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                            Via: 1.1 bf791e1829ff18782cd9837fbba03616.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA60-P1
                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: 1qS6o7PnlrxpWLmNiQSGhC9GNAtRjdMoNTmLT9Rx0im88isv73rqMw==
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                            2025-01-05 09:49:21 UTC1454INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 5f 73 68 61 72 65 74 68 69 73 5f 5f 2e 63 62 28 7b 22 63 6c 69 63 6b 73 22 3a 7b 22 61 6c 6c 22 3a 34 38 30 38 38 39 39 2c 22 61 6d 61 7a 6f 6e 5f 77 69 73 68 6c 69 73 74 22 3a 33 34 34 2c 22 61 74 74 22 3a 37 38 2c 22 62 61 69 64 75 22 3a 31 31 33 38 2c 22 62 6c 6f 67 67 65 72 22 3a 31 38 38 36 2c 22 64 65 6c 69 63 69 6f 75 73 22 3a 31 2c 22 64 69 67 67 22 3a 33 2c 22 65 6d 61 69 6c 22 3a 31 38 33 35 2c 22 65 76 65 72 6e 6f 74 65 22 3a 31 2c 22 66 61 63 65 62 6f 6f 6b 22 3a 32 36 38 38 34 33 30 2c 22 66 6c 69 70 62 6f 61 72 64 22 3a 38 2c 22 66 72 69 65 6e 64 66 65 65 64 22 3a 33 2c 22 67 69 74 68 75 62 22 3a 36 30 2c 22 67 6f 6f 67 6c 65 5f 73 65 61 72 63 68 22 3a 31 33 30 33 34 35 38 2c 22 67
                                                                                                                                                                                                                                                                            Data Ascii: (function(){window.__sharethis__.cb({"clicks":{"all":4808899,"amazon_wishlist":344,"att":78,"baidu":1138,"blogger":1886,"delicious":1,"digg":3,"email":1835,"evernote":1,"facebook":2688430,"flipboard":8,"friendfeed":3,"github":60,"google_search":1303458,"g


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            34192.168.2.550040143.204.98.724432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:20 UTC598OUTGET /img/facebook.svg HTTP/1.1
                                                                                                                                                                                                                                                                            Host: platform-cdn.sharethis.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:21 UTC604INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                            Content-Length: 301
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Thu, 10 Oct 2019 01:20:12 GMT
                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                            Date: Thu, 26 Dec 2024 17:46:38 GMT
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                            ETag: "c6e9be45643e197ce1db1d7e24a99adc"
                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                            Via: 1.1 ea2e21f6a5c3ec2f96b0dac1b769e00e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: N-6TXXLq4CFlgGzJUJocg_H-7QSodVEx0yJupqTg6qXA0OOa74ocSw==
                                                                                                                                                                                                                                                                            Age: 835364
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                            2025-01-05 09:49:21 UTC301INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 64 59 4d 69 64 20 6d 65 65 74 22 20 68 65 69 67 68 74 3d 22 31 65 6d 22 20 77 69 64 74 68 3d 22 31 65 6d 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 3e 0a 20 20 3c 67 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 6d 32 31 2e 37 20 31 36 2e 37 68 35 76 35 68 2d 35 76 31 31 2e 36 68 2d 35 76 2d 31 31 2e 36 68 2d 35 76 2d 35 68 35 76 2d 32 2e 31 63 30 2d 32 20 30 2e 36 2d 34 2e 35 20 31 2e 38 2d 35 2e 39 20 31 2e 33 2d 31 2e 33 20 32 2e 38 2d 32 20 34 2e 37 2d 32 68 33 2e 35 76 35 68 2d 33 2e 35 63 2d 30 2e 39 20 30
                                                                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40"> <g> <path d="m21.7 16.7h5v5h-5v11.6h-5v-11.6h-5v-5h5v-2.1c0-2 0.6-4.5 1.8-5.9 1.3-1.3 2.8-2 4.7-2h3.5v5h-3.5c-0.9 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            35192.168.2.550037143.204.98.724432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:20 UTC597OUTGET /img/twitter.svg HTTP/1.1
                                                                                                                                                                                                                                                                            Host: platform-cdn.sharethis.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:21 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                            Content-Length: 368
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Fri, 15 Sep 2023 16:58:49 GMT
                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:45:25 GMT
                                                                                                                                                                                                                                                                            ETag: "2deb3d5121d475d195577a70b0a91a0c"
                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                            Via: 1.1 0d37b2e69745cd9f0c5457fbf1a83128.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: F0cqLzfCZcNc1cQ9-39dy971kQYEYCCfr6Tm9VMT1glyK1VJiKMmkQ==
                                                                                                                                                                                                                                                                            Age: 247
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                            2025-01-05 09:49:21 UTC368INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 35 22 20 68 65 69 67 68 74 3d 22 32 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 20 32 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 32 35 22 20 68 65 69 67 68 74 3d 22 32 35 22 20 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 34 2e 34 38 32 31 20 31 31 2e 36 32 31 38 4c 32 31 2e 30 33 38 39 20 34 48 31 39 2e 34 38 35 32 4c 31 33 2e 37 39 31 39 20 31 30 2e 36 31 37 39 4c 39 2e 32 34 34 36 37 20 34 48 34 4c 31 30 2e 38 37 36 33 20 31 34 2e 30 30 37 34 4c 34 20 32 32 48 35 2e 35 35 33 38 35 4c 31 31 2e 35 36 36 31 20 31 35 2e 30 31 31 33 4c 31 36 2e 33 36 38 33 20 32 32
                                                                                                                                                                                                                                                                            Data Ascii: <svg width="25" height="25" viewBox="0 0 25 25" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="25" height="25" /><path d="M14.4821 11.6218L21.0389 4H19.4852L13.7919 10.6179L9.24467 4H4L10.8763 14.0074L4 22H5.55385L11.5661 15.0113L16.3683 22


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            36192.168.2.550039143.204.98.724432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:20 UTC595OUTGET /img/email.svg HTTP/1.1
                                                                                                                                                                                                                                                                            Host: platform-cdn.sharethis.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:21 UTC605INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                            Content-Length: 343
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Thu, 10 Oct 2019 01:20:12 GMT
                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                            Date: Sat, 14 Dec 2024 02:52:49 GMT
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                            ETag: "5977437466e857c7ddcadda6f6d88c2a"
                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                            Via: 1.1 f6c241b75ae7d21ac836339454ab90b8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: kTF56qWDSElMcfs8V40Mtx0RtcOuuE-oqr6Pi-xzGH85LtHc09eNlg==
                                                                                                                                                                                                                                                                            Age: 1925793
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                            2025-01-05 09:49:21 UTC343INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 64 59 4d 69 64 20 6d 65 65 74 22 20 68 65 69 67 68 74 3d 22 31 65 6d 22 20 77 69 64 74 68 3d 22 31 65 6d 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 3e 0a 20 20 3c 67 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 6d 33 33 2e 34 20 31 33 2e 34 76 2d 33 2e 34 6c 2d 31 33 2e 34 20 38 2e 34 2d 31 33 2e 34 2d 38 2e 34 76 33 2e 34 6c 31 33 2e 34 20 38 2e 32 7a 20 6d 30 2d 36 2e 38 71 31 2e 33 20 30 20 32 2e 33 20 31 2e 31 74 30 2e 39 20 32 2e 33 76 32 30 71 30 20 31 2e 33 2d 30 2e 39 20 32 2e 33 74 2d 32 2e 33 20 31 2e
                                                                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40"> <g> <path d="m33.4 13.4v-3.4l-13.4 8.4-13.4-8.4v3.4l13.4 8.2z m0-6.8q1.3 0 2.3 1.1t0.9 2.3v20q0 1.3-0.9 2.3t-2.3 1.


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            37192.168.2.550038143.204.98.724432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:20 UTC599OUTGET /img/sharethis.svg HTTP/1.1
                                                                                                                                                                                                                                                                            Host: platform-cdn.sharethis.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:21 UTC604INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                            Content-Length: 514
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Date: Sun, 29 Dec 2024 12:18:34 GMT
                                                                                                                                                                                                                                                                            Last-Modified: Thu, 10 Oct 2019 01:20:13 GMT
                                                                                                                                                                                                                                                                            ETag: "deecdaa377907db5cc1722fc831670a1"
                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                            Via: 1.1 a267c4458d5587daaaf85f1d134a02d4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: mr6ZKLXUz0Roh_1NyfgUwS0HF-d9lCDQL2wKan7PV_rwVhh-1_sovA==
                                                                                                                                                                                                                                                                            Age: 595848
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                            2025-01-05 09:49:21 UTC514INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 64 59 4d 69 64 20 6d 65 65 74 22 20 68 65 69 67 68 74 3d 22 31 65 6d 22 20 77 69 64 74 68 3d 22 31 65 6d 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 3e 0a 20 20 3c 67 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 6d 33 30 20 32 36 2e 38 63 32 2e 37 20 30 20 34 2e 38 20 32 2e 32 20 34 2e 38 20 34 2e 38 73 2d 32 2e 31 20 35 2d 34 2e 38 20 35 2d 34 2e 38 2d 32 2e 33 2d 34 2e 38 2d 35 63 30 2d 30 2e 33 20 30 2d 30 2e 37 20 30 2d 31 2e 31 6c 2d 31 31 2e 38 2d 36 2e 38 63 2d 30 2e 39 20 30 2e 38 2d 32 2e 31 20 31 2e 33
                                                                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40"> <g> <path d="m30 26.8c2.7 0 4.8 2.2 4.8 4.8s-2.1 5-4.8 5-4.8-2.3-4.8-5c0-0.3 0-0.7 0-1.1l-11.8-6.8c-0.9 0.8-2.1 1.3


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            38192.168.2.550049188.114.97.34432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:21 UTC524OUTGET /site.webmanifest HTTP/1.1
                                                                                                                                                                                                                                                                            Host: meatspin.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:21 UTC856INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:21 GMT
                                                                                                                                                                                                                                                                            Content-Length: 263
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 07 May 2024 23:06:21 GMT
                                                                                                                                                                                                                                                                            ETag: "107-617e53bfe81b0"
                                                                                                                                                                                                                                                                            Age: 13317
                                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kXSlPvC2BBpVj6LfKFnbqG0bQyq5MObUBpi7Gcecivm2rjNwwW%2BqSWSNnGxwwMYsfUbDjiNWhkaq1PVtanZjY3NnsB6k8fK9qOV3WMugOMWrBCkdA%2BMShvMe2GkD4Wc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28ecf5a905e64-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1631&min_rtt=1604&rtt_var=621&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1102&delivery_rate=1820448&cwnd=246&unsent_bytes=0&cid=d9c031ef82679848&ts=146&x=0"
                                                                                                                                                                                                                                                                            2025-01-05 09:49:21 UTC263INData Raw: 7b 22 6e 61 6d 65 22 3a 22 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 22 2c 22 69 63 6f 6e 73 22 3a 5b 7b 22 73 72 63 22 3a 22 2f 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 31 39 32 78 31 39 32 2e 70 6e 67 22 2c 22 73 69 7a 65 73 22 3a 22 31 39 32 78 31 39 32 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 7d 2c 7b 22 73 72 63 22 3a 22 2f 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 35 31 32 78 35 31 32 2e 70 6e 67 22 2c 22 73 69 7a 65 73 22 3a 22 35 31 32 78 35 31 32 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 7d 5d 2c 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 22 23 66 66 66 66 66 66 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 22 23 66 66 66 66 66 66 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 73 74 61 6e
                                                                                                                                                                                                                                                                            Data Ascii: {"name":"","short_name":"","icons":[{"src":"/android-chrome-192x192.png","sizes":"192x192","type":"image/png"},{"src":"/android-chrome-512x512.png","sizes":"512x512","type":"image/png"}],"theme_color":"#ffffff","background_color":"#ffffff","display":"stan


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            39192.168.2.55004294.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:21 UTC3838OUTGET /chicken.gif?z=2044020&pid=__clb-2044020_1&pb=4da7845275aa3605eede5ec63eab79d81736077759&pbc=UpZO6cK2Ta6_cXpn&pbu=aWxwoxRJZPu_cXpn&psp=722QU88TfKKMzGgZ8jLUkVtCPDkcK7oAPVMvtdTXdgqc52NMaUJiuO0PSPHQymp-B7yHSLxGITxLuut205NfUjqOkGvzbKrlv3NzDdlIisz4cq7sGhhThXTf_5ZnbKspZzhuQDwURuwPgIopLvJsUt7Xz8Ul2mWrU-4lD7qRumRbV5Q_zftRjyoCk4_ot9ZMgZjkdJ8epWMRylcIq2PsBI7am-1q87YoTzwYYWWsz1nKnMiBcGtJ_naxET2p0vKuvk5iis-w13Etj4j95nDciSVexlJFq1E2PFciSZ13-v2bDab1mBLQu6Sgz2mj9Avn21GAldo86hzG7wyUNhr31VTGUY_T8NqvfugREbx_E2vznXunBvDbAJn4hBW7iPJZCtw5lseGnWwjz8PlyAQpm3IY8rqTZvUTCUxLynvEf5mlj1yoeWJPtWk7c-0BOfQSVY6gEy2RachR5wKVIBchJOzwpZcqlahp5tTJXcYbWcngOY3dl4_q5DbHyaoRfgdr_KBc-n_tm7XY80t4iJNrpEtfk_xsBmwmk-dv3p4XCZCPb1hhZGOnR3GpuMrr2lOJvDFWK8nbGIqeTsbMmxbc7TXSitRDCBEQ8fNY5UVoYYTO_r8pcH5Dpak5CnEjxksRflYx22Vb90no80CCUtGKltQlKWk1N0ZIS9G6jRATOa-hHP3eFE5McRtMd7Dd6_ry9ZfQIJAh4J863JQ_SfFdHGs1ToiHnA7eYnQxM5Qv95wKJghdoEKMU1kcwFZVbmFawgWmhnNTUY5VewBfKVicBWJPk7yeLJbQirXAuMFgIFswF2gi64-T6CWAMvRl1XgBZXeN6lZCzbpmsgKsry0qd5RvZ0ByTiAAeRY0dKst-FkEBPD5s7-H_ [TRUNCATED]
                                                                                                                                                                                                                                                                            Host: isolatedovercomepasted.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: UID=25010504491d2fcfa0ed024c3f8fa6ba2220; CHCK=1; cart=1; cart_p=2
                                                                                                                                                                                                                                                                            2025-01-05 09:49:21 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:21 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            X-Route-Id: stats.impression
                                                                                                                                                                                                                                                                            Set-Cookie: OACICAP=ADGIDAAAAAAAAAAB; Path=/; Expires=Tue, 04 Feb 2025 09:49:21 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: OACIBLOCK=ADGIDAAAAABnei3w; Path=/; Expires=Tue, 04 Feb 2025 09:49:21 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BCAI=ADGIDAAAAAAAAAAB; Path=/; Expires=Mon, 06 Jan 2025 09:49:21 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BMI=AEORUgAAAAAAAAAB; Path=/; Expires=Mon, 06 Jan 2025 09:49:21 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BCRI=ADLkjAAAAAAAAAAB; Path=/; Expires=Mon, 06 Jan 2025 09:49:21 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            2025-01-05 09:49:21 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 00
                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            40192.168.2.55005094.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:21 UTC6360OUTGET /chicken.gif?z=2043439&pid=__clb-2043439_1&pb=001f9c4af6736d8b72786fb18f7dc02c1736077760&pbc=i2Nrg-cdv8XAcXpn&pbu=bKl1-6e_c__AcXpn&psp=TxUrxodBPxb4uLxm-fN1VMBXA-J3a7WmVBsH8JdPyVD2zPjonLhZf4hAjguZxZKXEw0lmmUcQK7D_hehkkmgMBQwihelTTkLpX6XpSkr2SQ7LGTF5K68b6gAF1vugd_M8MZd9g1_UNkaqvz0VQQ5iJS7bexGBfc0F1KX94zL7hLZWV5h19CRtDmXpBH_VzNYqw9pa_fDOuZ2JdJqd8w6VH3kQskis_bs9S20aMeIhiBZugn6JkzEakuD-F5Xt3mjDhLaZJPta8Vd2yFvQk1oxDLCE4GKy9iXbutsyZdVxEhCqwOwKeBfFHpnFcVl2B4x_CiepazRmAe9qfA5Apgijt8Hkfp4XMN3osf0uzjZ-2Wl_Rllq95mILX9GXiW-K7Tq1GLGqp7BjsKr8xJy3ABnflMtIqfLiBkv8RyNc4bmqW8evqxY58G1eT7AxhdRgMZAZyDp-_N1Asl-zv5VVumGkkwRiv_LYGm2F3ULYUvJKPujN5b_yOhxT1NvSuIPThVOcLAqVl1P1gNgQE_IxdkJVjdu_T0ydwLfv2vUb0OCa_eqja8hq315kQX4uie8W1bSSaRiXDlSJCSL47OdoH213dfMbMbuCX_Kma6hhURD5UaX85RwaXutKbx9AnUSvI2hAMgbMWeLWxkVbFUjljUSCHMIr0sndt5QD1HwkwWlvnBD4Vtv_cAZBLXYq0fbeXvcfQLscCzXE7uQ2_S2ZOKupj-mTF-4w9zUjYTew7ehCsiHYmAa9FwM83zkGgZQgg8PZ4LueIT3KrWe58WPBAhLUvL1VnCIVvbh24HPsON1q9hL7laLxAgkddVQirccgSFK9YCYFTmL0lz4YoBCf0e4unHgqJMacJJ10eEr62onwZYxgDyYSoR_ [TRUNCATED]
                                                                                                                                                                                                                                                                            Host: shakingtacklingunpeeled.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: CHCK=1; UID=25010504498790afe81d864fdda9b67fac27
                                                                                                                                                                                                                                                                            2025-01-05 09:49:21 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:21 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            X-Route-Id: stats.impression
                                                                                                                                                                                                                                                                            Set-Cookie: OACICAP=ADGeNwAAAAAAAAAB; Path=/; Expires=Tue, 04 Feb 2025 09:49:21 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: OACIBLOCK=ADGeNwAAAABnehHQ; Path=/; Expires=Tue, 04 Feb 2025 09:49:21 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BCAI=ADGeNwAAAAAAAAAB; Path=/; Expires=Mon, 06 Jan 2025 09:49:21 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BMI=AEOvHgAAAAAAAAAB; Path=/; Expires=Mon, 06 Jan 2025 09:49:21 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BCRI=ADLkjwAAAAAAAAAB; Path=/; Expires=Mon, 06 Jan 2025 09:49:21 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            2025-01-05 09:49:21 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 00
                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            41192.168.2.55005394.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:22 UTC3835OUTGET /whob.gif?z=2044020&pid=__clb-2044020_1&pb=4da7845275aa3605eede5ec63eab79d81736077759&pbc=UpZO6cK2Ta6_cXpn&pbu=aWxwoxRJZPu_cXpn&psp=722QU88TfKKMzGgZ8jLUkVtCPDkcK7oAPVMvtdTXdgqc52NMaUJiuO0PSPHQymp-B7yHSLxGITxLuut205NfUjqOkGvzbKrlv3NzDdlIisz4cq7sGhhThXTf_5ZnbKspZzhuQDwURuwPgIopLvJsUt7Xz8Ul2mWrU-4lD7qRumRbV5Q_zftRjyoCk4_ot9ZMgZjkdJ8epWMRylcIq2PsBI7am-1q87YoTzwYYWWsz1nKnMiBcGtJ_naxET2p0vKuvk5iis-w13Etj4j95nDciSVexlJFq1E2PFciSZ13-v2bDab1mBLQu6Sgz2mj9Avn21GAldo86hzG7wyUNhr31VTGUY_T8NqvfugREbx_E2vznXunBvDbAJn4hBW7iPJZCtw5lseGnWwjz8PlyAQpm3IY8rqTZvUTCUxLynvEf5mlj1yoeWJPtWk7c-0BOfQSVY6gEy2RachR5wKVIBchJOzwpZcqlahp5tTJXcYbWcngOY3dl4_q5DbHyaoRfgdr_KBc-n_tm7XY80t4iJNrpEtfk_xsBmwmk-dv3p4XCZCPb1hhZGOnR3GpuMrr2lOJvDFWK8nbGIqeTsbMmxbc7TXSitRDCBEQ8fNY5UVoYYTO_r8pcH5Dpak5CnEjxksRflYx22Vb90no80CCUtGKltQlKWk1N0ZIS9G6jRATOa-hHP3eFE5McRtMd7Dd6_ry9ZfQIJAh4J863JQ_SfFdHGs1ToiHnA7eYnQxM5Qv95wKJghdoEKMU1kcwFZVbmFawgWmhnNTUY5VewBfKVicBWJPk7yeLJbQirXAuMFgIFswF2gi64-T6CWAMvRl1XgBZXeN6lZCzbpmsgKsry0qd5RvZ0ByTiAAeRY0dKst-FkEBPD5s7-H_cJL [TRUNCATED]
                                                                                                                                                                                                                                                                            Host: isolatedovercomepasted.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: UID=25010504491d2fcfa0ed024c3f8fa6ba2220; CHCK=1; cart=1; cart_p=2
                                                                                                                                                                                                                                                                            2025-01-05 09:49:22 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:22 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            X-Route-Id: stats.banner.view
                                                                                                                                                                                                                                                                            Set-Cookie: CRICAP=ADLkjAAAAAAAAAAB; Path=/; Expires=Tue, 04 Feb 2025 09:49:22 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: CRIBLOCK=ADLkjAAAAABnekoQ; Path=/; Expires=Tue, 04 Feb 2025 09:49:22 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BCAV=ADGIDAAAAAAAAAAB; Path=/; Expires=Mon, 06 Jan 2025 09:49:22 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BMV=AEORUgAAAAAAAAAB; Path=/; Expires=Mon, 06 Jan 2025 09:49:22 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BCRV=ADLkjAAAAAAAAAAB; Path=/; Expires=Mon, 06 Jan 2025 09:49:22 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            2025-01-05 09:49:22 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 00
                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            42192.168.2.550055188.114.97.34432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:25 UTC952OUTGET /favicon-32x32.png HTTP/1.1
                                                                                                                                                                                                                                                                            Host: meatspin.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: _ga_Y9M96QSRZ8=GS1.1.1736070557.1.0.1736070557.0.0.0; _ga=GA1.1.86114290.1736070558; __PPU_tuid=7456366274458893293; bnState_2044020={"impressions":1,"delayStarted":0}; UGVyc2lzdFN0b3JhZ2U=%7B%22CAIFRQ%22%3A%22ADGeNwAAAAAAAAABADGIDAAAAAAAAAAB%22%2C%22CAIFRT%22%3A%22ADGeNwAAAABne2NQADGIDAAAAABne42A%22%7D; bnState_2043439={"impressions":1,"delayStarted":0}
                                                                                                                                                                                                                                                                            2025-01-05 09:49:25 UTC902INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:25 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                            Content-Length: 1220
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 07 May 2024 23:06:17 GMT
                                                                                                                                                                                                                                                                            ETag: "663ab3e9-4c4"
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 3171888
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ozgfNKd3mhs26FhACBRCGHJqmYdvuLiesmyLO1ueDTGP8DnOXKwsQcc7hW5Z6OYWWmvN12pfnl85whk%2BvwlWac8an4tgLtqNzAb%2BQAd5K7CfsEisyM9tXfIX0oQXHgA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28ee7ef164295-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2249&min_rtt=2238&rtt_var=847&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1530&delivery_rate=1304736&cwnd=252&unsent_bytes=0&cid=3d0b20bd298734cf&ts=444&x=0"
                                                                                                                                                                                                                                                                            2025-01-05 09:49:25 UTC467INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 04 7e 49 44 41 54 58 47 bd 97 7b 6c 54 55 10 c6 7f 73 77 e9 f6 25 25 71 0b a1 84 68 51 89 44 8d 84 47 a4 28 91 57 c1 5a 6b 31 28 0a a6 41 34 01 a5 45 13 8d a2 44 c3 12 0d 86 88 7f 50 44 d1 d0 20 6a 8a 41 44 b1 20 5a 6a c5 c8 33 02 c1 90 a0 16 11 8d 69 a5 81 86 56 bb 96 d2 dd 3b e6 de bb d0 ee f6 6e 7b 29 8d e7 af cd de 39 33 df f9 ce cc 37 73 84 3e 2c 55 04 16 fa 21 60 38 db db 4d 78 2f 22 82 5e a9 3b f1 ba 41 1b 8a d2 e9 18 38 15 35 66 80 8c 01 72 81 ac d8 fe 16 e0 34 e8 51 4c ad a1 ad bd 56 6e f9 a4 d5 8b ef 5e 01 e8 2f 73 83 18 d1 52 c4 b7 10 74 28 58 a7 ef 71 29 c8 19 cc 68 05 99 be 35 92 b3 f9 5c 4f d6 49 9d
                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDR szzsRGB~IDATXG{lTUsw%%qhQDG(WZk1(A4EDPD jAD Zj3iV;n{)937s>,U!`8Mx/"^;A85fr4QLVn^/sRt(Xq)h5\OI
                                                                                                                                                                                                                                                                            2025-01-05 09:49:25 UTC753INData Raw: 08 1b 97 0e c0 17 d3 c0 4b f6 5e ed 6c 7b 91 06 5a fc 23 65 66 75 d8 66 40 0f 4c 2d 02 b6 bb 89 cc a9 7a 65 ce 8a 8b 98 31 91 35 04 b6 2c 4f e1 86 61 f1 05 e2 d5 ee d2 8d 03 c5 92 57 5b e5 00 d8 3f 7d 2d 50 e6 46 ec 8f a7 4c 1e 5b 15 5f be ef bf 18 e0 f6 11 f1 14 78 b5 eb 8c 21 eb 64 e2 ee 32 b1 15 ef 40 fe f7 c0 9d 6e 00 9a 5b 95 a2 65 6d b4 5e 70 be 66 a6 42 d5 ca 34 06 65 c6 33 e0 d5 ae 4b 8c 7d e4 ed 9e 24 7a 78 ec 00 2e 5e 7b 1a 4d 2e b7 1f d5 44 58 b3 cd 61 e1 e9 07 02 94 e4 fb 5d b3 d0 ab 5d 6c 73 3d 81 a6 5c b1 65 b7 d1 6c 42 24 23 59 21 a9 c2 1f 8d 8e 94 5f 37 c4 40 92 e8 a3 57 3b 27 8e b6 32 d8 08 c6 00 68 13 90 14 40 32 60 57 f5 bf d0 ca 60 09 3a 57 70 61 c8 e9 ff 41 80 12 f1 d6 93 da 98 eb 24 e1 de c2 a4 49 98 ec 94 e7 5a 4c f6 ff 14 b1 3f 4f
                                                                                                                                                                                                                                                                            Data Ascii: K^l{Z#efuf@L-ze15,OaW[?}-PFL[_x!d2@n[em^pfB4e3K}$zx.^{M.DXa]]ls=\elB$#Y!_7@W;'2h@2`W`:WpaA$IZL?O


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            43192.168.2.55006094.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:28 UTC6499OUTGET /chicken.gif?z=2043439&pid=__clb-2043439_1&pb=001f9c4af6736d8b72786fb18f7dc02c1736077760&pbc=i2Nrg-cdv8XAcXpn&pbu=bKl1-6e_c__AcXpn&psp=TxUrxodBPxb4uLxm-fN1VMBXA-J3a7WmVBsH8JdPyVD2zPjonLhZf4hAjguZxZKXEw0lmmUcQK7D_hehkkmgMBQwihelTTkLpX6XpSkr2SQ7LGTF5K68b6gAF1vugd_M8MZd9g1_UNkaqvz0VQQ5iJS7bexGBfc0F1KX94zL7hLZWV5h19CRtDmXpBH_VzNYqw9pa_fDOuZ2JdJqd8w6VH3kQskis_bs9S20aMeIhiBZugn6JkzEakuD-F5Xt3mjDhLaZJPta8Vd2yFvQk1oxDLCE4GKy9iXbutsyZdVxEhCqwOwKeBfFHpnFcVl2B4x_CiepazRmAe9qfA5Apgijt8Hkfp4XMN3osf0uzjZ-2Wl_Rllq95mILX9GXiW-K7Tq1GLGqp7BjsKr8xJy3ABnflMtIqfLiBkv8RyNc4bmqW8evqxY58G1eT7AxhdRgMZAZyDp-_N1Asl-zv5VVumGkkwRiv_LYGm2F3ULYUvJKPujN5b_yOhxT1NvSuIPThVOcLAqVl1P1gNgQE_IxdkJVjdu_T0ydwLfv2vUb0OCa_eqja8hq315kQX4uie8W1bSSaRiXDlSJCSL47OdoH213dfMbMbuCX_Kma6hhURD5UaX85RwaXutKbx9AnUSvI2hAMgbMWeLWxkVbFUjljUSCHMIr0sndt5QD1HwkwWlvnBD4Vtv_cAZBLXYq0fbeXvcfQLscCzXE7uQ2_S2ZOKupj-mTF-4w9zUjYTew7ehCsiHYmAa9FwM83zkGgZQgg8PZ4LueIT3KrWe58WPBAhLUvL1VnCIVvbh24HPsON1q9hL7laLxAgkddVQirccgSFK9YCYFTmL0lz4YoBCf0e4unHgqJMacJJ10eEr62onwZYxgDyYSoR_ [TRUNCATED]
                                                                                                                                                                                                                                                                            Host: shakingtacklingunpeeled.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: CHCK=1; UID=25010504498790afe81d864fdda9b67fac27; OACICAP=ADGeNwAAAAAAAAAB; OACIBLOCK=ADGeNwAAAABnehHQ; BCAI=ADGeNwAAAAAAAAAB; BMI=AEOvHgAAAAAAAAAB; BCRI=ADLkjwAAAAAAAAAB; cart=1; cart_p=2
                                                                                                                                                                                                                                                                            2025-01-05 09:49:29 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:29 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            X-Route-Id: stats.impression
                                                                                                                                                                                                                                                                            Set-Cookie: OACICAP=ADGeNwAAAAAAAAAC; Path=/; Expires=Tue, 04 Feb 2025 09:49:29 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: OACIBLOCK=ADGeNwAAAABnehHQ; Path=/; Expires=Tue, 04 Feb 2025 09:49:29 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BCAI=ADGeNwAAAAAAAAAC; Path=/; Expires=Mon, 06 Jan 2025 09:49:29 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BMI=AEOvHgAAAAAAAAAC; Path=/; Expires=Mon, 06 Jan 2025 09:49:29 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BCRI=ADLkjwAAAAAAAAAC; Path=/; Expires=Mon, 06 Jan 2025 09:49:29 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            2025-01-05 09:49:29 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 00
                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            44192.168.2.55005994.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:28 UTC4079OUTGET /chicken.gif?z=2044020&pid=__clb-2044020_1&pb=4da7845275aa3605eede5ec63eab79d81736077759&pbc=UpZO6cK2Ta6_cXpn&pbu=aWxwoxRJZPu_cXpn&psp=722QU88TfKKMzGgZ8jLUkVtCPDkcK7oAPVMvtdTXdgqc52NMaUJiuO0PSPHQymp-B7yHSLxGITxLuut205NfUjqOkGvzbKrlv3NzDdlIisz4cq7sGhhThXTf_5ZnbKspZzhuQDwURuwPgIopLvJsUt7Xz8Ul2mWrU-4lD7qRumRbV5Q_zftRjyoCk4_ot9ZMgZjkdJ8epWMRylcIq2PsBI7am-1q87YoTzwYYWWsz1nKnMiBcGtJ_naxET2p0vKuvk5iis-w13Etj4j95nDciSVexlJFq1E2PFciSZ13-v2bDab1mBLQu6Sgz2mj9Avn21GAldo86hzG7wyUNhr31VTGUY_T8NqvfugREbx_E2vznXunBvDbAJn4hBW7iPJZCtw5lseGnWwjz8PlyAQpm3IY8rqTZvUTCUxLynvEf5mlj1yoeWJPtWk7c-0BOfQSVY6gEy2RachR5wKVIBchJOzwpZcqlahp5tTJXcYbWcngOY3dl4_q5DbHyaoRfgdr_KBc-n_tm7XY80t4iJNrpEtfk_xsBmwmk-dv3p4XCZCPb1hhZGOnR3GpuMrr2lOJvDFWK8nbGIqeTsbMmxbc7TXSitRDCBEQ8fNY5UVoYYTO_r8pcH5Dpak5CnEjxksRflYx22Vb90no80CCUtGKltQlKWk1N0ZIS9G6jRATOa-hHP3eFE5McRtMd7Dd6_ry9ZfQIJAh4J863JQ_SfFdHGs1ToiHnA7eYnQxM5Qv95wKJghdoEKMU1kcwFZVbmFawgWmhnNTUY5VewBfKVicBWJPk7yeLJbQirXAuMFgIFswF2gi64-T6CWAMvRl1XgBZXeN6lZCzbpmsgKsry0qd5RvZ0ByTiAAeRY0dKst-FkEBPD5s7-H_ [TRUNCATED]
                                                                                                                                                                                                                                                                            Host: isolatedovercomepasted.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: UID=25010504491d2fcfa0ed024c3f8fa6ba2220; CHCK=1; cart=1; cart_p=2; OACICAP=ADGIDAAAAAAAAAAB; OACIBLOCK=ADGIDAAAAABnei3w; BCAI=ADGIDAAAAAAAAAAB; BMI=AEORUgAAAAAAAAAB; BCRI=ADLkjAAAAAAAAAAB; CRICAP=ADLkjAAAAAAAAAAB; CRIBLOCK=ADLkjAAAAABnekoQ; BCAV=ADGIDAAAAAAAAAAB; BMV=AEORUgAAAAAAAAAB; BCRV=ADLkjAAAAAAAAAAB
                                                                                                                                                                                                                                                                            2025-01-05 09:49:29 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:28 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            X-Route-Id: stats.impression
                                                                                                                                                                                                                                                                            Set-Cookie: OACICAP=ADGIDAAAAAAAAAAC; Path=/; Expires=Tue, 04 Feb 2025 09:49:28 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: OACIBLOCK=ADGIDAAAAABnei3w; Path=/; Expires=Tue, 04 Feb 2025 09:49:28 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BCAI=ADGIDAAAAAAAAAAC; Path=/; Expires=Mon, 06 Jan 2025 09:49:28 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BMI=AEORUgAAAAAAAAAC; Path=/; Expires=Mon, 06 Jan 2025 09:49:28 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BCRI=ADLkjAAAAAAAAAAC; Path=/; Expires=Mon, 06 Jan 2025 09:49:28 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            2025-01-05 09:49:29 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 00
                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            45192.168.2.550062188.114.97.34432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:29 UTC1116OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                            Host: meatspin.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: _ga_Y9M96QSRZ8=GS1.1.1736070557.1.0.1736070557.0.0.0; _ga=GA1.1.86114290.1736070558; __PPU_tuid=7456366274458893293; bnState_2044020={"impressions":1,"delayStarted":0}; UGVyc2lzdFN0b3JhZ2U=%7B%22CAIFRQ%22%3A%22ADGeNwAAAAAAAAABADGIDAAAAAAAAAAB%22%2C%22CAIFRT%22%3A%22ADGeNwAAAABne2NQADGIDAAAAABne42A%22%7D; bnState_2043439={"impressions":1,"delayStarted":0}
                                                                                                                                                                                                                                                                            If-Modified-Since: Mon, 30 Dec 2024 05:41:27 GMT
                                                                                                                                                                                                                                                                            2025-01-05 09:49:29 UTC847INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:29 GMT
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Mon, 30 Dec 2024 05:41:27 GMT
                                                                                                                                                                                                                                                                            ETag: "9b95-62a7643801f73"
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            Age: 0
                                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SHUuT3VzUG7xWr69Xs6Bqd3Q1WXVZ2B964HaqlgWVxC690VSghGCJu75QQG0y3L1qg49cVRQstJSrc7adBNFh%2BtFhmv%2FgcShAwxvpO9Gghuet9zBGOEsA5lk%2FmS%2FccY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28f017d1a430a-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1544&min_rtt=1527&rtt_var=608&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1694&delivery_rate=1748502&cwnd=225&unsent_bytes=0&cid=a6b5be360bb70120&ts=152&x=0"


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            46192.168.2.55006494.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:29 UTC4076OUTGET /whob.gif?z=2044020&pid=__clb-2044020_1&pb=4da7845275aa3605eede5ec63eab79d81736077759&pbc=UpZO6cK2Ta6_cXpn&pbu=aWxwoxRJZPu_cXpn&psp=722QU88TfKKMzGgZ8jLUkVtCPDkcK7oAPVMvtdTXdgqc52NMaUJiuO0PSPHQymp-B7yHSLxGITxLuut205NfUjqOkGvzbKrlv3NzDdlIisz4cq7sGhhThXTf_5ZnbKspZzhuQDwURuwPgIopLvJsUt7Xz8Ul2mWrU-4lD7qRumRbV5Q_zftRjyoCk4_ot9ZMgZjkdJ8epWMRylcIq2PsBI7am-1q87YoTzwYYWWsz1nKnMiBcGtJ_naxET2p0vKuvk5iis-w13Etj4j95nDciSVexlJFq1E2PFciSZ13-v2bDab1mBLQu6Sgz2mj9Avn21GAldo86hzG7wyUNhr31VTGUY_T8NqvfugREbx_E2vznXunBvDbAJn4hBW7iPJZCtw5lseGnWwjz8PlyAQpm3IY8rqTZvUTCUxLynvEf5mlj1yoeWJPtWk7c-0BOfQSVY6gEy2RachR5wKVIBchJOzwpZcqlahp5tTJXcYbWcngOY3dl4_q5DbHyaoRfgdr_KBc-n_tm7XY80t4iJNrpEtfk_xsBmwmk-dv3p4XCZCPb1hhZGOnR3GpuMrr2lOJvDFWK8nbGIqeTsbMmxbc7TXSitRDCBEQ8fNY5UVoYYTO_r8pcH5Dpak5CnEjxksRflYx22Vb90no80CCUtGKltQlKWk1N0ZIS9G6jRATOa-hHP3eFE5McRtMd7Dd6_ry9ZfQIJAh4J863JQ_SfFdHGs1ToiHnA7eYnQxM5Qv95wKJghdoEKMU1kcwFZVbmFawgWmhnNTUY5VewBfKVicBWJPk7yeLJbQirXAuMFgIFswF2gi64-T6CWAMvRl1XgBZXeN6lZCzbpmsgKsry0qd5RvZ0ByTiAAeRY0dKst-FkEBPD5s7-H_cJL [TRUNCATED]
                                                                                                                                                                                                                                                                            Host: isolatedovercomepasted.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: UID=25010504491d2fcfa0ed024c3f8fa6ba2220; CHCK=1; cart=1; cart_p=2; OACICAP=ADGIDAAAAAAAAAAB; OACIBLOCK=ADGIDAAAAABnei3w; BCAI=ADGIDAAAAAAAAAAB; BMI=AEORUgAAAAAAAAAB; BCRI=ADLkjAAAAAAAAAAB; CRICAP=ADLkjAAAAAAAAAAB; CRIBLOCK=ADLkjAAAAABnekoQ; BCAV=ADGIDAAAAAAAAAAB; BMV=AEORUgAAAAAAAAAB; BCRV=ADLkjAAAAAAAAAAB


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            47192.168.2.550034104.17.248.2034432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:29 UTC522OUTGET /@ruffle-rs/ruffle HTTP/1.1
                                                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:29 UTC548INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:29 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                            cache-control: public, s-maxage=600, max-age=60
                                                                                                                                                                                                                                                                            location: /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5
                                                                                                                                                                                                                                                                            vary: Accept
                                                                                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                                                                                            fly-request-id: 01JGTXH3Q34Q9QXVD0D3P0FF59-lga
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 397
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28f045a090caa-EWR
                                                                                                                                                                                                                                                                            2025-01-05 09:49:29 UTC69INData Raw: 33 66 0d 0a 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 40 72 75 66 66 6c 65 2d 72 73 2f 72 75 66 66 6c 65 40 30 2e 31 2e 30 2d 6e 69 67 68 74 6c 79 2e 32 30 32 35 2e 31 2e 35 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 3fFound. Redirecting to /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5
                                                                                                                                                                                                                                                                            2025-01-05 09:49:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            48192.168.2.550067172.67.189.444432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:30 UTC606OUTGET /ipp.js?id=pAf6utEx5kOhcqXjgAcbiw&sub_id= HTTP/1.1
                                                                                                                                                                                                                                                                            Host: zctyu.ujscdn.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: __inppu=65d24eff-17cd-4431-9cb0-7c8364686e25
                                                                                                                                                                                                                                                                            2025-01-05 09:49:30 UTC919INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:30 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cache-control: max-age=0, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                            accept-ch: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                            CF-Cache-Status: BYPASS
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9VaYhIK%2BTc7uJiG9xMpgXBoGUpMk%2B7IZAvFEtVQl5v7%2Bt1mD6He1K3bzcdHHLkg%2F5lKs0GxLSEIFZJm9wnx9%2F%2F8lAIwL8cMcC5RFQDHkx0ST9reruxhnsBvJw2wyo3qHrUTW"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28f076e3032fc-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1808&min_rtt=1801&rtt_var=690&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1184&delivery_rate=1569892&cwnd=226&unsent_bytes=0&cid=600b4a659286d0e7&ts=240&x=0"


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            49192.168.2.550066104.21.20.2114432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:30 UTC599OUTGET /ps/ps.js?id=J0iHXoo2gU-3Y8TE1o5dVw HTTP/1.1
                                                                                                                                                                                                                                                                            Host: zctyu.nxt-psh.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: __psu=730e6c60-287e-4f2f-94e7-43fbd411d271
                                                                                                                                                                                                                                                                            2025-01-05 09:49:30 UTC923INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:30 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cache-control: max-age=0, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                            accept-ch: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                            CF-Cache-Status: BYPASS
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QHagKcMcMlalBMFV3kt1ku8uKhrahfK2ByoFsSsZp5LF6bhYcw0QFZVlarT%2F6gQSDf4tD80Ge%2BcHPLJ%2F6AHv0OpOeEYMNqhkkCRwOuwYsRfcuLrZKH%2BOeCXix9YxrCq8hxCD2g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28f077d3443f9-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1729&min_rtt=1727&rtt_var=652&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1177&delivery_rate=1674311&cwnd=183&unsent_bytes=0&cid=88074c94c869aeb1&ts=241&x=0"


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            50192.168.2.5500693.65.31.2114432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:30 UTC1357OUTGET /pview?event=pview&hostname=meatspin.com&location=%2F&product=sop&url=https%3A%2F%2Fmeatspin.com%2F&source=sharethis.js&fcmp=false&fcmpv2=false&has_segmentio=false&title=Meatspin%20%7C%20The%20site%20your%20mother%20warned%20you%20about!&refDomain=meatspin.com&cms=unknown&publisher=658b0f04ffbcf100127cdc43&sop=true&version=st_sop.js&lang=en&description=The%20original%20Meatspin!%20The%20site%20your%20mother%20warned%20you%20about.&ua=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&ua_mobile=false&ua_platform=Windows&ua_full_version_list=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&ua_platform_version=10.0.0&uuid=d74adfb1-751b-4698-9e17-67a7165f9305 HTTP/1.1
                                                                                                                                                                                                                                                                            Host: l.sharethis.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Origin: https://meatspin.com
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:30 UTC427INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://meatspin.com
                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: stid
                                                                                                                                                                                                                                                                            Access-Control-Max-Age: 1728000
                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:30 GMT
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains;
                                                                                                                                                                                                                                                                            X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                            Connection: Close


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            51192.168.2.550070157.245.14.1844432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC676OUTGET /ad/www/delivery/asyncspc.php?zones=2%7C3%7C4%7C1&prefix=revive-0-&loc=https%3A%2F%2Fmeatspin.com%2F&referer=https%3A%2F%2Fmeatspin.com%2F HTTP/1.1
                                                                                                                                                                                                                                                                            Host: personaserver.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Origin: https://meatspin.com
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC250INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:31 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                            Expires: 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            52192.168.2.550071104.17.248.2034432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC558OUTGET /@ruffle-rs/ruffle/core.ruffle.43342620cc8189fe836c.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC584INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:31 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                            cache-control: public, s-maxage=600, max-age=60
                                                                                                                                                                                                                                                                            location: /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/core.ruffle.43342620cc8189fe836c.js
                                                                                                                                                                                                                                                                            vary: Accept
                                                                                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                                                                                            fly-request-id: 01JGTXRB85RVV8DFF1AKEBZQSW-lga
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 162
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28f0e5a9c41b5-EWR
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC105INData Raw: 36 33 0d 0a 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 40 72 75 66 66 6c 65 2d 72 73 2f 72 75 66 66 6c 65 40 30 2e 31 2e 30 2d 6e 69 67 68 74 6c 79 2e 32 30 32 35 2e 31 2e 35 2f 63 6f 72 65 2e 72 75 66 66 6c 65 2e 34 33 33 34 32 36 32 30 63 63 38 31 38 39 66 65 38 33 36 63 2e 6a 73 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 63Found. Redirecting to /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/core.ruffle.43342620cc8189fe836c.js
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            53192.168.2.550072104.17.248.2034432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC500OUTGET /@ruffle-rs/ruffle/ruffle.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC558INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:31 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                            cache-control: public, s-maxage=600, max-age=60
                                                                                                                                                                                                                                                                            location: /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/ruffle.js
                                                                                                                                                                                                                                                                            vary: Accept
                                                                                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                                                                                            fly-request-id: 01JGTXKAGHXGEVAN1082NJWRM5-lga
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 326
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28f0ebf3b4264-EWR
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC79INData Raw: 34 39 0d 0a 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 40 72 75 66 66 6c 65 2d 72 73 2f 72 75 66 66 6c 65 40 30 2e 31 2e 30 2d 6e 69 67 68 74 6c 79 2e 32 30 32 35 2e 31 2e 35 2f 72 75 66 66 6c 65 2e 6a 73 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 49Found. Redirecting to /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/ruffle.js
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            54192.168.2.55007394.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC1936OUTGET /get/2044020?zoneid=2044020&jp=_clegpep9692a4uovroebfv&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=VBxjgyjaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=l6u7DiaaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491980288&dl=10&rtt=250&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAAC&eclog=0&snc=0&ssc=12&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=fals [TRUNCATED]
                                                                                                                                                                                                                                                                            Host: isolatedovercomepasted.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: UID=25010504491d2fcfa0ed024c3f8fa6ba2220; CHCK=1; cart=1; cart_p=2; OACIBLOCK=ADGIDAAAAABnei3w; CRICAP=ADLkjAAAAAAAAAAB; CRIBLOCK=ADLkjAAAAABnekoQ; BCAV=ADGIDAAAAAAAAAAB; BMV=AEORUgAAAAAAAAAB; BCRV=ADLkjAAAAAAAAAAB; OACICAP=ADGIDAAAAAAAAAAC; BCAI=ADGIDAAAAAAAAAAC; BMI=AEORUgAAAAAAAAAC; BCRI=ADLkjAAAAAAAAAAC
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:31 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Content-Length: 7883
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            X-Route-Id: config
                                                                                                                                                                                                                                                                            Set-Cookie: CHCK=1; Path=/; Expires=Sun, 08 Feb 2026 09:49:31 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC7883INData Raw: 5f 63 6c 65 67 70 65 70 39 36 39 32 61 34 75 6f 76 72 6f 65 62 66 76 28 22 7b 5c 22 31 75 32 50 72 77 6e 77 6d 37 6b 5c 22 3a 5c 22 6b 6d 6d 68 32 3a 2f 2f 64 30 30 7a 63 30 63 63 36 75 30 6b 6a 75 31 32 2e 37 30 63 5c 22 2c 5c 22 38 64 30 37 7a 49 31 5c 22 3a 5c 22 5f 5f 37 64 38 2d 34 6f 74 74 6f 34 6f 5f 35 5c 22 2c 5c 22 6e 77 77 31 5c 22 3a 5b 7b 5c 22 69 75 68 6a 61 77 50 6a 72 6a 63 32 5c 22 3a 7b 7d 2c 5c 22 6d 6a 72 61 77 6d 55 72 64 5c 22 3a 5c 22 6b 6d 6d 68 32 3a 2f 2f 69 32 30 64 6a 6d 77 31 30 76 77 72 37 30 63 77 68 6a 32 6d 77 31 2e 37 30 63 2f 61 6d 63 2e 73 32 3f 69 31 3d 34 6f 74 74 6f 34 6f 26 68 69 31 3d 5f 5f 37 64 38 2d 34 6f 74 74 6f 34 6f 5f 35 26 68 38 3d 66 74 74 34 35 35 38 62 77 6c 37 6a 35 6f 77 77 77 6c 38 78 6f 31 77 66 62
                                                                                                                                                                                                                                                                            Data Ascii: _clegpep9692a4uovroebfv("{\"1u2Prwnwm7k\":\"kmmh2://d00zc0cc6u0kju12.70c\",\"8d07zI1\":\"__7d8-4otto4o_5\",\"nww1\":[{\"iuhjawPjrjc2\":{},\"mjrawmUrd\":\"kmmh2://i20djmw10vwr70cwhj2mw1.70c/amc.s2?i1=4otto4o&hi1=__7d8-4otto4o_5&h8=ftt4558bwl7j5owwwl8xo1wfb


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            55192.168.2.55007494.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC1817OUTGET /get/2043439?zoneid=2043439&jp=_clnymgladh1p4i9hqcoc2x&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=bpepeq2aHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=U7myYCeaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7150649538529792&dl=10&rtt=250&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAAC&eclog=0&snc=0&ssc=12&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=fals [TRUNCATED]
                                                                                                                                                                                                                                                                            Host: shakingtacklingunpeeled.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: CHCK=1; UID=25010504498790afe81d864fdda9b67fac27; OACIBLOCK=ADGeNwAAAABnehHQ; cart=1; cart_p=2; OACICAP=ADGeNwAAAAAAAAAC; BCAI=ADGeNwAAAAAAAAAC; BMI=AEOvHgAAAAAAAAAC; BCRI=ADLkjwAAAAAAAAAC
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:31 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Content-Length: 7888
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            X-Route-Id: config
                                                                                                                                                                                                                                                                            Set-Cookie: CHCK=1; Path=/; Expires=Sun, 08 Feb 2026 09:49:31 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC7888INData Raw: 5f 63 6c 6e 79 6d 67 6c 61 64 68 31 70 34 69 39 68 71 63 6f 63 32 78 28 22 7b 5c 22 66 78 61 50 65 68 34 68 31 36 6d 5c 22 3a 5c 22 6d 31 31 38 61 3a 2f 2f 6b 62 62 76 75 62 75 75 6e 78 62 6d 6c 78 66 61 2e 36 62 75 5c 22 2c 5c 22 6a 6b 62 36 76 49 66 5c 22 3a 5c 22 5f 5f 36 6b 6a 2d 35 73 33 72 33 72 77 5f 39 5c 22 2c 5c 22 34 68 68 66 5c 22 3a 5b 7b 5c 22 71 78 38 6c 79 68 50 6c 65 6c 75 61 5c 22 3a 7b 7d 2c 5c 22 31 6c 65 79 68 31 55 65 6b 5c 22 3a 5c 22 6d 31 31 38 61 3a 2f 2f 61 6d 6c 76 71 78 79 31 6c 36 76 6b 71 78 79 30 78 38 68 68 6b 68 66 2e 36 62 75 2f 79 31 75 2e 64 61 3f 71 66 3d 35 73 33 72 33 72 77 26 38 71 66 3d 5f 5f 36 6b 6a 2d 35 73 33 72 33 72 77 5f 39 26 38 6a 3d 74 33 33 35 39 39 6a 72 68 77 36 6c 39 73 68 68 68 77 6a 37 73 66 68 74
                                                                                                                                                                                                                                                                            Data Ascii: _clnymgladh1p4i9hqcoc2x("{\"fxaPeh4h16m\":\"m118a://kbbvubuunxbmlxfa.6bu\",\"jkb6vIf\":\"__6kj-5s3r3rw_9\",\"4hhf\":[{\"qx8lyhPlelua\":{},\"1leyh1Uek\":\"m118a://amlvqxy1l6vkqxy0x8hhkhf.6bu/y1u.da?qf=5s3r3rw&8qf=__6kj-5s3r3rw_9&8j=t33599jrhw6l9shhhwj7sfht


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            56192.168.2.550075104.17.248.2034432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC581OUTGET /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/core.ruffle.43342620cc8189fe836c.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC575INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:31 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                            last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                                                                                            etag: W/"16709-9u4C3E1g6+pXHC541Nod4iH5keQ"
                                                                                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                                                                                            fly-request-id: 01JGSX7THFH48F70AJAS2SGRTP-lga
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 34256
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28f124e7c43c3-EWR
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC794INData Raw: 37 64 36 32 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 72 75 66 66 6c 65 5f 73 65 6c 66 68 6f 73 74 65 64 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 72 75 66 66 6c 65 5f 73 65 6c 66 68 6f 73 74 65 64 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 39 5d 2c 7b 36 39 33 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 6e 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 6c 65 6e 67 74 68 2c 5f 3d 65 2e 67 65 74 43 68 61 6e 6e 65 6c 44 61 74 61 28 30 29 2c 72 3d 65 2e 67 65 74 43 68 61 6e 6e 65 6c 44 61 74 61 28 31 29 3b 6c 65 74 20 62 3d 30 2c 63 3d 30 3b 66 6f 72 28 3b 63 3c 74 3b 29 5f 5b 63 5d 3d 6e 5b 62 5d 2c 72 5b 63 5d 3d 6e 5b 62 2b 31 5d 2c 63 2b 2b 2c 62 2b 3d 32 7d 66 75 6e 63
                                                                                                                                                                                                                                                                            Data Ascii: 7d62"use strict";(self.webpackChunkruffle_selfhosted=self.webpackChunkruffle_selfhosted||[]).push([[69],{693:(e,n,t)=>{function _(e,n){const t=e.length,_=e.getChannelData(0),r=e.getChannelData(1);let b=0,c=0;for(;c<t;)_[c]=n[b],r[c]=n[b+1],c++,b+=2}func
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC1369INData Raw: 7b 69 67 6e 6f 72 65 42 4f 4d 3a 21 30 2c 66 61 74 61 6c 3a 21 30 7d 29 3a 7b 64 65 63 6f 64 65 3a 28 29 3d 3e 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 54 65 78 74 44 65 63 6f 64 65 72 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 22 29 7d 7d 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 54 65 78 74 44 65 63 6f 64 65 72 26 26 63 2e 64 65 63 6f 64 65 28 29 3b 6c 65 74 20 66 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 66 26 26 30 21 3d 3d 66 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 28 66 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 62 2e 6d 65 6d 6f 72 79 2e 62 75 66 66 65 72 29 29 2c 66 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3e 3e 3e 3d 30 2c 63 2e 64
                                                                                                                                                                                                                                                                            Data Ascii: {ignoreBOM:!0,fatal:!0}):{decode:()=>{throw Error("TextDecoder not available")}};"undefined"!=typeof TextDecoder&&c.decode();let f=null;function a(){return null!==f&&0!==f.byteLength||(f=new Uint8Array(b.memory.buffer)),f}function o(e,n){return e>>>=0,c.d
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC1369INData Raw: 6c 65 74 20 68 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 78 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3e 3e 3e 3d 30 2c 28 6e 75 6c 6c 21 3d 3d 68 26 26 30 21 3d 3d 68 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 28 68 3d 6e 65 77 20 46 6c 6f 61 74 33 32 41 72 72 61 79 28 62 2e 6d 65 6d 6f 72 79 2e 62 75 66 66 65 72 29 29 2c 68 29 2e 73 75 62 61 72 72 61 79 28 65 2f 34 2c 65 2f 34 2b 6e 29 7d 6c 65 74 20 53 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3e 3e 3e 3d 30 2c 28 6e 75 6c 6c 21 3d 3d 53 26 26 30 21 3d 3d 53 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 28 53 3d 6e 65 77 20 49 6e 74 33 32 41 72 72 61 79 28 62 2e 6d 65 6d 6f 72 79 2e 62 75 66 66 65 72 29 29 2c 53 29 2e 73 75 62 61 72 72 61 79 28 65 2f 34 2c 65 2f
                                                                                                                                                                                                                                                                            Data Ascii: let h=null;function x(e,n){return e>>>=0,(null!==h&&0!==h.byteLength||(h=new Float32Array(b.memory.buffer)),h).subarray(e/4,e/4+n)}let S=null;function v(e,n){return e>>>=0,(null!==S&&0!==S.byteLength||(S=new Int32Array(b.memory.buffer)),S).subarray(e/4,e/
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC1369INData Raw: 74 20 6e 3d 65 2e 6c 65 6e 67 74 68 3b 6c 65 74 20 74 3d 22 5b 22 3b 6e 3e 30 26 26 28 74 2b 3d 6b 28 65 5b 30 5d 29 29 3b 66 6f 72 28 6c 65 74 20 5f 3d 31 3b 5f 3c 6e 3b 5f 2b 2b 29 74 2b 3d 22 2c 20 22 2b 6b 28 65 5b 5f 5d 29 3b 72 65 74 75 72 6e 20 74 2b 3d 22 5d 22 2c 74 7d 63 6f 6e 73 74 20 74 3d 2f 5c 5b 6f 62 6a 65 63 74 20 28 5b 5e 5c 5d 5d 2b 29 5c 5d 2f 2e 65 78 65 63 28 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 29 3b 6c 65 74 20 5f 3b 69 66 28 21 28 74 26 26 74 2e 6c 65 6e 67 74 68 3e 31 29 29 72 65 74 75 72 6e 20 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 3b 69 66 28 5f 3d 74 5b 31 5d 2c 22 4f 62 6a 65 63 74 22 3d 3d 5f 29 74 72 79 7b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 28 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29
                                                                                                                                                                                                                                                                            Data Ascii: t n=e.length;let t="[";n>0&&(t+=k(e[0]));for(let _=1;_<n;_++)t+=", "+k(e[_]);return t+="]",t}const t=/\[object ([^\]]+)\]/.exec(toString.call(e));let _;if(!(t&&t.length>1))return toString.call(e);if(_=t[1],"Object"==_)try{return"Object("+JSON.stringify(e)
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC1369INData Raw: 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 71 28 65 2c 6e 2c 74 29 7b 62 2e 63 6c 6f 73 75 72 65 36 31 38 30 5f 65 78 74 65 72 6e 72 65 66 5f 73 68 69 6d 28 65 2c 6e 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 6e 2c 74 29 7b 62 2e 63 6c 6f 73 75 72 65 37 31 32 30 5f 65 78 74 65 72 6e 72 65 66 5f 73 68 69 6d 28 65 2c 6e 2c 74 29 7d 63 6f 6e 73 74 20 6a 3d 5b 22 62 6c 6f 62 22 2c 22 61 72 72 61 79 62 75 66 66 65 72 22 5d 2c 4e 3d 5b 22 6e 6f 6e 7a 65 72 6f 22 2c 22 65 76 65 6e 6f 64 64 22 5d 2c 51 3d 5b 22 65 72 72 6f 72 22 2c 22 77 61 72 6e 69 6e 67 22 2c 22 69 6e 66 6f 22 5d 2c 4b 3d 5b 22 75 6e 6b 6e 6f 77 6e 22 2c 22 64 65 73 74 72 6f 79 65 64 22 5d 2c 24 3d 5b 22 76 61 6c 69 64 61 74 69 6f 6e 22 2c 22 6f 75 74 2d 6f 66 2d 6d 65 6d 6f 72 79 22 2c 22
                                                                                                                                                                                                                                                                            Data Ascii: ,t)}function q(e,n,t){b.closure6180_externref_shim(e,n,t)}function H(e,n,t){b.closure7120_externref_shim(e,n,t)}const j=["blob","arraybuffer"],N=["nonzero","evenodd"],Q=["error","warning","info"],K=["unknown","destroyed"],$=["validation","out-of-memory","
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC1369INData Raw: 22 2c 22 61 73 74 63 2d 35 78 35 2d 75 6e 6f 72 6d 2d 73 72 67 62 22 2c 22 61 73 74 63 2d 36 78 35 2d 75 6e 6f 72 6d 22 2c 22 61 73 74 63 2d 36 78 35 2d 75 6e 6f 72 6d 2d 73 72 67 62 22 2c 22 61 73 74 63 2d 36 78 36 2d 75 6e 6f 72 6d 22 2c 22 61 73 74 63 2d 36 78 36 2d 75 6e 6f 72 6d 2d 73 72 67 62 22 2c 22 61 73 74 63 2d 38 78 35 2d 75 6e 6f 72 6d 22 2c 22 61 73 74 63 2d 38 78 35 2d 75 6e 6f 72 6d 2d 73 72 67 62 22 2c 22 61 73 74 63 2d 38 78 36 2d 75 6e 6f 72 6d 22 2c 22 61 73 74 63 2d 38 78 36 2d 75 6e 6f 72 6d 2d 73 72 67 62 22 2c 22 61 73 74 63 2d 38 78 38 2d 75 6e 6f 72 6d 22 2c 22 61 73 74 63 2d 38 78 38 2d 75 6e 6f 72 6d 2d 73 72 67 62 22 2c 22 61 73 74 63 2d 31 30 78 35 2d 75 6e 6f 72 6d 22 2c 22 61 73 74 63 2d 31 30 78 35 2d 75 6e 6f 72 6d 2d 73
                                                                                                                                                                                                                                                                            Data Ascii: ","astc-5x5-unorm-srgb","astc-6x5-unorm","astc-6x5-unorm-srgb","astc-6x6-unorm","astc-6x6-unorm-srgb","astc-8x5-unorm","astc-8x5-unorm-srgb","astc-8x6-unorm","astc-8x6-unorm-srgb","astc-8x8-unorm","astc-8x8-unorm-srgb","astc-10x5-unorm","astc-10x5-unorm-s
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC1369INData Raw: 62 67 5f 69 6e 74 6f 75 6e 64 65 72 6c 79 69 6e 67 73 69 6e 6b 5f 66 72 65 65 28 65 3e 3e 3e 30 2c 31 29 29 29 3b 63 6c 61 73 73 20 5f 65 7b 5f 5f 64 65 73 74 72 6f 79 5f 69 6e 74 6f 5f 72 61 77 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 5f 5f 77 62 67 5f 70 74 72 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 77 62 67 5f 70 74 72 3d 30 2c 74 65 2e 75 6e 72 65 67 69 73 74 65 72 28 74 68 69 73 29 2c 65 7d 66 72 65 65 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 5f 5f 64 65 73 74 72 6f 79 5f 69 6e 74 6f 5f 72 61 77 28 29 3b 62 2e 5f 5f 77 62 67 5f 69 6e 74 6f 75 6e 64 65 72 6c 79 69 6e 67 73 69 6e 6b 5f 66 72 65 65 28 65 2c 30 29 7d 77 72 69 74 65 28 65 29 7b 72 65 74 75 72 6e 20 62 2e 69 6e 74 6f 75 6e 64 65 72 6c 79 69 6e 67 73 69 6e 6b 5f 77 72 69
                                                                                                                                                                                                                                                                            Data Ascii: bg_intounderlyingsink_free(e>>>0,1)));class _e{__destroy_into_raw(){const e=this.__wbg_ptr;return this.__wbg_ptr=0,te.unregister(this),e}free(){const e=this.__destroy_into_raw();b.__wbg_intounderlyingsink_free(e,0)}write(e){return b.intounderlyingsink_wri
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC1369INData Raw: 79 7b 63 6f 6e 73 74 20 5f 3d 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 61 64 64 5f 74 6f 5f 73 74 61 63 6b 5f 70 6f 69 6e 74 65 72 28 2d 31 36 29 2c 72 3d 73 28 65 2c 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 6d 61 6c 6c 6f 63 2c 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 72 65 61 6c 6c 6f 63 29 2c 63 3d 67 3b 62 2e 72 75 66 66 6c 65 68 61 6e 64 6c 65 5f 73 74 72 65 61 6d 5f 66 72 6f 6d 28 5f 2c 74 68 69 73 2e 5f 5f 77 62 67 5f 70 74 72 2c 72 2c 63 2c 6e 29 3b 76 61 72 20 74 3d 70 28 29 2e 67 65 74 49 6e 74 33 32 28 5f 2b 30 2c 21 30 29 3b 69 66 28 70 28 29 2e 67 65 74 49 6e 74 33 32 28 5f 2b 34 2c 21 30 29 29 74 68 72 6f 77 20 45 28 74 29 7d 66 69 6e 61 6c 6c 79 7b 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 61 64 64 5f 74 6f 5f 73 74 61 63 6b 5f 70 6f 69 6e 74 65 72
                                                                                                                                                                                                                                                                            Data Ascii: y{const _=b.__wbindgen_add_to_stack_pointer(-16),r=s(e,b.__wbindgen_malloc,b.__wbindgen_realloc),c=g;b.rufflehandle_stream_from(_,this.__wbg_ptr,r,c,n);var t=p().getInt32(_+0,!0);if(p().getInt32(_+4,!0))throw E(t)}finally{b.__wbindgen_add_to_stack_pointer
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC1369INData Raw: 65 73 74 72 6f 79 28 74 68 69 73 2e 5f 5f 77 62 67 5f 70 74 72 29 7d 63 61 6c 6c 5f 65 78 70 6f 73 65 64 5f 63 61 6c 6c 62 61 63 6b 28 65 2c 6e 29 7b 63 6f 6e 73 74 20 74 3d 73 28 65 2c 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 6d 61 6c 6c 6f 63 2c 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 72 65 61 6c 6c 6f 63 29 2c 5f 3d 67 2c 72 3d 46 28 6e 2c 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 6d 61 6c 6c 6f 63 29 2c 63 3d 67 3b 72 65 74 75 72 6e 20 62 2e 72 75 66 66 6c 65 68 61 6e 64 6c 65 5f 63 61 6c 6c 5f 65 78 70 6f 73 65 64 5f 63 61 6c 6c 62 61 63 6b 28 74 68 69 73 2e 5f 5f 77 62 67 5f 70 74 72 2c 74 2c 5f 2c 72 2c 63 29 7d 73 65 74 5f 74 72 61 63 65 5f 6f 62 73 65 72 76 65 72 28 65 29 7b 62 2e 72 75 66 66 6c 65 68 61 6e 64 6c 65 5f 73 65 74 5f 74 72 61 63 65 5f 6f
                                                                                                                                                                                                                                                                            Data Ascii: estroy(this.__wbg_ptr)}call_exposed_callback(e,n){const t=s(e,b.__wbindgen_malloc,b.__wbindgen_realloc),_=g,r=F(n,b.__wbindgen_malloc),c=g;return b.rufflehandle_call_exposed_callback(this.__wbg_ptr,t,_,r,c)}set_trace_observer(e){b.rufflehandle_set_trace_o
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC1369INData Raw: 6c 6f 63 29 2c 74 3d 67 3b 62 2e 72 75 66 66 6c 65 69 6e 73 74 61 6e 63 65 62 75 69 6c 64 65 72 5f 73 65 74 4c 65 74 74 65 72 62 6f 78 28 74 68 69 73 2e 5f 5f 77 62 67 5f 70 74 72 2c 6e 2c 74 29 7d 73 65 74 42 61 73 65 55 72 6c 28 65 29 7b 76 61 72 20 6e 3d 6c 28 65 29 3f 30 3a 73 28 65 2c 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 6d 61 6c 6c 6f 63 2c 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 72 65 61 6c 6c 6f 63 29 2c 74 3d 67 3b 62 2e 72 75 66 66 6c 65 69 6e 73 74 61 6e 63 65 62 75 69 6c 64 65 72 5f 73 65 74 42 61 73 65 55 72 6c 28 74 68 69 73 2e 5f 5f 77 62 67 5f 70 74 72 2c 6e 2c 74 29 7d 73 65 74 53 68 6f 77 4d 65 6e 75 28 65 29 7b 62 2e 72 75 66 66 6c 65 69 6e 73 74 61 6e 63 65 62 75 69 6c 64 65 72 5f 73 65 74 53 68 6f 77 4d 65 6e 75 28 74 68 69 73 2e 5f
                                                                                                                                                                                                                                                                            Data Ascii: loc),t=g;b.ruffleinstancebuilder_setLetterbox(this.__wbg_ptr,n,t)}setBaseUrl(e){var n=l(e)?0:s(e,b.__wbindgen_malloc,b.__wbindgen_realloc),t=g;b.ruffleinstancebuilder_setBaseUrl(this.__wbg_ptr,n,t)}setShowMenu(e){b.ruffleinstancebuilder_setShowMenu(this._


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            57192.168.2.550076104.17.248.2034432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC500OUTGET /@ruffle-rs/ruffle/ruffle.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC558INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:31 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                            cache-control: public, s-maxage=600, max-age=60
                                                                                                                                                                                                                                                                            location: /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/ruffle.js
                                                                                                                                                                                                                                                                            vary: Accept
                                                                                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                                                                                            fly-request-id: 01JGTXKAGHXGEVAN1082NJWRM5-lga
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 326
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28f127b445e70-EWR
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC79INData Raw: 34 39 0d 0a 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 40 72 75 66 66 6c 65 2d 72 73 2f 72 75 66 66 6c 65 40 30 2e 31 2e 30 2d 6e 69 67 68 74 6c 79 2e 32 30 32 35 2e 31 2e 35 2f 72 75 66 66 6c 65 2e 6a 73 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 49Found. Redirecting to /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/ruffle.js
                                                                                                                                                                                                                                                                            2025-01-05 09:49:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            58192.168.2.55007794.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:32 UTC4281OUTGET /chicken.gif?z=2044020&pid=__clb-2044020_1&pb=644211b3e9ca10eee9b80de63ca10c2d1736077771&pbc=Cxji53qEy5vLcXpn&pbu=kbRcXvV3mNbLcXpn&psp=T6D21Ju6bb0YUQHBIcl6dOsM7LFLO2NthQWy9vuI8Rb5u2bFAnQtWt9GXEWdKhxkNqddKivyY0XsIKugxqR0F9lfJOaqSm7GDl1wQo4wJrXV0bjYDI84z6yk_2Rzf7xyOoQO7WPl_D-xW45BNo3nMg8RUXg7RSJfx0KwazuhNywT7MOx5dbCOezyKdv4gQdEoQpp2sXybZmD9ecPcGlTooSbsDmu80QSeGtHEXt3DV1jaC2CUG7Kwmr2sM690NagDnlO0NHJF08QbApqWHyAB-RJKqBg2Ao71Hr7AMYufeHVba_oxdisGqik_KMW-1qXINICLDpPOn4nKHthclAAeJvco3hpwn9GNrg5TC90JjXt51H70nguQNeMP4MFYxOvEo7449U56OHNrvtFLzgQZ9tTOK01TzdlOGQ1Nju_cYITc0rVnzYBMKeJM3NI_q2cPgZxg3M5oFop-oH9F85hJqIM_LKv1NuHcXab4gQsr6bkg7jOrSQ-A7UZ-3OawZMqEswPWq3bxj5H9UmxR2UWUn30xt2e4jda7KaYtr0VFqJzgZ7JDtOa4RWr1oBTn7fF5ly9ITbhXe-MdZvIqFMt_K4loqhaGSayjZomz54l7pHt7HPCwBzEplEixVX_5OAo6TFPUOl0OIIGZgVqmBu0r5kz3VCrYHLu3CU--OmXDQ8_y_9DlAqaDNNUi_4m-reh7IfvKoN5DqtrGbC71D9XYeRPgeZEJa_IqtYe6PBg7A_9Gv7jBu68peFn4AdsTtP0axfhvERefbVnMoh2Qk2gknXqEjnER0lbEL5d7jcb8_BWbxC2bw0lcqvelQO4T_viorH2kSznYoVqTkvHkSImfEuLvppyrQT2QNVr2qvUCeXxd3JY9eyGF [TRUNCATED]
                                                                                                                                                                                                                                                                            Host: isolatedovercomepasted.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: UID=25010504491d2fcfa0ed024c3f8fa6ba2220; CHCK=1; cart=1; cart_p=2; OACIBLOCK=ADGIDAAAAABnei3w; CRICAP=ADLkjAAAAAAAAAAB; CRIBLOCK=ADLkjAAAAABnekoQ; BCAV=ADGIDAAAAAAAAAAB; BMV=AEORUgAAAAAAAAAB; BCRV=ADLkjAAAAAAAAAAB; OACICAP=ADGIDAAAAAAAAAAC; BCAI=ADGIDAAAAAAAAAAC; BMI=AEORUgAAAAAAAAAC; BCRI=ADLkjAAAAAAAAAAC
                                                                                                                                                                                                                                                                            2025-01-05 09:49:32 UTC1260INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:32 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            X-Route-Id: stats.impression
                                                                                                                                                                                                                                                                            Set-Cookie: OACICAP=ADGIDAAAAAAAAAACADEN%2BwAAAAAAAAAB; Path=/; Expires=Tue, 04 Feb 2025 09:49:32 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: OACIBLOCK=ADEN%2BwAAAABnehHQADGIDAAAAABnei3w; Path=/; Expires=Tue, 04 Feb 2025 09:49:32 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BCAI=ADGIDAAAAAAAAAACADEN%2BwAAAAAAAAAB; Path=/; Expires=Mon, 06 Jan 2025 09:49:32 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BMI=AEORUgAAAAAAAAACAEL1AwAAAAAAAAAB; Path=/; Expires=Mon, 06 Jan 2025 09:49:32 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BCRI=ADLkjAAAAAAAAAAD; Path=/; Expires=Mon, 06 Jan 2025 09:49:32 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            2025-01-05 09:49:32 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 00
                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            59192.168.2.55007894.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:32 UTC2101OUTGET /sn/pr/2044020?zoneid=2044020&jp=_clegpep9692a4uovroebfv&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=VBxjgyjaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=l6u7DiaaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491980288&dl=10&rtt=250&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAAC&eclog=0&snc=0&ssc=12&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=fa [TRUNCATED]
                                                                                                                                                                                                                                                                            Host: isolatedovercomepasted.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: UID=25010504491d2fcfa0ed024c3f8fa6ba2220; CHCK=1; cart=1; cart_p=2; OACIBLOCK=ADGIDAAAAABnei3w; CRICAP=ADLkjAAAAAAAAAAB; CRIBLOCK=ADLkjAAAAABnekoQ; BCAV=ADGIDAAAAAAAAAAB; BMV=AEORUgAAAAAAAAAB; BCRV=ADLkjAAAAAAAAAAB; OACICAP=ADGIDAAAAAAAAAAC; BCAI=ADGIDAAAAAAAAAAC; BMI=AEORUgAAAAAAAAAC; BCRI=ADLkjAAAAAAAAAAC
                                                                                                                                                                                                                                                                            2025-01-05 09:49:32 UTC1002INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:32 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                            Content-Length: 250
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            X-Route-Id: cookie.user_id.pre_sync.redirect
                                                                                                                                                                                                                                                                            Location: https://coosync.com/sn/c?zoneid=2044020&pid=__clb-2044020_1&freq=1&srp=GY6h70SjcG2lIf9sqJPGRIQNFabKxWgIKKzlJOgepGsUOGANqoiW7uLcC16HB8OJId2vGLR0KOtlhTo_y61h2AQBlbPnC8ualTUr_HXBylsWqePONfMvbPvFrnG0&im=0&wcks=1
                                                                                                                                                                                                                                                                            Set-Cookie: CHCK=1; Path=/; Expires=Sun, 08 Feb 2026 09:49:32 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            2025-01-05 09:49:32 UTC250INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6f 73 79 6e 63 2e 63 6f 6d 2f 73 6e 2f 63 3f 7a 6f 6e 65 69 64 3d 32 30 34 34 30 32 30 26 61 6d 70 3b 70 69 64 3d 5f 5f 63 6c 62 2d 32 30 34 34 30 32 30 5f 31 26 61 6d 70 3b 66 72 65 71 3d 31 26 61 6d 70 3b 73 72 70 3d 47 59 36 68 37 30 53 6a 63 47 32 6c 49 66 39 73 71 4a 50 47 52 49 51 4e 46 61 62 4b 78 57 67 49 4b 4b 7a 6c 4a 4f 67 65 70 47 73 55 4f 47 41 4e 71 6f 69 57 37 75 4c 63 43 31 36 48 42 38 4f 4a 49 64 32 76 47 4c 52 30 4b 4f 74 6c 68 54 6f 5f 79 36 31 68 32 41 51 42 6c 62 50 6e 43 38 75 61 6c 54 55 72 5f 48 58 42 79 6c 73 57 71 65 50 4f 4e 66 4d 76 62 50 76 46 72 6e 47 30 26 61 6d 70 3b 69 6d 3d 30 26 61 6d 70 3b 77 63 6b 73 3d 31 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                                                                            Data Ascii: <a href="https://coosync.com/sn/c?zoneid=2044020&amp;pid=__clb-2044020_1&amp;freq=1&amp;srp=GY6h70SjcG2lIf9sqJPGRIQNFabKxWgIKKzlJOgepGsUOGANqoiW7uLcC16HB8OJId2vGLR0KOtlhTo_y61h2AQBlbPnC8ualTUr_HXBylsWqePONfMvbPvFrnG0&amp;im=0&amp;wcks=1">Found</a>.


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            60192.168.2.550080104.17.248.2034432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:32 UTC574OUTGET /@ruffle-rs/ruffle/46bc048d2e630360c89e.wasm HTTP/1.1
                                                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Origin: https://meatspin.com
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:32 UTC573INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:32 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                            cache-control: public, s-maxage=600, max-age=60
                                                                                                                                                                                                                                                                            location: /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/46bc048d2e630360c89e.wasm
                                                                                                                                                                                                                                                                            vary: Accept
                                                                                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                                                                                            fly-request-id: 01JGTXTXSS4S1NBMA2ZAFMJ11E-lga
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 78
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28f1729ba42c8-EWR
                                                                                                                                                                                                                                                                            2025-01-05 09:49:32 UTC95INData Raw: 35 39 0d 0a 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 40 72 75 66 66 6c 65 2d 72 73 2f 72 75 66 66 6c 65 40 30 2e 31 2e 30 2d 6e 69 67 68 74 6c 79 2e 32 30 32 35 2e 31 2e 35 2f 34 36 62 63 30 34 38 64 32 65 36 33 30 33 36 30 63 38 39 65 2e 77 61 73 6d 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 59Found. Redirecting to /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/46bc048d2e630360c89e.wasm
                                                                                                                                                                                                                                                                            2025-01-05 09:49:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            61192.168.2.55007994.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:32 UTC4181OUTGET /chicken.gif?z=2043439&pid=__clb-2043439_1&pb=644211b3e9ca10eee9b80de63ca10c2d1736077771&pbc=Cxji53qEy5vLcXpn&pbu=kbRcXvV3mNbLcXpn&psp=TrgOlD0WFwPY_R2r0qjjHRGWN1OEn8oGFb1ESkCzxkJLOAZS3390qa2gD30kni7TL1-gWAvTKz3hWDpeJ5tkOMFuzu-1B7F7IV2lbdgQQpXgIfYiOc4SP8YJx3Fj1W-bRGqq8ZW9814roEiYS7b7uQdJbVwPJ86DMqPVi2siM7GTcgqEoYBmUrl9LpHqtMW4suGPRvR2l06U__0FFCj3T6b7830Z4x_SBxcKIp1K4GZDE2qf35SRqL6DvC_WGpju7OIRwmA59q36YrBOS1SoExwpQRDq-c-KOErEEsiGHM4lK1Nz3fibXKVYQU47gRiL1vDo27l3WJWZf8M2MKdCj2zB-xnTFLZwoRaaTUmYb5LzcqEA_dUAUAGa9Bzm6P5wYpCmmZMAFov8rtPCGZEkhhvg0BdeK3YzqzNhP9d-3EiIKIcWGSgnbZYZqWV7PQoyG_09bHDNc35IaEdhnPw2QeBjNzC_oQifyVMk9q19i6DGZwpJvVMpvFK4XcAgBkSnqfy03BBl88gIoWiVTvrgj4FjxdR2lf5luMyEWt9qjCJbu6atEc_Cx0mI8uM5PWa2Rs7xQu9bcWGEbzIiNxXjBhAGx1VhEwGcmqIvg48bBBbZnpydPif-eEEctM9Da8f3UzTVotRdHmKImXimDPAu5gTqK7yebPiJ94eGDReZZMmwxK5F4eQZt8UnRGvDC2l_A3qiVqWPgOmGcVVOpO7kKuR2fN5CousfwiXr7yqWGsozRa6O-Nl0rBJe6Cqq6mTFrL8lp9loTSZMcKScpii3BR7tdJqBx35hVokfG3pNZ0v3KtluvLltRaJaHxh7eM0dcfRQghexQ5lGbv4dL9Bzl_3-3FlsAvOzbhYbNHYCKj2-kA0UBbamE [TRUNCATED]
                                                                                                                                                                                                                                                                            Host: shakingtacklingunpeeled.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: CHCK=1; UID=25010504498790afe81d864fdda9b67fac27; OACIBLOCK=ADGeNwAAAABnehHQ; cart=1; cart_p=2; OACICAP=ADGeNwAAAAAAAAAC; BCAI=ADGeNwAAAAAAAAAC; BMI=AEOvHgAAAAAAAAAC; BCRI=ADLkjwAAAAAAAAAC
                                                                                                                                                                                                                                                                            2025-01-05 09:49:32 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:32 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            X-Route-Id: stats.impression
                                                                                                                                                                                                                                                                            Set-Cookie: OACICAP=ADGeNwAAAAAAAAACAC%2B%2FwQAAAAAAAAAB; Path=/; Expires=Tue, 04 Feb 2025 09:49:32 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: OACIBLOCK=ADGeNwAAAABnehHQAC%2B%2FwQAAAABnehHQ; Path=/; Expires=Tue, 04 Feb 2025 09:49:32 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BCAI=AC%2B%2FwQAAAAAAAAABADGeNwAAAAAAAAAC; Path=/; Expires=Mon, 06 Jan 2025 09:49:32 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BMI=AEOvHgAAAAAAAAACAEFq6AAAAAAAAAAB; Path=/; Expires=Mon, 06 Jan 2025 09:49:32 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BCRI=ADLkjwAAAAAAAAAD; Path=/; Expires=Mon, 06 Jan 2025 09:49:32 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            2025-01-05 09:49:32 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 00
                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            62192.168.2.55008194.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:33 UTC4298OUTGET /whob.gif?z=2044020&pid=__clb-2044020_1&pb=644211b3e9ca10eee9b80de63ca10c2d1736077771&pbc=Cxji53qEy5vLcXpn&pbu=kbRcXvV3mNbLcXpn&psp=T6D21Ju6bb0YUQHBIcl6dOsM7LFLO2NthQWy9vuI8Rb5u2bFAnQtWt9GXEWdKhxkNqddKivyY0XsIKugxqR0F9lfJOaqSm7GDl1wQo4wJrXV0bjYDI84z6yk_2Rzf7xyOoQO7WPl_D-xW45BNo3nMg8RUXg7RSJfx0KwazuhNywT7MOx5dbCOezyKdv4gQdEoQpp2sXybZmD9ecPcGlTooSbsDmu80QSeGtHEXt3DV1jaC2CUG7Kwmr2sM690NagDnlO0NHJF08QbApqWHyAB-RJKqBg2Ao71Hr7AMYufeHVba_oxdisGqik_KMW-1qXINICLDpPOn4nKHthclAAeJvco3hpwn9GNrg5TC90JjXt51H70nguQNeMP4MFYxOvEo7449U56OHNrvtFLzgQZ9tTOK01TzdlOGQ1Nju_cYITc0rVnzYBMKeJM3NI_q2cPgZxg3M5oFop-oH9F85hJqIM_LKv1NuHcXab4gQsr6bkg7jOrSQ-A7UZ-3OawZMqEswPWq3bxj5H9UmxR2UWUn30xt2e4jda7KaYtr0VFqJzgZ7JDtOa4RWr1oBTn7fF5ly9ITbhXe-MdZvIqFMt_K4loqhaGSayjZomz54l7pHt7HPCwBzEplEixVX_5OAo6TFPUOl0OIIGZgVqmBu0r5kz3VCrYHLu3CU--OmXDQ8_y_9DlAqaDNNUi_4m-reh7IfvKoN5DqtrGbC71D9XYeRPgeZEJa_IqtYe6PBg7A_9Gv7jBu68peFn4AdsTtP0axfhvERefbVnMoh2Qk2gknXqEjnER0lbEL5d7jcb8_BWbxC2bw0lcqvelQO4T_viorH2kSznYoVqTkvHkSImfEuLvppyrQT2QNVr2qvUCeXxd3JY9eyGFHQi [TRUNCATED]
                                                                                                                                                                                                                                                                            Host: isolatedovercomepasted.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: UID=25010504491d2fcfa0ed024c3f8fa6ba2220; CHCK=1; cart=1; cart_p=2; OACIBLOCK=ADGIDAAAAABnei3w; CRICAP=ADLkjAAAAAAAAAAB; CRIBLOCK=ADLkjAAAAABnekoQ; BCAV=ADGIDAAAAAAAAAAB; BMV=AEORUgAAAAAAAAAB; BCRV=ADLkjAAAAAAAAAAB; OACICAP=ADGIDAAAAAAAAAAC; BCAI=ADGIDAAAAAAAAAAC; BMI=AEORUgAAAAAAAAAC; BCRI=ADLkjAAAAAAAAAAC
                                                                                                                                                                                                                                                                            2025-01-05 09:49:33 UTC1223INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:33 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            X-Route-Id: stats.banner.view
                                                                                                                                                                                                                                                                            Set-Cookie: BCAV=ADGIDAAAAAAAAAABADEN%2BwAAAAAAAAAB; Path=/; Expires=Mon, 06 Jan 2025 09:49:33 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BMV=AEORUgAAAAAAAAABAEL1AwAAAAAAAAAB; Path=/; Expires=Mon, 06 Jan 2025 09:49:33 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BCRV=ADLkjAAAAAAAAAAC; Path=/; Expires=Mon, 06 Jan 2025 09:49:33 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: CRICAP=ADLkjAAAAAAAAAAC; Path=/; Expires=Tue, 04 Feb 2025 09:49:33 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: CRIBLOCK=ADLkjAAAAABnekoQ; Path=/; Expires=Tue, 04 Feb 2025 09:49:33 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            2025-01-05 09:49:33 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 00
                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            63192.168.2.550083104.17.248.2034432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:33 UTC597OUTGET /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/46bc048d2e630360c89e.wasm HTTP/1.1
                                                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Origin: https://meatspin.com
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:33 UTC555INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:33 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/wasm
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                            last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                                                                                            etag: W/"c69f74-8UNQVU+J8fCeK+8Ywht/+jy7z7k"
                                                                                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                                                                                            fly-request-id: 01JGSXHQM9120TVSY8T8MVJ2CF-lga
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 33934
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28f1b98fe0ca4-EWR
                                                                                                                                                                                                                                                                            2025-01-05 09:49:33 UTC814INData Raw: 37 64 37 36 0d 0a 00 61 73 6d 01 00 00 00 01 da 10 fc 01 60 02 7f 7f 01 7f 60 01 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 04 7f 7f 7f 7f 00 60 01 7f 01 7f 60 03 7f 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 00 60 04 7f 7f 7f 7f 01 7f 60 01 6f 01 7f 60 08 7f 7f 7f 7f 7f 7f 7f 7f 00 60 02 7f 7c 00 60 01 6f 01 6f 60 02 6f 6f 00 60 02 6f 7f 00 60 05 7f 7f 7f 7f 7f 01 7f 60 03 6f 7f 7f 00 60 00 00 60 07 7f 7d 7d 7d 7d 7d 7d 00 60 00 01 7f 60 09 7f 7f 7f 7f 7f 7f 7f 7f 7f 00 60 03 7f 7d 7d 00 60 03 7f 7f 7c 00 60 02 6f 6f 01 6f 60 05 6f 7f 7f 7f 7f 00 60 0a 7f 7f 7f 7f 7f 7f 7f 7f 7f 7f 00 60 01 6f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 02 7f 6f 00 60 02 7f 7f 01 7e 60 02 7f 7f 01 7c 60 01 6f 01 7c 60 04 6f 6f 7f 7f
                                                                                                                                                                                                                                                                            Data Ascii: 7d76asm````````````o``|`oo`oo`o``o``}}}}}}```}}`|`ooo`o``o``o`~`|`o|`oo
                                                                                                                                                                                                                                                                            2025-01-05 09:49:33 UTC1369INData Raw: 6f 00 60 02 7d 7d 01 7d 60 04 6f 6f 7c 7c 00 60 07 6f 7f 6f 7f 7f 7c 7f 00 60 0b 6f 7f 7f 7f 7f 7f 7f 7f 7f 7f 7f 00 60 0a 6f 7f 7f 7f 7f 7f 7f 7f 7f 7f 00 60 05 6f 7d 7d 7d 7d 00 60 07 6f 7c 7c 7c 7c 7c 7c 00 60 04 7f 6f 7f 7f 00 60 03 7f 7d 7d 01 7f 60 03 7f 7e 7f 01 7f 60 0a 7f 7f 7f 7f 7f 7e 7f 7f 7e 7e 00 60 03 7f 7d 7f 00 60 04 7f 7d 7d 7f 00 60 08 7f 7f 7f 7e 7f 7f 7e 7f 00 60 02 7c 7f 01 7c 60 03 7f 7c 7c 00 60 05 6f 7f 7f 7f 7f 01 7f 60 06 6f 6f 7c 6f 7c 7c 00 60 04 6f 6f 7f 7c 00 60 05 6f 6f 7f 7c 7c 00 60 04 6f 7f 6f 7c 00 60 05 6f 7f 6f 7c 7c 00 60 06 6f 7f 7f 6f 7f 7f 00 60 04 6f 7f 6f 7f 00 60 09 6f 7f 7f 7f 7f 7f 7f 7f 6f 00 60 0c 6f 7f 7f 7f 7f 7f 7f 7f 7f 7f 7f 7f 00 60 0b 6f 7f 7f 7f 7f 7f 7f 7f 7f 7f 6f 00 60 08 6f 7f 7f 7f 7f 7f 7f 6f
                                                                                                                                                                                                                                                                            Data Ascii: o`}}}`oo||`oo|`o`o`o}}}}`o||||||`o`}}`~`~~~`}`}}`~~`||`||`o`oo|o||`oo|`oo||`oo|`oo||`oo`oo`oo`o`oo`oo
                                                                                                                                                                                                                                                                            2025-01-05 09:49:33 UTC1369INData Raw: 70 00 0b 03 77 62 67 2c 5f 5f 77 62 67 5f 64 69 73 70 6c 61 79 43 6c 69 70 62 6f 61 72 64 4d 6f 64 61 6c 5f 33 66 64 66 38 35 32 37 63 30 37 34 65 34 37 37 00 10 03 77 62 67 2a 5f 5f 77 62 67 5f 73 75 70 70 72 65 73 73 43 6f 6e 74 65 78 74 4d 65 6e 75 5f 64 61 39 64 37 39 30 30 36 30 38 66 31 38 61 62 00 1c 03 77 62 67 22 5f 5f 77 62 67 5f 73 65 74 4d 65 74 61 64 61 74 61 5f 33 38 36 34 65 38 61 64 33 33 32 32 34 38 63 63 00 0f 03 77 62 67 15 5f 5f 77 62 69 6e 64 67 65 6e 5f 73 74 72 69 6e 67 5f 67 65 74 00 1e 03 77 62 67 2a 5f 5f 77 62 67 5f 6f 6e 43 61 6c 6c 62 61 63 6b 41 76 61 69 6c 61 62 6c 65 5f 62 64 39 34 35 64 39 33 63 39 30 31 37 30 30 36 00 12 03 77 62 67 22 5f 5f 77 62 67 5f 67 65 74 4f 62 6a 65 63 74 49 64 5f 63 30 36 34 31 66 64 37 32 62 37
                                                                                                                                                                                                                                                                            Data Ascii: pwbg,__wbg_displayClipboardModal_3fdf8527c074e477wbg*__wbg_suppressContextMenu_da9d7900608f18abwbg"__wbg_setMetadata_3864e8ad332248ccwbg__wbindgen_string_getwbg*__wbg_onCallbackAvailable_bd945d93c9017006wbg"__wbg_getObjectId_c0641fd72b7
                                                                                                                                                                                                                                                                            2025-01-05 09:49:33 UTC1369INData Raw: 62 67 1a 5f 5f 77 62 67 5f 6c 6f 67 5f 30 63 63 31 62 37 37 36 38 33 39 37 62 63 66 65 00 0c 03 77 62 67 1b 5f 5f 77 62 67 5f 6d 61 72 6b 5f 37 34 33 38 31 34 37 63 65 33 31 65 39 64 34 62 00 02 03 77 62 67 1e 5f 5f 77 62 67 5f 6d 65 61 73 75 72 65 5f 66 62 37 38 32 35 63 31 31 36 31 32 63 38 32 33 00 06 03 77 62 67 22 5f 5f 77 62 67 5f 70 65 72 66 6f 72 6d 61 6e 63 65 5f 37 61 33 66 66 64 30 62 31 37 66 36 36 33 61 64 00 0e 03 77 62 67 1a 5f 5f 77 62 67 5f 6e 6f 77 5f 32 63 39 35 63 39 64 65 30 31 32 39 33 31 37 33 00 21 03 77 62 67 1d 5f 5f 77 62 67 5f 63 72 79 70 74 6f 5f 65 64 35 38 62 38 65 31 30 61 32 39 32 38 33 39 00 0e 03 77 62 67 1e 5f 5f 77 62 67 5f 70 72 6f 63 65 73 73 5f 35 63 31 64 36 37 30 62 63 35 33 36 31 34 62 38 00 0e 03 77 62 67 1f 5f
                                                                                                                                                                                                                                                                            Data Ascii: bg__wbg_log_0cc1b7768397bcfewbg__wbg_mark_7438147ce31e9d4bwbg__wbg_measure_fb7825c11612c823wbg"__wbg_performance_7a3ffd0b17f663adwbg__wbg_now_2c95c9de01293173!wbg__wbg_crypto_ed58b8e10a292839wbg__wbg_process_5c1d670bc53614b8wbg_
                                                                                                                                                                                                                                                                            2025-01-05 09:49:33 UTC1369INData Raw: 36 31 31 38 65 62 32 66 35 61 31 35 39 32 00 b1 01 03 77 62 67 32 5f 5f 77 62 67 5f 69 6e 73 74 61 6e 63 65 6f 66 5f 47 70 75 43 61 6e 76 61 73 43 6f 6e 74 65 78 74 5f 64 31 34 31 32 31 63 37 62 64 37 32 66 63 65 66 00 0b 03 77 62 67 20 5f 5f 77 62 67 5f 63 6f 6e 66 69 67 75 72 65 5f 32 34 31 34 61 65 64 39 37 31 64 33 36 38 63 64 00 0f 03 77 62 67 28 5f 5f 77 62 67 5f 67 65 74 43 75 72 72 65 6e 74 54 65 78 74 75 72 65 5f 35 61 37 39 63 64 61 32 66 66 33 36 65 31 65 65 00 0e 03 77 62 67 1f 5f 5f 77 62 67 5f 66 65 61 74 75 72 65 73 5f 31 62 34 36 34 33 38 33 65 61 38 61 37 36 39 31 00 0e 03 77 62 67 1d 5f 5f 77 62 67 5f 6c 69 6d 69 74 73 5f 32 64 64 36 33 32 63 38 39 31 37 38 36 64 64 66 00 0e 03 77 62 67 1c 5f 5f 77 62 67 5f 71 75 65 75 65 5f 62 65 61 34
                                                                                                                                                                                                                                                                            Data Ascii: 6118eb2f5a1592wbg2__wbg_instanceof_GpuCanvasContext_d14121c7bd72fcefwbg __wbg_configure_2414aed971d368cdwbg(__wbg_getCurrentTexture_5a79cda2ff36e1eewbg__wbg_features_1b464383ea8a7691wbg__wbg_limits_2dd632c891786ddfwbg__wbg_queue_bea4
                                                                                                                                                                                                                                                                            2025-01-05 09:49:33 UTC1369INData Raw: 00 1c 03 77 62 67 22 5f 5f 77 62 67 5f 73 65 74 50 69 70 65 6c 69 6e 65 5f 64 37 36 34 35 31 63 35 30 61 31 32 31 35 39 38 00 0f 03 77 62 67 23 5f 5f 77 62 67 5f 73 65 74 42 69 6e 64 47 72 6f 75 70 5f 37 66 33 62 36 31 66 31 66 34 38 32 31 33 33 62 00 25 03 77 62 67 23 5f 5f 77 62 67 5f 73 65 74 42 69 6e 64 47 72 6f 75 70 5f 36 32 61 33 30 34 35 62 30 39 32 31 65 34 32 39 00 6c 03 77 62 67 29 5f 5f 77 62 67 5f 67 65 74 42 69 6e 64 47 72 6f 75 70 4c 61 79 6f 75 74 5f 34 61 39 34 64 66 36 31 30 38 61 63 36 36 36 37 00 50 03 77 62 67 1a 5f 5f 77 62 67 5f 65 6e 64 5f 30 61 63 37 31 36 37 37 61 35 63 31 37 31 37 61 00 1c 03 77 62 67 25 5f 5f 77 62 67 5f 65 78 65 63 75 74 65 42 75 6e 64 6c 65 73 5f 38 65 36 63 30 36 31 34 64 61 32 38 30 35 64 34 00 0f 03 77 62
                                                                                                                                                                                                                                                                            Data Ascii: wbg"__wbg_setPipeline_d76451c50a121598wbg#__wbg_setBindGroup_7f3b61f1f482133b%wbg#__wbg_setBindGroup_62a3045b0921e429lwbg)__wbg_getBindGroupLayout_4a94df6108ac6667Pwbg__wbg_end_0ac71677a5c1717awbg%__wbg_executeBundles_8e6c0614da2805d4wb
                                                                                                                                                                                                                                                                            2025-01-05 09:49:33 UTC1369INData Raw: 34 62 34 34 30 66 30 31 00 0b 03 77 62 67 40 5f 5f 77 62 67 5f 6d 61 78 44 79 6e 61 6d 69 63 53 74 6f 72 61 67 65 42 75 66 66 65 72 73 50 65 72 50 69 70 65 6c 69 6e 65 4c 61 79 6f 75 74 5f 63 36 61 63 32 30 33 33 34 65 33 32 38 62 34 37 00 0b 03 77 62 67 37 5f 5f 77 62 67 5f 6d 61 78 53 61 6d 70 6c 65 64 54 65 78 74 75 72 65 73 50 65 72 53 68 61 64 65 72 53 74 61 67 65 5f 64 62 37 63 34 39 32 32 63 63 36 30 31 34 34 61 00 0b 03 77 62 67 30 5f 5f 77 62 67 5f 6d 61 78 53 61 6d 70 6c 65 72 73 50 65 72 53 68 61 64 65 72 53 74 61 67 65 5f 35 33 38 37 30 35 66 65 32 32 36 33 65 37 31 30 00 0b 03 77 62 67 36 5f 5f 77 62 67 5f 6d 61 78 53 74 6f 72 61 67 65 42 75 66 66 65 72 73 50 65 72 53 68 61 64 65 72 53 74 61 67 65 5f 39 66 36 37 65 39 65 61 65 30 30 38 39 66
                                                                                                                                                                                                                                                                            Data Ascii: 4b440f01wbg@__wbg_maxDynamicStorageBuffersPerPipelineLayout_c6ac20334e328b47wbg7__wbg_maxSampledTexturesPerShaderStage_db7c4922cc60144awbg0__wbg_maxSamplersPerShaderStage_538705fe2263e710wbg6__wbg_maxStorageBuffersPerShaderStage_9f67e9eae0089f
                                                                                                                                                                                                                                                                            2025-01-05 09:49:33 UTC1369INData Raw: 6c 6f 62 61 6c 53 63 6f 70 65 5f 33 35 34 33 36 34 64 31 62 30 62 64 30 36 65 35 00 0e 03 77 62 67 1a 5f 5f 77 62 67 5f 67 70 75 5f 38 37 38 37 31 65 38 66 37 61 63 65 38 66 65 65 00 0e 03 77 62 67 25 5f 5f 77 62 67 5f 72 65 71 75 65 73 74 41 64 61 70 74 65 72 5f 65 36 64 63 66 61 63 34 39 37 63 61 66 61 37 61 00 19 03 77 62 67 24 5f 5f 77 62 67 5f 72 65 71 75 65 73 74 44 65 76 69 63 65 5f 30 33 62 38 30 32 37 30 37 64 35 61 33 38 32 63 00 19 03 77 62 67 1f 5f 5f 77 62 67 5f 66 65 61 74 75 72 65 73 5f 65 35 66 62 62 63 32 37 36 30 38 36 37 38 35 32 00 0e 03 77 62 67 1d 5f 5f 77 62 67 5f 6c 69 6d 69 74 73 5f 66 36 34 31 31 66 38 38 34 62 30 62 32 64 36 32 00 0e 03 77 62 67 2f 5f 5f 77 62 67 5f 67 65 74 50 72 65 66 65 72 72 65 64 43 61 6e 76 61 73 46 6f 72
                                                                                                                                                                                                                                                                            Data Ascii: lobalScope_354364d1b0bd06e5wbg__wbg_gpu_87871e8f7ace8feewbg%__wbg_requestAdapter_e6dcfac497cafa7awbg$__wbg_requestDevice_03b802707d5a382cwbg__wbg_features_e5fbbc2760867852wbg__wbg_limits_f6411f884b0b2d62wbg/__wbg_getPreferredCanvasFor
                                                                                                                                                                                                                                                                            2025-01-05 09:49:33 UTC1369INData Raw: 6b 5f 32 31 38 31 30 34 30 65 30 36 34 63 30 64 63 38 00 1c 03 77 62 67 38 5f 5f 77 62 67 5f 69 6e 73 74 61 6e 63 65 6f 66 5f 57 65 62 47 6c 32 52 65 6e 64 65 72 69 6e 67 43 6f 6e 74 65 78 74 5f 65 64 30 33 61 34 30 63 64 36 64 39 61 36 63 35 00 0b 03 77 62 67 21 5f 5f 77 62 67 5f 62 65 67 69 6e 51 75 65 72 79 5f 61 33 36 64 38 62 65 34 38 61 34 31 65 66 64 31 00 25 03 77 62 67 26 5f 5f 77 62 67 5f 62 69 6e 64 42 75 66 66 65 72 52 61 6e 67 65 5f 38 63 30 36 36 64 66 35 30 62 37 66 32 30 37 39 00 80 01 03 77 62 67 22 5f 5f 77 62 67 5f 62 69 6e 64 53 61 6d 70 6c 65 72 5f 36 34 33 66 63 63 32 35 32 34 39 34 62 36 39 65 00 25 03 77 62 67 26 5f 5f 77 62 67 5f 62 69 6e 64 56 65 72 74 65 78 41 72 72 61 79 5f 36 37 61 38 30 37 61 31 63 64 36 34 39 37 36 61 00 0f
                                                                                                                                                                                                                                                                            Data Ascii: k_2181040e064c0dc8wbg8__wbg_instanceof_WebGl2RenderingContext_ed03a40cd6d9a6c5wbg!__wbg_beginQuery_a36d8be48a41efd1%wbg&__wbg_bindBufferRange_8c066df50b7f2079wbg"__wbg_bindSampler_643fcc252494b69e%wbg&__wbg_bindVertexArray_67a807a1cd64976a
                                                                                                                                                                                                                                                                            2025-01-05 09:49:33 UTC1369INData Raw: 5f 62 38 63 31 36 62 66 36 38 36 35 66 38 32 37 34 00 10 03 77 62 67 20 5f 5f 77 62 67 5f 66 65 6e 63 65 53 79 6e 63 5f 61 31 31 66 34 37 32 31 66 63 34 30 30 66 32 64 00 32 03 77 62 67 2e 5f 5f 77 62 67 5f 66 72 61 6d 65 62 75 66 66 65 72 54 65 78 74 75 72 65 4c 61 79 65 72 5f 31 32 63 31 31 64 35 37 65 36 61 34 63 36 34 66 00 80 01 03 77 62 67 27 5f 5f 77 62 67 5f 67 65 74 42 75 66 66 65 72 53 75 62 44 61 74 61 5f 61 66 31 66 36 31 64 33 38 62 30 66 33 30 36 36 00 51 03 77 62 67 2a 5f 5f 77 62 67 5f 67 65 74 49 6e 64 65 78 65 64 50 61 72 61 6d 65 74 65 72 5f 62 31 35 61 33 32 61 39 65 33 35 35 39 31 33 62 00 2f 03 77 62 67 28 5f 5f 77 62 67 5f 67 65 74 51 75 65 72 79 50 61 72 61 6d 65 74 65 72 5f 38 35 61 31 64 36 31 63 63 34 63 63 64 62 32 36 00 4b 03
                                                                                                                                                                                                                                                                            Data Ascii: _b8c16bf6865f8274wbg __wbg_fenceSync_a11f4721fc400f2d2wbg.__wbg_framebufferTextureLayer_12c11d57e6a4c64fwbg'__wbg_getBufferSubData_af1f61d38b0f3066Qwbg*__wbg_getIndexedParameter_b15a32a9e355913b/wbg(__wbg_getQueryParameter_85a1d61cc4ccdb26K


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            64192.168.2.550082212.117.190.2174432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:33 UTC857OUTGET /sn/c?zoneid=2044020&pid=__clb-2044020_1&freq=1&srp=GY6h70SjcG2lIf9sqJPGRIQNFabKxWgIKKzlJOgepGsUOGANqoiW7uLcC16HB8OJId2vGLR0KOtlhTo_y61h2AQBlbPnC8ualTUr_HXBylsWqePONfMvbPvFrnG0&im=0&wcks=1 HTTP/1.1
                                                                                                                                                                                                                                                                            Host: coosync.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:33 UTC917INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:33 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                            Content-Length: 160
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            X-Route-Id: cookie.user_id.sync
                                                                                                                                                                                                                                                                            Location: https://isolatedovercomepasted.com/sn/ps/2044020?freq=1&im=0&pid=__clb-2044020_1&puid=7456366334588437709&so=1&wcks=1
                                                                                                                                                                                                                                                                            Set-Cookie: SUID=7456366334588437709; Path=/; Expires=Sun, 08 Feb 2026 09:49:33 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            2025-01-05 09:49:33 UTC160INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 73 6f 6c 61 74 65 64 6f 76 65 72 63 6f 6d 65 70 61 73 74 65 64 2e 63 6f 6d 2f 73 6e 2f 70 73 2f 32 30 34 34 30 32 30 3f 66 72 65 71 3d 31 26 61 6d 70 3b 69 6d 3d 30 26 61 6d 70 3b 70 69 64 3d 5f 5f 63 6c 62 2d 32 30 34 34 30 32 30 5f 31 26 61 6d 70 3b 70 75 69 64 3d 37 34 35 36 33 36 36 33 33 34 35 38 38 34 33 37 37 30 39 26 61 6d 70 3b 73 6f 3d 31 26 61 6d 70 3b 77 63 6b 73 3d 31 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                                                                            Data Ascii: <a href="https://isolatedovercomepasted.com/sn/ps/2044020?freq=1&amp;im=0&amp;pid=__clb-2044020_1&amp;puid=7456366334588437709&amp;so=1&amp;wcks=1">Found</a>.


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            65192.168.2.55008494.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:34 UTC1155OUTGET /sn/ps/2044020?freq=1&im=0&pid=__clb-2044020_1&puid=7456366334588437709&so=1&wcks=1 HTTP/1.1
                                                                                                                                                                                                                                                                            Host: isolatedovercomepasted.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: UID=25010504491d2fcfa0ed024c3f8fa6ba2220; CHCK=1; cart=1; cart_p=2; CRICAP=ADLkjAAAAAAAAAAB; CRIBLOCK=ADLkjAAAAABnekoQ; BCAV=ADGIDAAAAAAAAAAB; BMV=AEORUgAAAAAAAAAB; BCRV=ADLkjAAAAAAAAAAB; OACICAP=ADGIDAAAAAAAAAACADEN%2BwAAAAAAAAAB; OACIBLOCK=ADEN%2BwAAAABnehHQADGIDAAAAABnei3w; BCAI=ADGIDAAAAAAAAAACADEN%2BwAAAAAAAAAB; BMI=AEORUgAAAAAAAAACAEL1AwAAAAAAAAAB; BCRI=ADLkjAAAAAAAAAAD
                                                                                                                                                                                                                                                                            2025-01-05 09:49:34 UTC932INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:34 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                            Content-Length: 775
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            X-Route-Id: cookie.user_id.pre_sync.final
                                                                                                                                                                                                                                                                            Set-Cookie: DUID=16679738371443213517; Path=/; Expires=Sun, 08 Feb 2026 09:49:34 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: CHCK=1; Path=/; Expires=Sun, 08 Feb 2026 09:49:34 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            2025-01-05 09:49:34 UTC775INData Raw: 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 68 61 6e 64 6c 65 45 78 63 65 70 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 61 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 72 63 20 3d 20 27 68 74 74 70 73 3a 2f 2f 69 73 6f 6c 61 74 65 64 6f 76 65 72 63 6f 6d 65 70 61 73 74 65 64 2e 63 6f 6d 2f 72 65 70 6f 72 74 2f 27 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 3f 74 79 70 65 3d 70 72 65 73 79 6e 63 27 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 26 61 62 76 61 72 3d 30 27 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <html lang="en"><body> <script> function handleException(e) { var tag = document.createElement('script'); var src = 'https://isolatedovercomepasted.com/report/' + '?type=presync' + '&abvar=0' +


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            66192.168.2.550089188.114.97.34432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:45 UTC1004OUTGET /meatspin.swf HTTP/1.1
                                                                                                                                                                                                                                                                            Host: meatspin.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Referer: https://meatspin.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: _ga=GA1.1.86114290.1736070558; __PPU_tuid=7456366274458893293; _ga_Y9M96QSRZ8=GS1.1.1736070557.1.1.1736070569.0.0.0; bnState_2044020={"impressions":2,"delayStarted":0}; UGVyc2lzdFN0b3JhZ2U=%7B%22CAIFRQ%22%3A%22ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%252BwAAAAAAAAABAC%252B%252FwQAAAAAAAAAB%22%2C%22CAIFRT%22%3A%22ADGeNwAAAABne2NQADGIDAAAAABne42AADEN%252BwAAAABne2NQAC%252B%252FwQAAAABne2NQ%22%7D; bnState_2043439={"impressions":2,"delayStarted":0}; __PPU_puid=16679738371443213517
                                                                                                                                                                                                                                                                            2025-01-05 09:49:45 UTC925INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:45 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/x-shockwave-flash
                                                                                                                                                                                                                                                                            Content-Length: 74907
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 07 May 2024 23:06:19 GMT
                                                                                                                                                                                                                                                                            ETag: "663ab3eb-1249b"
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 3171901
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lclfHaVdP9OVXyhLZb0JOL3XYVLg3mAV49NapO6wPANngtuRJQMFkufVgLhQM8l8e5IW9TvbBVEOj9PlU96ykQ4mBDzSvz4hSM8VYhViZ%2BpwXsV%2BCuhpFAp2NucaU9M%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28f651b904328-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1557&min_rtt=1554&rtt_var=590&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1604&delivery_rate=1843434&cwnd=220&unsent_bytes=0&cid=942a6d38de3a8063&ts=143&x=0"
                                                                                                                                                                                                                                                                            2025-01-05 09:49:45 UTC444INData Raw: 43 57 53 06 b8 38 01 00 78 9c 9c ba 75 58 54 5d 14 ff 7b 26 e8 ee 54 ba 43 ba 44 19 42 ba bb a5 bb 1b 51 19 42 52 ba 53 ba 41 72 e8 92 46 90 06 a5 25 15 44 41 4a 40 99 3b f0 fe ea 3e cf fd e3 de 7b 78 1e 66 e6 cc de 9f bd d7 d9 6b af ef 5a e7 8c 03 40 03 07 d0 02 00 80 96 0a 90 05 23 91 48 39 1c 6c 00 00 60 80 14 e4 15 ea 35 8a 17 40 03 1c 5d ed f9 9f bb 5a 03 ee 6e cf dc 7c 6c bd e4 bd 2c 5d 6d 81 e7 7e 8e de 8e 56 2e b6 80 b5 bb ef dd 59 c0 cf d2 c5 d7 16 48 07 03 98 00 ed dd 7f 50 0e 1a 0a 00 88 fe cf 53 50 00 13 8c 06 68 dc 7d 82 dc 37 80 aa a7 a3 01 18 3c a8 36 f6 c4 79 60 00 ff ff d6 10 a4 a1 01 48 81 9f 82 01 00 f9 19 b9 02 c8 02 e8 50 34 74 34 28 3a 3a 1a 3a 06 06 3a 26 36 21 36 36 16 16 36 29 3e 01 2e 21 05 29 25 25 05 29 39 39 f5 03 16 3a 6a 1a
                                                                                                                                                                                                                                                                            Data Ascii: CWS8xuXT]{&TCDBQBRSArF%DAJ@;>{xfkZ@#H9l`5@]Zn|l,]m~V.YHPSPh}7<6y`HP4t4(::::&6!666)>.!)%%)99:j
                                                                                                                                                                                                                                                                            2025-01-05 09:49:45 UTC1369INData Raw: b2 8b 8a 4b 4a cb ca 2b 2a ab 1a 9b 9a 5b 10 ad 6d ed 1d 1f 06 06 87 86 47 46 c7 c6 67 e7 e6 17 16 97 3e 7f 59 fe ba b5 bd b3 bb b7 ff ed fb c1 c9 ef d3 b3 f3 8b cb 3f 57 d7 77 76 81 00 08 e8 7f 1e ff 8f 76 11 a1 ec 02 43 a1 10 28 c6 9d 5d 20 b0 ff 5d 03 22 28 1a 03 3f 3a b1 b4 16 86 a5 27 09 a3 40 08 26 a9 4c 52 61 43 3f 16 93 a0 f6 31 99 95 d7 0c 36 39 b3 d0 57 96 93 3b d3 ee 2d fb 7f 67 58 e8 ff 2f cb fe 97 61 ff db ae 2f bd 20 66 42 94 25 77 5e b4 09 10 2a cb 2b c9 03 77 e6 81 50 7f 00 b2 0f 20 c2 04 02 80 7a 08 88 11 00 13 81 20 44 20 e4 32 80 0b 01 a1 3e 40 88 00 29 e0 fa c1 8c cb 59 ba de a8 a2 05 a7 f8 37 30 12 38 af ee 7b e9 2c 62 01 dd 96 cc ef d2 2f ab 3e 29 52 e9 54 c9 e4 69 fe fd a6 ff 99 d5 3f 29 e5 d3 49 6b d3 ce 79 ab 15 6e 95 56 f1 ad 2e
                                                                                                                                                                                                                                                                            Data Ascii: KJ+*[mGFg>Y?WwvvC(] ]"(?:'@&LRaC?169W;-gX/a/ fB%w^*+wP z D 2>@)Y708{,b/>)RTi?)IkynV.
                                                                                                                                                                                                                                                                            2025-01-05 09:49:45 UTC1369INData Raw: 44 c2 9f 4c f5 43 a6 fe 0f 87 56 7a c9 af 2e cd 15 b5 2e 5f e0 bf 53 de 3f 77 f5 c0 1d 14 10 db 66 2a ac 93 19 3e 90 4f 56 a0 1a 4f 39 bd b6 39 ab 6a f5 c7 e3 a0 92 aa f5 b9 21 9b 9f 54 cb d1 36 6f 52 0a 09 c5 da 39 af 1b 91 9b 67 89 47 0b f8 a2 1b b1 ab 16 98 d6 31 31 d1 3e f6 d3 7b bd 1b 22 d7 6c ed 4a b3 f3 83 92 f9 fa e4 36 98 f3 53 e9 53 b3 18 f5 fd c2 92 9a 0b 90 d7 4a 06 24 de 5f 57 64 31 04 d1 74 b6 fd bb 0a 71 a9 98 af eb 0a 6f 03 6e 62 22 75 4e c0 d2 6e 56 e1 ef 33 03 30 c4 2e ea fc da b3 fc 85 78 77 5b 5b 65 4c b7 93 f9 b3 47 5e 59 b1 4a b1 c9 8e 40 6a bd 2e 3b 52 33 30 f6 ac e3 3f d4 38 4c 37 d7 d0 40 b7 9f 10 a8 ce b0 1b e6 e4 c5 67 48 bd 6b 4e 1f 9b da bd 0d a8 dd 2c 46 02 4b 86 d9 2f ad 56 d1 b0 b1 24 5f 39 3f 3f c2 09 49 5e 7b ac 9b 1a ed
                                                                                                                                                                                                                                                                            Data Ascii: DLCVz.._S?wf*>OVO99j!T6oR9gG11>{"lJ6SSJ$_Wd1tqonb"uNnV30.xw[[eLG^YJ@j.;R30?8L7@gHkN,FK/V$_9??I^{
                                                                                                                                                                                                                                                                            2025-01-05 09:49:45 UTC1369INData Raw: 80 7f d8 3c 0c 40 c2 f2 9d 33 7a 8e af 47 d5 cf 39 15 e8 1e 19 97 fe d8 af 0f 9a 59 4d d0 5f 58 d4 6a cf b4 af dc af f5 4e cf c0 30 ec 49 62 1a ef 27 da d9 ff 25 fa 47 af 56 76 60 ce a4 c1 bb 47 f3 b1 4d ee a2 7c c2 a3 2f bf f2 45 b4 88 ac f0 31 e8 4a 7d 75 ca 8a c9 e7 da df 96 ac 34 cc bd 0a a5 dc be b2 7a 9e 53 08 a1 2c 14 8a 3a 17 02 c3 06 87 03 98 12 16 cb 6f 2c 12 df af 41 e3 f3 26 0d e7 7e e9 63 8d 32 ed ba 8f 17 e9 d8 56 14 26 3b 7a 1b ad fc 6a cc 1a 1e a2 c2 5f 89 78 45 f0 62 38 e1 79 40 19 bf 69 18 cd 19 fd d9 5f 3c df 17 11 85 b8 7e b3 68 16 d2 63 d7 d4 7d f1 8b e2 16 c4 8a 0d a3 37 8d a4 a7 49 5a 14 d4 ef 08 77 7d ec d7 9e cb 32 66 58 e1 04 37 19 e1 09 5d f2 5a b7 84 7f 6c 6d a3 1c f2 a1 58 e6 c9 1b e4 1f 41 eb f8 57 fa c9 ec 04 5e 1c b3 32 db
                                                                                                                                                                                                                                                                            Data Ascii: <@3zG9YM_XjN0Ib'%GVv`GM|/E1J}u4zS,:o,A&~c2V&;zj_xEb8y@i_<~hc}7IZw}2fX7]ZlmXAW^2
                                                                                                                                                                                                                                                                            2025-01-05 09:49:45 UTC1369INData Raw: 55 16 ec d6 47 cb a8 8b 1b 47 8f b2 29 a0 67 e2 29 de 51 25 bd 7d f4 7c c2 f4 5c f0 57 be 16 8f be 75 e3 72 3a 5e 56 f3 e2 93 a2 18 0d 1c 28 76 4d 96 c4 9f 5e 8d 1b 49 07 f7 da 46 75 a5 d3 8c a5 5e c9 f3 6a a9 e3 b4 ef 91 5e 79 f2 13 90 cf ca 6d 74 aa d9 ec a5 dc 42 e8 55 02 13 af 45 66 8d f5 4f 7d 71 cc 6a 24 b0 0c c8 1e fd 65 95 90 9b ed cd a9 fc 9c cb b1 92 35 6f 9f 2f ce b6 1c c3 f9 b4 1a ca a6 97 3c b6 8d c7 a2 cf 27 ac f6 e4 f8 a9 fb 46 e5 df f6 0a 9a a1 0e f5 ef 5f 7c 4d d8 ec a8 a0 9f da a7 f6 cf 8a 62 2a 2c 0b 32 77 b5 3e 23 bf f4 02 82 00 00 80 01 77 e4 ca 6b 80 b4 1e 0e 96 46 22 bf c0 80 bb 9b 58 d2 20 e0 bf 77 e0 69 80 9e ac b6 57 05 ef 0b 33 fe 8a a6 9f 28 a4 85 1b 00 22 d0 d1 41 a8 7e 80 14 ee 3f 74 00 80 00 50 10 ba ae a3 ab ad 37 40 08 30
                                                                                                                                                                                                                                                                            Data Ascii: UGG)g)Q%}|\Wur:^V(vM^IFu^j^ymtBUEfO}qj$e5o/<'F_|Mb*,2w>#wkF"X wiW3("A~?tP7@0
                                                                                                                                                                                                                                                                            2025-01-05 09:49:45 UTC1369INData Raw: 96 66 08 56 a0 07 39 60 e2 fb 2b 14 9c c8 14 a6 80 65 f0 8f a6 47 2b 07 6e fc 35 9a 05 e4 de 6b 24 ba 6c 21 c8 93 2f 33 33 60 7c 4b 63 24 2a 50 b8 4b f6 45 6e f1 67 78 75 23 1f 48 80 0f 94 35 3f ac 00 c3 6d 02 f8 2d 2b 26 23 0a 15 41 75 fe 59 1e be 63 09 be 06 ec e8 72 cf c6 61 26 1e d9 ec 6e b2 f7 2e 53 81 72 19 83 97 74 e3 5a 7f fb 74 d6 92 95 c1 fe af bc dc cd 00 fb 4c 9f f5 87 f1 d4 6b 3f 17 cb d3 11 41 02 95 7b e5 b6 da 3a 67 9f f6 93 be bc 03 cb c3 a4 b1 08 24 d1 99 41 66 f8 29 b2 75 60 15 18 e2 8a b7 53 93 b9 0b 6b 35 d9 1f 08 f2 ed 64 47 7b a3 a8 ac 19 83 bc 66 77 93 b9 1f e2 08 ec ef 42 15 9f 6a 6d 15 69 c7 24 fc 0c 48 e3 03 af b0 f0 d4 a3 63 01 4d 2a 36 9f 3e bb 2f 31 e1 d6 1f 5b f7 f2 72 6d 72 8c 83 65 72 1a 2b da ce d0 5b 65 5a 4a c8 a8 61 ea
                                                                                                                                                                                                                                                                            Data Ascii: fV9`+eG+n5k$l!/33`|Kc$*PKEngxu#H5?m-+&#AuYcra&n.SrtZtLk?A{:g$Af)u`Sk5dG{fwBjmi$HcM*6>/1[rmrer+[eZJa
                                                                                                                                                                                                                                                                            2025-01-05 09:49:45 UTC1369INData Raw: e2 a2 f4 b9 22 16 31 60 cd 82 cf 0d 36 4b fb 0e 63 f9 cd ab ae dc 86 c5 0b c9 63 39 9d 46 3b a2 69 7d 94 53 fb 09 ca 64 f7 41 93 3c dc 37 31 4e 0f 2c d7 47 5f 89 c9 8d 21 f2 bc 04 c4 33 9e e2 e5 0e b9 4b fe 78 e2 46 2c 9f 4b 2b 91 03 45 36 cc 70 92 44 a8 3f a7 da 58 1b de a8 5c 06 a8 e7 b7 7b 3d c5 28 5a a9 3b 83 29 1f 7a 28 75 94 98 0d 9e 2a f1 32 68 69 22 fb 18 cd 0b 14 f8 78 54 7d 0c d4 b7 3a 1a 05 cd 60 60 01 f2 0f d0 61 c4 ab 59 a2 8c c7 cc 35 f8 c2 19 23 9a e4 08 37 b1 47 6a 0b f2 5b 24 22 5e 70 04 5d 6e b8 5d 22 31 3d 08 4d 51 9c 9e a7 11 49 8f fb 5b 37 37 25 80 d8 14 83 5a 65 3f 13 27 ab 61 b5 c7 ad f5 5e 96 d4 cb b5 be 44 7d 8e 88 a7 1f 66 de 4f e4 4b c4 51 d8 93 6e 57 c5 1b ee 72 05 25 95 d8 d9 80 78 d1 53 42 0e 21 8c fe 5a 59 35 73 07 59 df 2a
                                                                                                                                                                                                                                                                            Data Ascii: "1`6Kcc9F;i}SdA<71N,G_!3KxF,K+E6pD?X\{=(Z;)z(u*2hi"xT}:``aY5#7Gj[$"^p]n]"1=MQI[77%Ze?'a^D}fOKQnWr%xSB!ZY5sY*
                                                                                                                                                                                                                                                                            2025-01-05 09:49:45 UTC1369INData Raw: c1 ac 07 10 bc e5 73 93 c6 94 77 b6 fb d7 57 fb 17 8f 5e 1c 77 b7 de 36 3c d2 28 4a fd 6d a5 39 4f 0e bb a3 b1 e0 7c b1 fa 01 9a a4 04 3e 4b 1a 20 57 6e 83 0a 37 7e f7 29 b5 97 22 9a 13 1b 43 b9 e5 ce 20 94 3e a3 22 a9 cd bc 27 da 32 83 c5 bb c0 23 6b 32 2d 09 ac a2 71 93 c7 58 ec 03 44 48 e4 3a 25 59 b6 bd 7a 22 0b 16 93 5b c9 1d 4d 04 97 9e 8b 00 a1 18 0e 8d 6a c5 a9 14 4b c2 a3 7c 59 a8 ab 1b 98 f0 2e c8 c5 da 9f 58 33 40 ba 64 2e c2 96 5e a9 e4 3d f2 cc 79 e3 3b f1 17 95 14 a5 54 a0 6a f4 e9 86 11 fd 2d 8c 69 8a 06 33 43 80 9c 87 fd 54 d5 28 b3 e5 8e 26 8f 33 ca 85 83 80 c9 41 39 64 73 62 15 e6 5b 9b 4f 74 33 07 e4 49 4f 79 ed 91 37 ef ea b2 9d d3 f4 9a 01 f5 16 6e bf 92 81 e6 82 9d a8 bf df d0 5e 3d f2 25 60 6d 71 9b 98 7d bf 20 ad 92 67 88 f3 84 c8
                                                                                                                                                                                                                                                                            Data Ascii: swW^w6<(Jm9O|>K Wn7~)"C >"'2#k2-qXDH:%Yz"[MjK|Y.X3@d.^=y;Tj-i3CT(&3A9dsb[Ot3IOy7n^=%`mq} g
                                                                                                                                                                                                                                                                            2025-01-05 09:49:45 UTC1369INData Raw: 7a 0a bd b4 b8 4e e3 70 72 9a 07 1b f9 c5 62 b6 f1 b7 d4 5d 1c 21 f3 dd 3b da 30 7e 5b 30 4d 3c 7f b8 72 e0 22 bd 73 43 89 7b 0e 87 34 65 b4 f8 c7 60 af 4f 5e 3d cd de 47 1b 51 e8 45 9f 74 26 7a 27 c4 9f 3f 19 3a 6b 0b 57 d7 ff 7c 0e 81 d3 92 fd b4 f3 04 84 d0 de 47 79 9a b2 f8 ff 9e 92 0c 30 0f 76 bd a3 4d e0 f7 3f 87 20 1c 22 12 0f 25 3f 31 ea 9e 4a b5 7c d7 79 fb ce b7 fc e8 87 e2 33 93 6e ad 38 30 dd 60 8b e5 d7 ce de 2d 0c 22 62 42 d9 6b 84 b6 17 15 db 8a 89 db 97 e1 c4 a0 b2 11 86 f7 5d e1 c3 16 83 b1 08 17 6b 62 86 b7 77 b4 59 fc 2c 2b 24 c2 50 2e f1 0c 4c 88 ce 59 15 17 f4 8a f3 9b 7e cf 42 99 7a 94 ab d9 6d 2c 58 6c 1e a1 76 96 7a 2c 1b 23 58 df 55 1c 76 80 d1 07 a5 62 6e 5c e1 5e 04 92 06 78 22 b3 42 f8 70 85 f8 46 fb 20 e3 da 5a e3 4e 77 b4 cf
                                                                                                                                                                                                                                                                            Data Ascii: zNprb]!;0~[0M<r"sC{4e`O^=GQEt&z'?:kW|Gy0vM? "%?1J|y3n80`-"bBk]kbwY,+$P.LY~Bzm,Xlvz,#XUvbn\^x"BpF ZNw
                                                                                                                                                                                                                                                                            2025-01-05 09:49:45 UTC1369INData Raw: cd 73 6d d3 9f 05 d5 e4 02 f9 8f 2c f5 89 ad 60 8a 77 b4 6e fc 2c 1a 1c 54 a6 ea 51 72 e8 99 ba 5b 40 8c 4f 75 b6 75 8c 15 9b c4 51 f0 16 f0 70 85 90 6f 11 d4 5c 25 d3 cf 62 c6 64 54 61 49 d6 bb 3b 79 39 09 ec 4a d4 a4 7d 3f 50 c4 a8 ba 7d ff 77 fa 4d 86 6d c7 0a eb 17 38 75 cf 1d 6d 80 c0 50 87 09 21 3d c8 59 ab 2a ad 3a 74 30 56 9c 4e e4 a2 6e bf ca ea 19 7f de 96 3d f0 c6 ca 6e 78 dd b4 2e dc cb 9d 45 ea c5 59 dc 9b 64 ca 0b cb 79 0a 28 ee 72 60 c6 3f e1 98 45 e9 ef 3c b3 46 7e f0 d6 3a e3 28 89 e3 ff 56 21 51 e0 aa c7 70 02 ca fc db 2e dc eb 2d 1c 26 63 62 07 92 89 4e 69 7a 4c 95 18 8b b3 74 ca 58 2a 66 e7 ca f3 1a f7 b5 eb f9 9e 5d e4 8e 9d 69 ef c7 cf 6a 86 9d b6 7c 21 c6 0d 1f ac 84 f9 c1 86 48 18 60 93 33 49 5f 71 bf 0a 78 df f4 cf 7b a4 e5 d9 2b
                                                                                                                                                                                                                                                                            Data Ascii: sm,`wn,TQr[@OuuQpo\%bdTaI;y9J}?P}wMm8umP!=Y*:t0VNn=nx.EYdy(r`?E<F~:(V!Qp.-&cbNizLtX*f]ij|!H`3I_qx{+


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            67192.168.2.55009394.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC4010OUTGET /chicken.gif?z=2044020&pid=__clb-2044020_1&pb=4da7845275aa3605eede5ec63eab79d81736077759&pbc=UpZO6cK2Ta6_cXpn&pbu=aWxwoxRJZPu_cXpn&psp=722QU88TfKKMzGgZ8jLUkVtCPDkcK7oAPVMvtdTXdgqc52NMaUJiuO0PSPHQymp-B7yHSLxGITxLuut205NfUjqOkGvzbKrlv3NzDdlIisz4cq7sGhhThXTf_5ZnbKspZzhuQDwURuwPgIopLvJsUt7Xz8Ul2mWrU-4lD7qRumRbV5Q_zftRjyoCk4_ot9ZMgZjkdJ8epWMRylcIq2PsBI7am-1q87YoTzwYYWWsz1nKnMiBcGtJ_naxET2p0vKuvk5iis-w13Etj4j95nDciSVexlJFq1E2PFciSZ13-v2bDab1mBLQu6Sgz2mj9Avn21GAldo86hzG7wyUNhr31VTGUY_T8NqvfugREbx_E2vznXunBvDbAJn4hBW7iPJZCtw5lseGnWwjz8PlyAQpm3IY8rqTZvUTCUxLynvEf5mlj1yoeWJPtWk7c-0BOfQSVY6gEy2RachR5wKVIBchJOzwpZcqlahp5tTJXcYbWcngOY3dl4_q5DbHyaoRfgdr_KBc-n_tm7XY80t4iJNrpEtfk_xsBmwmk-dv3p4XCZCPb1hhZGOnR3GpuMrr2lOJvDFWK8nbGIqeTsbMmxbc7TXSitRDCBEQ8fNY5UVoYYTO_r8pcH5Dpak5CnEjxksRflYx22Vb90no80CCUtGKltQlKWk1N0ZIS9G6jRATOa-hHP3eFE5McRtMd7Dd6_ry9ZfQIJAh4J863JQ_SfFdHGs1ToiHnA7eYnQxM5Qv95wKJghdoEKMU1kcwFZVbmFawgWmhnNTUY5VewBfKVicBWJPk7yeLJbQirXAuMFgIFswF2gi64-T6CWAMvRl1XgBZXeN6lZCzbpmsgKsry0qd5RvZ0ByTiAAeRY0dKst-FkEBPD5s7-H_ [TRUNCATED]
                                                                                                                                                                                                                                                                            Host: isolatedovercomepasted.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: UID=25010504491d2fcfa0ed024c3f8fa6ba2220; CHCK=1; cart=1; cart_p=2; CRIBLOCK=ADLkjAAAAABnekoQ; OACICAP=ADGIDAAAAAAAAAACADEN%2BwAAAAAAAAAB; OACIBLOCK=ADEN%2BwAAAABnehHQADGIDAAAAABnei3w; BCAI=ADGIDAAAAAAAAAACADEN%2BwAAAAAAAAAB; BMI=AEORUgAAAAAAAAACAEL1AwAAAAAAAAAB; BCRI=ADLkjAAAAAAAAAAD; BCAV=ADGIDAAAAAAAAAABADEN%2BwAAAAAAAAAB; BMV=AEORUgAAAAAAAAABAEL1AwAAAAAAAAAB; BCRV=ADLkjAAAAAAAAAAC; CRICAP=ADLkjAAAAAAAAAAC; DUID=16679738371443213517
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1260INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:58 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            X-Route-Id: stats.impression
                                                                                                                                                                                                                                                                            Set-Cookie: OACICAP=ADGIDAAAAAAAAAADADEN%2BwAAAAAAAAAB; Path=/; Expires=Tue, 04 Feb 2025 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: OACIBLOCK=ADEN%2BwAAAABnehHQADGIDAAAAABnei3w; Path=/; Expires=Tue, 04 Feb 2025 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BCAI=ADGIDAAAAAAAAAADADEN%2BwAAAAAAAAAB; Path=/; Expires=Mon, 06 Jan 2025 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BMI=AEL1AwAAAAAAAAABAEORUgAAAAAAAAAD; Path=/; Expires=Mon, 06 Jan 2025 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BCRI=ADLkjAAAAAAAAAAE; Path=/; Expires=Mon, 06 Jan 2025 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 00
                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            68192.168.2.55009694.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1895OUTGET /get/2044020?zoneid=2044020&jp=_clegpep9692a4uovroebfv&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=VBxjgyjaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=l6u7DiaaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7713599491980288&dl=10&rtt=250&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAAC&eclog=0&snc=0&ssc=12&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=fals [TRUNCATED]
                                                                                                                                                                                                                                                                            Host: isolatedovercomepasted.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: UID=25010504491d2fcfa0ed024c3f8fa6ba2220; CHCK=1; cart=1; cart_p=2; CRIBLOCK=ADLkjAAAAABnekoQ; OACICAP=ADGIDAAAAAAAAAACADEN%2BwAAAAAAAAAB; OACIBLOCK=ADEN%2BwAAAABnehHQADGIDAAAAABnei3w; BCAI=ADGIDAAAAAAAAAACADEN%2BwAAAAAAAAAB; BMI=AEORUgAAAAAAAAACAEL1AwAAAAAAAAAB; BCRI=ADLkjAAAAAAAAAAD; BCAV=ADGIDAAAAAAAAAABADEN%2BwAAAAAAAAAB; BMV=AEORUgAAAAAAAAABAEL1AwAAAAAAAAAB; BCRV=ADLkjAAAAAAAAAAC; CRICAP=ADLkjAAAAAAAAAAC; DUID=16679738371443213517
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC916INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:58 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Content-Length: 6590
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            X-Route-Id: config
                                                                                                                                                                                                                                                                            Set-Cookie: DUID=16679738371443213517; Path=/; Expires=Sun, 08 Feb 2026 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: CHCK=1; Path=/; Expires=Sun, 08 Feb 2026 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC6590INData Raw: 5f 63 6c 65 67 70 65 70 39 36 39 32 61 34 75 6f 76 72 6f 65 62 66 76 28 22 7b 5c 22 36 35 6b 50 38 69 7a 69 78 39 75 5c 22 3a 5c 22 75 78 78 32 6b 3a 2f 2f 71 65 65 30 68 65 68 68 31 35 65 75 6f 35 36 6b 2e 39 65 68 5c 22 2c 5c 22 6a 71 65 39 30 49 36 5c 22 3a 5c 22 5f 5f 39 71 6a 2d 77 6d 6c 6c 6d 77 6d 5f 76 5c 22 2c 5c 22 7a 69 69 36 5c 22 3a 5b 7b 5c 22 70 35 32 6f 66 69 50 6f 38 6f 68 6b 5c 22 3a 7b 7d 2c 5c 22 78 6f 38 66 69 78 55 38 71 5c 22 3a 5c 22 75 78 78 32 6b 3a 2f 2f 70 6b 65 71 6f 78 69 36 65 79 69 38 39 65 68 69 32 6f 6b 78 69 36 2e 39 65 68 2f 66 78 68 2e 73 6b 3f 70 36 3d 77 6d 6c 6c 6d 77 6d 26 32 70 36 3d 5f 5f 39 71 6a 2d 77 6d 6c 6c 6d 77 6d 5f 76 26 32 6a 3d 34 39 36 7a 74 77 69 63 77 39 36 6a 36 34 76 67 34 63 6c 76 6c 67 36 6a 77
                                                                                                                                                                                                                                                                            Data Ascii: _clegpep9692a4uovroebfv("{\"65kP8izix9u\":\"uxx2k://qee0hehh15euo56k.9eh\",\"jqe90I6\":\"__9qj-wmllmwm_v\",\"zii6\":[{\"p52ofiPo8ohk\":{},\"xo8fixU8q\":\"uxx2k://pkeqoxi6eyi89ehi2okxi6.9eh/fxh.sk?p6=wmllmwm&2p6=__9qj-wmllmwm_v&2j=496ztwicw96j64vg4clvlg6jw


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            69192.168.2.550114157.245.14.1844432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC368OUTGET /ad/www/delivery/asyncjs.php HTTP/1.1
                                                                                                                                                                                                                                                                            Host: personaserver.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:58 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Expire: Sun, 05 Jan 2025 10:49:58 GMT
                                                                                                                                                                                                                                                                            Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                                            P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                            ETag: f116a80283227f59f32d63a80904742d
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC4447INData Raw: 31 31 35 37 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 64 2c 63 29 7b 76 61 72 20 61 3d 22 66 31 31 36 61 38 30 32 38 33 32 32 37 66 35 39 66 33 32 64 36 33 61 38 30 39 30 34 37 34 32 64 22 3b 63 2e 72 65 76 69 76 65 41 73 79 6e 63 3d 63 2e 72 65 76 69 76 65 41 73 79 6e 63 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 79 70 65 6f 66 20 65 2e 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 66 75 6e 63 74 69 6f 6e 20 67 28 69 2c 6a 29 7b 6a 3d 6a 7c 7c 7b 62 75 62 62 6c 65 73 3a 66 61 6c 73 65 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 66 61 6c 73 65 2c 64 65 74 61 69 6c 3a 75 6e 64 65 66 69 6e 65 64 7d 3b 76 61 72 20 68 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74
                                                                                                                                                                                                                                                                            Data Ascii: 1157(function(d,c){var a="f116a80283227f59f32d63a80904742d";c.reviveAsync=c.reviveAsync||{};(function(e){if(typeof e.CustomEvent==="function"){return false}function g(i,j){j=j||{bubbles:false,cancelable:false,detail:undefined};var h=document.createEvent
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            70192.168.2.550125104.17.248.2034432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC383OUTGET /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/ruffle.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC575INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:58 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                            last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                                                                                            etag: W/"55e2c-p//1s/YG+GMIlvTo8+nA3HJm47s"
                                                                                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                                                                                            fly-request-id: 01JGSXD7R851KMPGN5HNBJHBZC-lga
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 34106
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28fb6dd3d4379-EWR
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC794INData Raw: 37 64 36 32 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 6e 2c 74 3d 7b 34 38 3a 28 65 2c 6e 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 32 36 39 3a 28 65 2c 6e 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 34 36 30 3a 28 65 2c 6e 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 37 37 38 3a 28 65 2c 6e 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28
                                                                                                                                                                                                                                                                            Data Ascii: 7d62(()=>{"use strict";var e,n,t={48:(e,n)=>{Object.defineProperty(n,"__esModule",{value:!0})},269:(e,n)=>{Object.defineProperty(n,"__esModule",{value:!0})},460:(e,n)=>{Object.defineProperty(n,"__esModule",{value:!0})},778:(e,n)=>{Object.defineProperty(
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 29 7b 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 74 29 3b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 3b 72 26 26 21 28 22 67 65 74 22 69 6e 20 72 3f 21 6e 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3a 72 2e 77 72 69 74 61 62 6c 65 7c 7c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 7c 7c 28 72 3d 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 5b 74 5d 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 61 2c 72 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 74 29 2c 65 5b 61 5d 3d 6e 5b 74 5d 7d 29 2c 72 3d 74 68 69 73 26 26
                                                                                                                                                                                                                                                                            Data Ascii: ){void 0===a&&(a=t);var r=Object.getOwnPropertyDescriptor(n,t);r&&!("get"in r?!n.__esModule:r.writable||r.configurable)||(r={enumerable:!0,get:function(){return n[t]}}),Object.defineProperty(e,a,r)}:function(e,n,t,a){void 0===a&&(a=t),e[a]=n[t]}),r=this&&
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 2c 61 2c 72 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 74 29 2c 65 5b 61 5d 3d 6e 5b 74 5d 7d 29 2c 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 65 78 70 6f 72 74 53 74 61 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 22 64 65 66 61 75 6c 74 22 3d 3d 3d 74 7c 7c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 74 29 7c 7c 61 28 6e 2c 65 2c 74 29 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 72 28 74 28 35 33 29 2c 6e 29 2c 72 28 74 28 33 32 35 29 2c 6e 29 2c 72 28 74 28
                                                                                                                                                                                                                                                                            Data Ascii: ,a,r)}:function(e,n,t,a){void 0===a&&(a=t),e[a]=n[t]}),r=this&&this.__exportStar||function(e,n){for(var t in e)"default"===t||Object.prototype.hasOwnProperty.call(n,t)||a(n,e,t)};Object.defineProperty(n,"__esModule",{value:!0}),r(t(53),n),r(t(325),n),r(t(
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 35 36 3a 28 65 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 6e 29 7b 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 3f 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6e 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 3a 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 55 6e 6b 6e 6f 77 6e 20 74 79 70 65 20 74 6f 20 61 70 70 65 6e 64 3a 20 22 2c 6e 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73
                                                                                                                                                                                                                                                                            Data Ascii: "__esModule",{value:!0})},56:(e,n)=>{function t(e,n){n instanceof Element?e.appendChild(n):"string"==typeof n||"number"==typeof n?e.appendChild(document.createTextNode(n.toString())):console.warn("Unknown type to append: ",n)}Object.defineProperty(n,"__es
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 72 6e 20 74 68 69 73 22 29 28 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 7d 7d 28 29 2c 72 2e 68 6d 64 3d 65 3d 3e 28 28 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 29 29 2e 63 68 69 6c 64 72 65 6e 7c 7c 28 65 2e 63 68 69 6c 64 72 65 6e 3d 5b 5d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 65 78 70 6f 72 74 73 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 73 65 74 3a 28 29 3d 3e 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 45 53 20 4d 6f 64 75 6c 65 73 20 6d 61 79 20 6e 6f 74 20 61 73 73 69 67 6e 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 6f 72 20 65 78 70 6f 72 74 73 2e 2a 2c 20 55 73
                                                                                                                                                                                                                                                                            Data Ascii: rn this")()}catch(e){if("object"==typeof window)return window}}(),r.hmd=e=>((e=Object.create(e)).children||(e.children=[]),Object.defineProperty(e,"exports",{enumerable:!0,set:()=>{throw new Error("ES Modules may not assign module.exports or exports.*, Us
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 30 21 3d 3d 61 29 69 66 28 61 29 74 2e 70 75 73 68 28 61 5b 32 5d 29 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 74 2c 72 29 3d 3e 61 3d 65 5b 6e 5d 3d 5b 74 2c 72 5d 29 29 3b 74 2e 70 75 73 68 28 61 5b 32 5d 3d 6f 29 3b 76 61 72 20 69 3d 72 2e 70 2b 72 2e 75 28 6e 29 2c 73 3d 6e 65 77 20 45 72 72 6f 72 3b 72 2e 6c 28 69 2c 28 74 3d 3e 7b 69 66 28 72 2e 6f 28 65 2c 6e 29 26 26 28 30 21 3d 3d 28 61 3d 65 5b 6e 5d 29 26 26 28 65 5b 6e 5d 3d 76 6f 69 64 20 30 29 2c 61 29 29 7b 76 61 72 20 6f 3d 74 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 74 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 74 2e 74 79 70 65 29 2c 69 3d 74 26 26 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67 65 74 2e 73 72 63 3b 73 2e 6d 65 73 73 61 67 65 3d 22 4c
                                                                                                                                                                                                                                                                            Data Ascii: 0!==a)if(a)t.push(a[2]);else{var o=new Promise(((t,r)=>a=e[n]=[t,r]));t.push(a[2]=o);var i=r.p+r.u(n),s=new Error;r.l(i,(t=>{if(r.o(e,n)&&(0!==(a=e[n])&&(e[n]=void 0),a)){var o=t&&("load"===t.type?"missing":t.type),i=t&&t.target&&t.target.src;s.message="L
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 6d 61 6a 6f 72 3c 65 2e 6d 61 6a 6f 72 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 68 69 73 2e 6d 69 6e 6f 72 3e 65 2e 6d 69 6e 6f 72 29 72 65 74 75 72 6e 21 30 3b 69 66 28 74 68 69 73 2e 6d 69 6e 6f 72 3c 65 2e 6d 69 6e 6f 72 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 68 69 73 2e 70 61 74 63 68 3e 65 2e 70 61 74 63 68 29 72 65 74 75 72 6e 21 30 3b 69 66 28 74 68 69 73 2e 70 61 74 63 68 3c 65 2e 70 61 74 63 68 29 72 65 74 75 72 6e 21 31 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 74 68 69 73 2e 70 72 49 64 65 6e 74 26 26 6e 75 6c 6c 21 3d 3d 65 2e 70 72 49 64 65 6e 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 70 72 49 64 65 6e 74 26 26 6e 75 6c 6c 3d 3d 3d 65 2e 70 72 49 64 65 6e 74 29 72 65 74 75 72 6e 21 31 3b 69 66 28 6e 75 6c 6c 21
                                                                                                                                                                                                                                                                            Data Ascii: major<e.major)return!1;if(this.minor>e.minor)return!0;if(this.minor<e.minor)return!1;if(this.patch>e.patch)return!0;if(this.patch<e.patch)return!1;if(null===this.prIdent&&null!==e.prIdent)return!0;if(null!==this.prIdent&&null===e.prIdent)return!1;if(null!
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 6e 74 2e 6c 65 6e 67 74 68 7d 72 65 74 75 72 6e 21 31 7d 69 73 45 71 75 61 6c 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 6a 6f 72 3d 3d 3d 65 2e 6d 61 6a 6f 72 26 26 74 68 69 73 2e 6d 69 6e 6f 72 3d 3d 3d 65 2e 6d 69 6e 6f 72 26 26 74 68 69 73 2e 70 61 74 63 68 3d 3d 3d 65 2e 70 61 74 63 68 7d 69 73 53 74 61 62 6c 65 4f 72 43 6f 6d 70 61 74 69 62 6c 65 50 72 65 72 65 6c 65 61 73 65 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 65 2e 70 72 49 64 65 6e 74 7c 7c 74 68 69 73 2e 6d 61 6a 6f 72 3d 3d 3d 65 2e 6d 61 6a 6f 72 26 26 74 68 69 73 2e 6d 69 6e 6f 72 3d 3d 3d 65 2e 6d 69 6e 6f 72 26 26 74 68 69 73 2e 70 61 74 63 68 3d 3d 3d 65 2e 70 61 74 63 68 7d 7d 63 6c 61 73 73 20 69 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e
                                                                                                                                                                                                                                                                            Data Ascii: nt.length}return!1}isEqual(e){return this.major===e.major&&this.minor===e.minor&&this.patch===e.patch}isStableOrCompatiblePrerelease(e){return null===e.prIdent||this.major===e.major&&this.minor===e.minor&&this.patch===e.patch}}class i{constructor(e){this.
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 2e 66 72 6f 6d 53 65 6d 76 65 72 28 22 30 2e 30 2e 30 22 29 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 69 6e 20 74 68 69 73 2e 73 6f 75 72 63 65 73 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 68 69 73 2e 73 6f 75 72 63 65 73 2c 74 29 29 7b 63 6f 6e 73 74 20 61 3d 6f 2e 66 72 6f 6d 53 65 6d 76 65 72 28 74 68 69 73 2e 73 6f 75 72 63 65 73 5b 74 5d 2e 76 65 72 73 69 6f 6e 29 3b 61 2e 68 61 73 50 72 65 63 65 64 65 6e 63 65 4f 76 65 72 28 6e 29 26 26 28 65 3d 74 2c 6e 3d 61 29 7d 72 65 74 75 72 6e 20 65 7d 69 6e 69 74 28 29 7b 69 66 28 21 74 68 69 73 2e 69 6e 76 6f 6b 65 64 29 7b 69 66 28 74 68 69 73 2e 69 6e 76 6f 6b 65 64 3d 21 30 2c 74 68 69 73 2e 6e 65 77 65 73 74 4e 61 6d 65 3d
                                                                                                                                                                                                                                                                            Data Ascii: .fromSemver("0.0.0");for(const t in this.sources)if(Object.prototype.hasOwnProperty.call(this.sources,t)){const a=o.fromSemver(this.sources[t].version);a.hasPrecedenceOver(n)&&(e=t,n=a)}return e}init(){if(!this.invoked){if(this.invoked=!0,this.newestName=
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 4f 66 66 3d 22 6f 66 66 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 28 63 7c 7c 28 63 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4f 66 66 3d 22 6f 66 66 22 2c 65 2e 46 75 6c 6c 73 63 72 65 65 6e 3d 22 66 75 6c 6c 73 63 72 65 65 6e 22 2c 65 2e 4f 6e 3d 22 6f 6e 22 7d 28 64 7c 7c 28 64 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 69 73 69 62 6c 65 3d 22 76 69 73 69 62 6c 65 22 2c 65 2e 48 69 64 64 65 6e 3d 22 68 69 64 64 65 6e 22 7d 28 66 7c 7c 28 66 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 72 72 6f 72 3d 22 65 72 72 6f 72 22 2c 65 2e 57 61 72 6e 3d 22 77 61 72 6e 22 2c 65 2e 49 6e 66 6f 3d 22 69 6e 66 6f 22 2c 65 2e 44 65 62 75 67 3d 22 64 65 62 75 67 22 2c 65 2e 54 72 61 63 65 3d 22 74 72 61 63
                                                                                                                                                                                                                                                                            Data Ascii: Off="off",e.Auto="auto"}(c||(c={})),function(e){e.Off="off",e.Fullscreen="fullscreen",e.On="on"}(d||(d={})),function(e){e.Visible="visible",e.Hidden="hidden"}(f||(f={})),function(e){e.Error="error",e.Warn="warn",e.Info="info",e.Debug="debug",e.Trace="trac


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            71192.168.2.55009594.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC822OUTGET /lv/esnk/2044020/code.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: isolatedovercomepasted.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: UID=25010504491d2fcfa0ed024c3f8fa6ba2220; CHCK=1; cart=1; cart_p=2; CRIBLOCK=ADLkjAAAAABnekoQ; OACICAP=ADGIDAAAAAAAAAACADEN%2BwAAAAAAAAAB; OACIBLOCK=ADEN%2BwAAAABnehHQADGIDAAAAABnei3w; BCAI=ADGIDAAAAAAAAAACADEN%2BwAAAAAAAAAB; BMI=AEORUgAAAAAAAAACAEL1AwAAAAAAAAAB; BCRI=ADLkjAAAAAAAAAAD; BCAV=ADGIDAAAAAAAAAABADEN%2BwAAAAAAAAAB; BMV=AEORUgAAAAAAAAABAEL1AwAAAAAAAAAB; BCRV=ADLkjAAAAAAAAAAC; CRICAP=ADLkjAAAAAAAAAAC; DUID=16679738371443213517
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC778INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:58 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 15:33:50 GMT
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            ETag: W/"676ad45e-281ec"
                                                                                                                                                                                                                                                                            X-JS-AB2: current
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC15606INData Raw: 37 66 39 33 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 68 61 6e 64 6c 65 45 78 63 65 70 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 61 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 72 63 20 3d 20 27 68 74 74 70 73 3a 2f 2f 69 73 6f 6c 61 74 65 64 6f 76 65 72 63 6f 6d 65 70 61 73 74 65 64 2e 63 6f 6d 2f 6a 73 65 72 72 6f 72 27 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 3f 74 79 70 65 3d 62 61 6e 6e 65 72 27 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 26 61 62 76 61 72 3d 30 27 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 26 62 75 69 6c 64 3d 31 2e 30 2e 34 34 38 27 20 2b
                                                                                                                                                                                                                                                                            Data Ascii: 7f93(function() { function handleException(e) { var tag = document.createElement('script'); var src = 'https://isolatedovercomepasted.com/jserror' + '?type=banner' + '&abvar=0' + '&build=1.0.448' +
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 4b 28 5a 32 36 5b 35 36 5d 29 3b 61 36 68 3d 31 31 38 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 38 3a 5a 32 36 5b 34 5d 3d 7b 7d 3b 5a 32 36 5b 34 5d 2e 6d 38 49 3d 5b 27 78 36 68 27 5d 3b 5a 32 36 5b 34 5d 2e 4f 39 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 5f 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 28 27 61 27 29 2e 63 6f 64 65 50 6f 69 6e 74 41 74 28 30 29 3b 7d 3b 76 61 72 20 75 5f 46 3d 28 2f 5c 75 30 30 33 39 5c 78 33 37 2f 29 2e 43 24 43 76 30 7a 28 6f 5f 62 20 2b 20 5b 5d 29 3b 72 65 74 75 72 6e 20 75 5f 46 3b 7d 3b 5a 32 36 5b 32 5d 3d 5a 32 36 5b 34 5d 3b 61 36 68 3d 32 37 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 32 32 3a 5a 32 36 5b 36 31 5d 3d 7b 7d 3b 5a 32 36 5b 36 31 5d 5b 5a 32 36 5b 34 39 5d 5d 3d 5a 32 36 5b 37
                                                                                                                                                                                                                                                                            Data Ascii: K(Z26[56]);a6h=118;break;case 18:Z26[4]={};Z26[4].m8I=['x6h'];Z26[4].O9O=function(){var o_b=function(){return ('a').codePointAt(0);};var u_F=(/\u0039\x37/).C$Cv0z(o_b + []);return u_F;};Z26[2]=Z26[4];a6h=27;break;case 122:Z26[61]={};Z26[61][Z26[49]]=Z26[7
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 31 31 32 38 2b 51 4c 25 32 30 25 31 36 25 32 35 23 54 50 2d 33 25 31 37 25 32 35 25 35 43 4a 3d 33 24 32 70 51 2f 31 25 30 34 25 32 35 42 4c 25 33 45 25 32 32 25 31 37 25 32 30 59 25 35 44 2b 32 25 31 37 25 32 30 5f 4a 3a 33 25 32 35 25 30 36 25 35 43 4c 25 32 30 3d 25 31 37 25 32 35 51 49 25 32 32 34 36 25 32 35 25 35 42 25 30 35 23 23 24 32 25 31 30 47 2b 76 36 66 56 50 25 32 30 35 23 2f 5f 4b 25 30 45 25 30 39 27 27 42 56 2b 25 30 34 38 29 44 68 2f 24 30 2f 25 35 45 65 29 33 23 25 30 30 5f 57 23 37 23 32 55 41 25 31 41 37 30 25 31 35 53 57 27 26 23 25 30 36 6f 55 26 37 39 32 5f 48 25 30 45 33 39 25 32 32 25 37 43 4a 2f 32 25 30 33 2f 25 35 44 40 25 30 45 35 32 2f 25 35 43 65 39 3f 39 25 32 32 5f 52 25 31 44 25 32 32 38 34 51 42 2b 25 31 36 25 33 45 28
                                                                                                                                                                                                                                                                            Data Ascii: 1128+QL%20%16%25#TP-3%17%25%5CJ=3$2pQ/1%04%25BL%3E%22%17%20Y%5D+2%17%20_J:3%25%06%5CL%20=%17%25QI%2246%25%5B%05##$2%10G+v6fVP%205#/_K%0E%09''BV+%048)Dh/$0/%5Ee)3#%00_W#7#2UA%1A70%15SW'&#%06oU&792_H%0E39%22%7CJ/2%03/%5D@%0E52/%5Ce9?9%22_R%1D%2284QB+%16%3E(
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 72 24 37 2e 6a 35 71 28 38 38 38 29 20 2a 20 31 29 3b 74 68 69 73 5b 72 24 37 2e 6a 35 71 28 39 32 36 29 5d 5b 72 24 37 2e 6a 35 71 28 33 38 35 29 5d 28 5a 38 2c 72 24 37 2e 66 34 78 28 38 38 38 29 20 7c 20 30 29 3b 68 35 28 29 3b 69 66 28 62 32 20 21 3d 20 53 32 29 7b 73 24 3d 7a 33 28 62 32 29 3b 69 66 28 73 24 29 7b 74 68 69 73 5b 72 24 37 2e 66 34 78 28 35 39 32 29 5d 28 73 24 5b 72 24 37 2e 66 34 78 28 31 30 35 29 5d 29 3b 7d 7d 7d 3b 4e 5f 5b 72 24 37 2e 66 34 78 28 31 36 36 29 5d 5b 72 24 37 2e 66 34 78 28 32 33 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 52 32 3b 52 32 3d 74 68 69 73 5b 72 24 37 2e 6a 35 71 28 39 32 36 29 5d 5b 72 24 37 2e 66 34 78 28 32 39 32 29 5d 28 2b 72 24 37 2e 6a 35 71 28 34 32 30 29 29 3b 74 68 69 73 5b 72 24
                                                                                                                                                                                                                                                                            Data Ascii: r$7.j5q(888) * 1);this[r$7.j5q(926)][r$7.j5q(385)](Z8,r$7.f4x(888) | 0);h5();if(b2 != S2){s$=z3(b2);if(s$){this[r$7.f4x(592)](s$[r$7.f4x(105)]);}}};N_[r$7.f4x(166)][r$7.f4x(231)]=function(){var R2;R2=this[r$7.j5q(926)][r$7.f4x(292)](+r$7.j5q(420));this[r$
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 28 29 3b 76 61 72 20 71 5f 2c 4d 33 3b 69 66 28 6c 39 20 3d 3d 3d 20 76 6f 69 64 20 28 72 24 37 2e 66 34 78 28 34 32 30 29 20 5e 20 30 29 29 7b 6c 39 3d 77 69 6e 64 6f 77 3b 7d 69 66 28 67 31 20 3d 3d 3d 20 76 6f 69 64 20 2b 72 24 37 2e 6a 35 71 28 34 32 30 29 29 7b 67 31 3d 21 21 28 72 24 37 2e 66 34 78 28 34 32 30 29 20 5e 20 30 29 3b 7d 74 72 79 7b 71 5f 3d 6c 39 5b 47 31 5d 3b 69 66 28 21 71 5f 29 7b 72 65 74 75 72 6e 20 21 28 7b 7d 29 3b 7d 4d 33 3d 72 24 37 2e 66 34 78 28 35 37 38 29 3b 71 5f 5b 72 24 37 2e 66 34 78 28 33 37 38 29 5d 28 4d 33 2c 4d 33 29 3b 71 5f 5b 72 24 37 2e 66 34 78 28 38 39 32 29 5d 28 4d 33 29 3b 71 5f 5b 72 24 37 2e 6a 35 71 28 37 30 33 29 5d 28 4d 33 29 3b 72 65 74 75 72 6e 20 21 21 28 7b 7d 29 3b 7d 63 61 74 63 68 28 41 31
                                                                                                                                                                                                                                                                            Data Ascii: ();var q_,M3;if(l9 === void (r$7.f4x(420) ^ 0)){l9=window;}if(g1 === void +r$7.j5q(420)){g1=!!(r$7.f4x(420) ^ 0);}try{q_=l9[G1];if(!q_){return !({});}M3=r$7.f4x(578);q_[r$7.f4x(378)](M3,M3);q_[r$7.f4x(892)](M3);q_[r$7.j5q(703)](M3);return !!({});}catch(A1
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 34 78 28 38 39 39 29 2c 74 69 6d 65 3a 72 24 37 2e 66 34 78 28 32 37 31 29 7d 3b 44 32 3d 2b 72 24 37 2e 6a 35 71 28 37 32 32 29 3b 66 75 6e 63 74 69 6f 6e 20 4e 37 28 41 32 64 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 41 32 64 20 26 26 20 74 79 70 65 6f 66 20 41 32 64 20 3d 3d 3d 20 72 24 37 2e 66 34 78 28 33 33 34 29 20 26 26 20 28 6e 32 28 41 32 64 2c 72 24 37 2e 66 34 78 28 38 35 39 29 29 20 7c 7c 20 6e 32 28 41 32 64 2c 72 24 37 2e 6a 35 71 28 39 38 29 29 29 29 3b 7d 51 30 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4b 37 5f 5b 72 24 37 2e 6a 35 71 28 31 36 36 29 5d 5b 72 24 37 2e 6a 35 71 28 36 39 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6c 30 52 29 7b 69 66 28 6c 30 52 5b 72 24 37 2e 6a 35 71 28 38 35 39 29 5d 29 7b 74 68 69 73 5b 72 24 37 2e 6a
                                                                                                                                                                                                                                                                            Data Ascii: 4x(899),time:r$7.f4x(271)};D2=+r$7.j5q(722);function N7(A2d){return Boolean(A2d && typeof A2d === r$7.f4x(334) && (n2(A2d,r$7.f4x(859)) || n2(A2d,r$7.j5q(98))));}Q0=(function(){K7_[r$7.j5q(166)][r$7.j5q(699)]=function(l0R){if(l0R[r$7.j5q(859)]){this[r$7.j
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 72 24 37 2e 6a 35 71 28 35 39 34 29 5d 28 72 24 37 2e 6a 35 71 28 35 30 37 29 2c 72 24 37 2e 66 34 78 28 35 37 34 29 29 5b 72 24 37 2e 66 34 78 28 35 39 34 29 5d 28 71 39 50 29 3b 7d 69 66 28 76 34 4d 29 7b 4d 5f 5f 2b 3d 72 24 37 2e 6a 35 71 28 36 36 31 29 5b 72 24 37 2e 6a 35 71 28 35 39 34 29 5d 28 72 24 37 2e 6a 35 71 28 34 32 34 29 2c 72 24 37 2e 66 34 78 28 35 37 34 29 29 5b 72 24 37 2e 66 34 78 28 35 39 34 29 5d 28 76 34 4d 29 3b 7d 69 66 28 28 4b 34 35 3d 77 69 6e 64 6f 77 5b 72 24 37 2e 66 34 78 28 38 38 31 29 5d 29 20 3d 3d 3d 20 6e 75 6c 6c 20 7c 7c 20 4b 34 35 20 3d 3d 3d 20 76 6f 69 64 20 28 72 24 37 2e 66 34 78 28 34 32 30 29 20 2a 20 31 29 3f 76 6f 69 64 20 2b 72 24 37 2e 66 34 78 28 34 32 30 29 3a 4b 34 35 5b 72 24 37 2e 66 34 78 28 31 39
                                                                                                                                                                                                                                                                            Data Ascii: r$7.j5q(594)](r$7.j5q(507),r$7.f4x(574))[r$7.f4x(594)](q9P);}if(v4M){M__+=r$7.j5q(661)[r$7.j5q(594)](r$7.j5q(424),r$7.f4x(574))[r$7.f4x(594)](v4M);}if((K45=window[r$7.f4x(881)]) === null || K45 === void (r$7.f4x(420) * 1)?void +r$7.f4x(420):K45[r$7.f4x(19
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 63 74 69 6f 6e 28 57 39 30 29 7b 76 61 72 20 50 38 52 3b 50 38 52 3d 73 39 28 57 39 30 29 3b 72 65 74 75 72 6e 20 50 38 52 3f 72 24 37 2e 66 34 78 28 36 37 37 29 5b 72 24 37 2e 6a 35 71 28 35 39 34 29 5d 28 50 38 52 29 3a 72 24 37 2e 6a 35 71 28 31 32 36 29 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 5f 28 72 33 4b 29 7b 72 24 37 2e 4d 38 30 28 29 3b 72 65 74 75 72 6e 20 21 72 33 4b 3f 72 24 37 2e 6a 35 71 28 34 32 30 29 20 7c 20 30 3a 72 33 4b 5b 72 24 37 2e 6a 35 71 28 39 34 29 5d 3b 7d 73 39 3d 66 75 6e 63 74 69 6f 6e 28 76 24 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 5b 76 24 74 20 2b 20 42 38 5d 20 7c 7c 20 72 24 37 2e 66 34 78 28 31 32 36 29 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 42 35 28 59 34 4d 2c 43 38 41 2c 65 31 70 2c 4c 39 68 2c 74 39 48 29 7b
                                                                                                                                                                                                                                                                            Data Ascii: ction(W90){var P8R;P8R=s9(W90);return P8R?r$7.f4x(677)[r$7.j5q(594)](P8R):r$7.j5q(126);};function i_(r3K){r$7.M80();return !r3K?r$7.j5q(420) | 0:r3K[r$7.j5q(94)];}s9=function(v$t){return window[v$t + B8] || r$7.f4x(126);};function B5(Y4M,C8A,e1p,L9h,t9H){
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 35 71 28 38 32 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 7a 37 38 3b 69 66 28 28 28 7a 37 38 3d 58 32 6a 5b 72 24 37 2e 66 34 78 28 34 37 35 29 5d 5b 72 24 37 2e 66 34 78 28 34 37 32 29 5d 29 20 3d 3d 3d 20 6e 75 6c 6c 20 7c 7c 20 7a 37 38 20 3d 3d 3d 20 76 6f 69 64 20 2b 72 24 37 2e 66 34 78 28 34 32 30 29 3f 76 6f 69 64 20 28 72 24 37 2e 6a 35 71 28 34 32 30 29 20 2d 20 30 29 3a 7a 37 38 5b 72 24 37 2e 6a 35 71 28 37 30 38 29 5d 5b 72 24 37 2e 6a 35 71 28 33 30 37 29 5d 29 20 21 3d 3d 20 4e 35 45 29 7b 58 32 6a 5b 72 24 37 2e 6a 35 71 28 38 30 39 29 5d 28 29 3b 7d 7d 2c 4b 24 29 3b 7d 63 61 74 63 68 28 61 39 37 29 7b 7d 7d 7d 3b 62 34 31 5b 72 24 37 2e 6a 35 71 28 31 36 36 29 5d 5b 72 24 37 2e 6a 35 71 28 32 34 37 29 5d 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                                            Data Ascii: 5q(822)](function(){var z78;if(((z78=X2j[r$7.f4x(475)][r$7.f4x(472)]) === null || z78 === void +r$7.f4x(420)?void (r$7.j5q(420) - 0):z78[r$7.j5q(708)][r$7.j5q(307)]) !== N5E){X2j[r$7.j5q(809)]();}},K$);}catch(a97){}}};b41[r$7.j5q(166)][r$7.j5q(247)]=funct
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 24 37 2e 6a 35 71 28 35 32 36 29 5d 2b 2b 3b 72 65 74 75 72 6e 20 7b 76 61 6c 75 65 3a 56 34 5b 2b 72 24 37 2e 66 34 78 28 38 38 38 29 5d 2c 64 6f 6e 65 3a 21 28 72 24 37 2e 66 34 78 28 38 38 38 29 20 2a 20 31 29 7d 3b 63 61 73 65 20 72 24 37 2e 66 34 78 28 35 38 33 29 20 2a 20 31 3a 68 39 5b 72 24 37 2e 66 34 78 28 35 32 36 29 5d 2b 2b 3b 58 38 3d 56 34 5b 2b 72 24 37 2e 6a 35 71 28 38 38 38 29 5d 3b 56 34 3d 5b 72 24 37 2e 66 34 78 28 34 32 30 29 20 2a 20 31 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 72 24 37 2e 66 34 78 28 36 39 33 29 20 3e 3e 20 36 34 3a 56 34 3d 68 39 5b 72 24 37 2e 6a 35 71 28 37 36 31 29 5d 5b 72 24 37 2e 66 34 78 28 36 33 38 29 5d 28 29 3b 68 39 5b 72 24 37 2e 6a 35 71 28 38 36 35 29 5d 5b 72 24 37 2e 6a 35 71 28 36 33 38 29
                                                                                                                                                                                                                                                                            Data Ascii: $7.j5q(526)]++;return {value:V4[+r$7.f4x(888)],done:!(r$7.f4x(888) * 1)};case r$7.f4x(583) * 1:h9[r$7.f4x(526)]++;X8=V4[+r$7.j5q(888)];V4=[r$7.f4x(420) * 1];continue;case r$7.f4x(693) >> 64:V4=h9[r$7.j5q(761)][r$7.f4x(638)]();h9[r$7.j5q(865)][r$7.j5q(638)


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            72192.168.2.55009494.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC4212OUTGET /chicken.gif?z=2044020&pid=__clb-2044020_1&pb=644211b3e9ca10eee9b80de63ca10c2d1736077771&pbc=Cxji53qEy5vLcXpn&pbu=kbRcXvV3mNbLcXpn&psp=T6D21Ju6bb0YUQHBIcl6dOsM7LFLO2NthQWy9vuI8Rb5u2bFAnQtWt9GXEWdKhxkNqddKivyY0XsIKugxqR0F9lfJOaqSm7GDl1wQo4wJrXV0bjYDI84z6yk_2Rzf7xyOoQO7WPl_D-xW45BNo3nMg8RUXg7RSJfx0KwazuhNywT7MOx5dbCOezyKdv4gQdEoQpp2sXybZmD9ecPcGlTooSbsDmu80QSeGtHEXt3DV1jaC2CUG7Kwmr2sM690NagDnlO0NHJF08QbApqWHyAB-RJKqBg2Ao71Hr7AMYufeHVba_oxdisGqik_KMW-1qXINICLDpPOn4nKHthclAAeJvco3hpwn9GNrg5TC90JjXt51H70nguQNeMP4MFYxOvEo7449U56OHNrvtFLzgQZ9tTOK01TzdlOGQ1Nju_cYITc0rVnzYBMKeJM3NI_q2cPgZxg3M5oFop-oH9F85hJqIM_LKv1NuHcXab4gQsr6bkg7jOrSQ-A7UZ-3OawZMqEswPWq3bxj5H9UmxR2UWUn30xt2e4jda7KaYtr0VFqJzgZ7JDtOa4RWr1oBTn7fF5ly9ITbhXe-MdZvIqFMt_K4loqhaGSayjZomz54l7pHt7HPCwBzEplEixVX_5OAo6TFPUOl0OIIGZgVqmBu0r5kz3VCrYHLu3CU--OmXDQ8_y_9DlAqaDNNUi_4m-reh7IfvKoN5DqtrGbC71D9XYeRPgeZEJa_IqtYe6PBg7A_9Gv7jBu68peFn4AdsTtP0axfhvERefbVnMoh2Qk2gknXqEjnER0lbEL5d7jcb8_BWbxC2bw0lcqvelQO4T_viorH2kSznYoVqTkvHkSImfEuLvppyrQT2QNVr2qvUCeXxd3JY9eyGF [TRUNCATED]
                                                                                                                                                                                                                                                                            Host: isolatedovercomepasted.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: UID=25010504491d2fcfa0ed024c3f8fa6ba2220; CHCK=1; cart=1; cart_p=2; CRIBLOCK=ADLkjAAAAABnekoQ; OACICAP=ADGIDAAAAAAAAAACADEN%2BwAAAAAAAAAB; OACIBLOCK=ADEN%2BwAAAABnehHQADGIDAAAAABnei3w; BCAI=ADGIDAAAAAAAAAACADEN%2BwAAAAAAAAAB; BMI=AEORUgAAAAAAAAACAEL1AwAAAAAAAAAB; BCRI=ADLkjAAAAAAAAAAD; BCAV=ADGIDAAAAAAAAAABADEN%2BwAAAAAAAAAB; BMV=AEORUgAAAAAAAAABAEL1AwAAAAAAAAAB; BCRV=ADLkjAAAAAAAAAAC; CRICAP=ADLkjAAAAAAAAAAC; DUID=16679738371443213517
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1260INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:58 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            X-Route-Id: stats.impression
                                                                                                                                                                                                                                                                            Set-Cookie: OACICAP=ADEN%2BwAAAAAAAAACADGIDAAAAAAAAAAC; Path=/; Expires=Tue, 04 Feb 2025 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: OACIBLOCK=ADEN%2BwAAAABnehHQADGIDAAAAABnei3w; Path=/; Expires=Tue, 04 Feb 2025 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BCAI=ADGIDAAAAAAAAAACADEN%2BwAAAAAAAAAC; Path=/; Expires=Mon, 06 Jan 2025 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BMI=AEORUgAAAAAAAAACAEL1AwAAAAAAAAAC; Path=/; Expires=Mon, 06 Jan 2025 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BCRI=ADLkjAAAAAAAAAAE; Path=/; Expires=Mon, 06 Jan 2025 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 00
                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            73192.168.2.55010194.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC6375OUTGET /chicken.gif?z=2043439&pid=__clb-2043439_1&pb=001f9c4af6736d8b72786fb18f7dc02c1736077760&pbc=i2Nrg-cdv8XAcXpn&pbu=bKl1-6e_c__AcXpn&psp=TxUrxodBPxb4uLxm-fN1VMBXA-J3a7WmVBsH8JdPyVD2zPjonLhZf4hAjguZxZKXEw0lmmUcQK7D_hehkkmgMBQwihelTTkLpX6XpSkr2SQ7LGTF5K68b6gAF1vugd_M8MZd9g1_UNkaqvz0VQQ5iJS7bexGBfc0F1KX94zL7hLZWV5h19CRtDmXpBH_VzNYqw9pa_fDOuZ2JdJqd8w6VH3kQskis_bs9S20aMeIhiBZugn6JkzEakuD-F5Xt3mjDhLaZJPta8Vd2yFvQk1oxDLCE4GKy9iXbutsyZdVxEhCqwOwKeBfFHpnFcVl2B4x_CiepazRmAe9qfA5Apgijt8Hkfp4XMN3osf0uzjZ-2Wl_Rllq95mILX9GXiW-K7Tq1GLGqp7BjsKr8xJy3ABnflMtIqfLiBkv8RyNc4bmqW8evqxY58G1eT7AxhdRgMZAZyDp-_N1Asl-zv5VVumGkkwRiv_LYGm2F3ULYUvJKPujN5b_yOhxT1NvSuIPThVOcLAqVl1P1gNgQE_IxdkJVjdu_T0ydwLfv2vUb0OCa_eqja8hq315kQX4uie8W1bSSaRiXDlSJCSL47OdoH213dfMbMbuCX_Kma6hhURD5UaX85RwaXutKbx9AnUSvI2hAMgbMWeLWxkVbFUjljUSCHMIr0sndt5QD1HwkwWlvnBD4Vtv_cAZBLXYq0fbeXvcfQLscCzXE7uQ2_S2ZOKupj-mTF-4w9zUjYTew7ehCsiHYmAa9FwM83zkGgZQgg8PZ4LueIT3KrWe58WPBAhLUvL1VnCIVvbh24HPsON1q9hL7laLxAgkddVQirccgSFK9YCYFTmL0lz4YoBCf0e4unHgqJMacJJ10eEr62onwZYxgDyYSoR_ [TRUNCATED]
                                                                                                                                                                                                                                                                            Host: shakingtacklingunpeeled.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: CHCK=1; UID=25010504498790afe81d864fdda9b67fac27; cart=1; cart_p=2; OACICAP=ADGeNwAAAAAAAAACAC%2B%2FwQAAAAAAAAAB; OACIBLOCK=ADGeNwAAAABnehHQAC%2B%2FwQAAAABnehHQ; BCAI=AC%2B%2FwQAAAAAAAAABADGeNwAAAAAAAAAC; BMI=AEOvHgAAAAAAAAACAEFq6AAAAAAAAAAB; BCRI=ADLkjwAAAAAAAAAD
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:58 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            X-Route-Id: stats.impression
                                                                                                                                                                                                                                                                            Set-Cookie: OACICAP=AC%2B%2FwQAAAAAAAAABADGeNwAAAAAAAAAD; Path=/; Expires=Tue, 04 Feb 2025 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: OACIBLOCK=ADGeNwAAAABnehHQAC%2B%2FwQAAAABnehHQ; Path=/; Expires=Tue, 04 Feb 2025 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BCAI=ADGeNwAAAAAAAAADAC%2B%2FwQAAAAAAAAAB; Path=/; Expires=Mon, 06 Jan 2025 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BMI=AEFq6AAAAAAAAAABAEOvHgAAAAAAAAAD; Path=/; Expires=Mon, 06 Jan 2025 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BCRI=ADLkjwAAAAAAAAAE; Path=/; Expires=Mon, 06 Jan 2025 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 00
                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            74192.168.2.550116104.17.248.2034432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC409OUTGET /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/core.ruffle.43342620cc8189fe836c.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC575INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:58 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                            last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                                                                                            etag: W/"16709-9u4C3E1g6+pXHC541Nod4iH5keQ"
                                                                                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                                                                                            fly-request-id: 01JGSX7THFH48F70AJAS2SGRTP-lga
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 34283
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28fb6dbcb4339-EWR
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC794INData Raw: 37 64 36 32 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 72 75 66 66 6c 65 5f 73 65 6c 66 68 6f 73 74 65 64 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 72 75 66 66 6c 65 5f 73 65 6c 66 68 6f 73 74 65 64 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 39 5d 2c 7b 36 39 33 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 6e 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 6c 65 6e 67 74 68 2c 5f 3d 65 2e 67 65 74 43 68 61 6e 6e 65 6c 44 61 74 61 28 30 29 2c 72 3d 65 2e 67 65 74 43 68 61 6e 6e 65 6c 44 61 74 61 28 31 29 3b 6c 65 74 20 62 3d 30 2c 63 3d 30 3b 66 6f 72 28 3b 63 3c 74 3b 29 5f 5b 63 5d 3d 6e 5b 62 5d 2c 72 5b 63 5d 3d 6e 5b 62 2b 31 5d 2c 63 2b 2b 2c 62 2b 3d 32 7d 66 75 6e 63
                                                                                                                                                                                                                                                                            Data Ascii: 7d62"use strict";(self.webpackChunkruffle_selfhosted=self.webpackChunkruffle_selfhosted||[]).push([[69],{693:(e,n,t)=>{function _(e,n){const t=e.length,_=e.getChannelData(0),r=e.getChannelData(1);let b=0,c=0;for(;c<t;)_[c]=n[b],r[c]=n[b+1],c++,b+=2}func
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 7b 69 67 6e 6f 72 65 42 4f 4d 3a 21 30 2c 66 61 74 61 6c 3a 21 30 7d 29 3a 7b 64 65 63 6f 64 65 3a 28 29 3d 3e 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 54 65 78 74 44 65 63 6f 64 65 72 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 22 29 7d 7d 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 54 65 78 74 44 65 63 6f 64 65 72 26 26 63 2e 64 65 63 6f 64 65 28 29 3b 6c 65 74 20 66 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 66 26 26 30 21 3d 3d 66 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 28 66 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 62 2e 6d 65 6d 6f 72 79 2e 62 75 66 66 65 72 29 29 2c 66 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3e 3e 3e 3d 30 2c 63 2e 64
                                                                                                                                                                                                                                                                            Data Ascii: {ignoreBOM:!0,fatal:!0}):{decode:()=>{throw Error("TextDecoder not available")}};"undefined"!=typeof TextDecoder&&c.decode();let f=null;function a(){return null!==f&&0!==f.byteLength||(f=new Uint8Array(b.memory.buffer)),f}function o(e,n){return e>>>=0,c.d
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 6c 65 74 20 68 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 78 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3e 3e 3e 3d 30 2c 28 6e 75 6c 6c 21 3d 3d 68 26 26 30 21 3d 3d 68 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 28 68 3d 6e 65 77 20 46 6c 6f 61 74 33 32 41 72 72 61 79 28 62 2e 6d 65 6d 6f 72 79 2e 62 75 66 66 65 72 29 29 2c 68 29 2e 73 75 62 61 72 72 61 79 28 65 2f 34 2c 65 2f 34 2b 6e 29 7d 6c 65 74 20 53 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3e 3e 3e 3d 30 2c 28 6e 75 6c 6c 21 3d 3d 53 26 26 30 21 3d 3d 53 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 28 53 3d 6e 65 77 20 49 6e 74 33 32 41 72 72 61 79 28 62 2e 6d 65 6d 6f 72 79 2e 62 75 66 66 65 72 29 29 2c 53 29 2e 73 75 62 61 72 72 61 79 28 65 2f 34 2c 65 2f
                                                                                                                                                                                                                                                                            Data Ascii: let h=null;function x(e,n){return e>>>=0,(null!==h&&0!==h.byteLength||(h=new Float32Array(b.memory.buffer)),h).subarray(e/4,e/4+n)}let S=null;function v(e,n){return e>>>=0,(null!==S&&0!==S.byteLength||(S=new Int32Array(b.memory.buffer)),S).subarray(e/4,e/
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 74 20 6e 3d 65 2e 6c 65 6e 67 74 68 3b 6c 65 74 20 74 3d 22 5b 22 3b 6e 3e 30 26 26 28 74 2b 3d 6b 28 65 5b 30 5d 29 29 3b 66 6f 72 28 6c 65 74 20 5f 3d 31 3b 5f 3c 6e 3b 5f 2b 2b 29 74 2b 3d 22 2c 20 22 2b 6b 28 65 5b 5f 5d 29 3b 72 65 74 75 72 6e 20 74 2b 3d 22 5d 22 2c 74 7d 63 6f 6e 73 74 20 74 3d 2f 5c 5b 6f 62 6a 65 63 74 20 28 5b 5e 5c 5d 5d 2b 29 5c 5d 2f 2e 65 78 65 63 28 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 29 3b 6c 65 74 20 5f 3b 69 66 28 21 28 74 26 26 74 2e 6c 65 6e 67 74 68 3e 31 29 29 72 65 74 75 72 6e 20 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 3b 69 66 28 5f 3d 74 5b 31 5d 2c 22 4f 62 6a 65 63 74 22 3d 3d 5f 29 74 72 79 7b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 28 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29
                                                                                                                                                                                                                                                                            Data Ascii: t n=e.length;let t="[";n>0&&(t+=k(e[0]));for(let _=1;_<n;_++)t+=", "+k(e[_]);return t+="]",t}const t=/\[object ([^\]]+)\]/.exec(toString.call(e));let _;if(!(t&&t.length>1))return toString.call(e);if(_=t[1],"Object"==_)try{return"Object("+JSON.stringify(e)
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 71 28 65 2c 6e 2c 74 29 7b 62 2e 63 6c 6f 73 75 72 65 36 31 38 30 5f 65 78 74 65 72 6e 72 65 66 5f 73 68 69 6d 28 65 2c 6e 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 6e 2c 74 29 7b 62 2e 63 6c 6f 73 75 72 65 37 31 32 30 5f 65 78 74 65 72 6e 72 65 66 5f 73 68 69 6d 28 65 2c 6e 2c 74 29 7d 63 6f 6e 73 74 20 6a 3d 5b 22 62 6c 6f 62 22 2c 22 61 72 72 61 79 62 75 66 66 65 72 22 5d 2c 4e 3d 5b 22 6e 6f 6e 7a 65 72 6f 22 2c 22 65 76 65 6e 6f 64 64 22 5d 2c 51 3d 5b 22 65 72 72 6f 72 22 2c 22 77 61 72 6e 69 6e 67 22 2c 22 69 6e 66 6f 22 5d 2c 4b 3d 5b 22 75 6e 6b 6e 6f 77 6e 22 2c 22 64 65 73 74 72 6f 79 65 64 22 5d 2c 24 3d 5b 22 76 61 6c 69 64 61 74 69 6f 6e 22 2c 22 6f 75 74 2d 6f 66 2d 6d 65 6d 6f 72 79 22 2c 22
                                                                                                                                                                                                                                                                            Data Ascii: ,t)}function q(e,n,t){b.closure6180_externref_shim(e,n,t)}function H(e,n,t){b.closure7120_externref_shim(e,n,t)}const j=["blob","arraybuffer"],N=["nonzero","evenodd"],Q=["error","warning","info"],K=["unknown","destroyed"],$=["validation","out-of-memory","
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 22 2c 22 61 73 74 63 2d 35 78 35 2d 75 6e 6f 72 6d 2d 73 72 67 62 22 2c 22 61 73 74 63 2d 36 78 35 2d 75 6e 6f 72 6d 22 2c 22 61 73 74 63 2d 36 78 35 2d 75 6e 6f 72 6d 2d 73 72 67 62 22 2c 22 61 73 74 63 2d 36 78 36 2d 75 6e 6f 72 6d 22 2c 22 61 73 74 63 2d 36 78 36 2d 75 6e 6f 72 6d 2d 73 72 67 62 22 2c 22 61 73 74 63 2d 38 78 35 2d 75 6e 6f 72 6d 22 2c 22 61 73 74 63 2d 38 78 35 2d 75 6e 6f 72 6d 2d 73 72 67 62 22 2c 22 61 73 74 63 2d 38 78 36 2d 75 6e 6f 72 6d 22 2c 22 61 73 74 63 2d 38 78 36 2d 75 6e 6f 72 6d 2d 73 72 67 62 22 2c 22 61 73 74 63 2d 38 78 38 2d 75 6e 6f 72 6d 22 2c 22 61 73 74 63 2d 38 78 38 2d 75 6e 6f 72 6d 2d 73 72 67 62 22 2c 22 61 73 74 63 2d 31 30 78 35 2d 75 6e 6f 72 6d 22 2c 22 61 73 74 63 2d 31 30 78 35 2d 75 6e 6f 72 6d 2d 73
                                                                                                                                                                                                                                                                            Data Ascii: ","astc-5x5-unorm-srgb","astc-6x5-unorm","astc-6x5-unorm-srgb","astc-6x6-unorm","astc-6x6-unorm-srgb","astc-8x5-unorm","astc-8x5-unorm-srgb","astc-8x6-unorm","astc-8x6-unorm-srgb","astc-8x8-unorm","astc-8x8-unorm-srgb","astc-10x5-unorm","astc-10x5-unorm-s
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 62 67 5f 69 6e 74 6f 75 6e 64 65 72 6c 79 69 6e 67 73 69 6e 6b 5f 66 72 65 65 28 65 3e 3e 3e 30 2c 31 29 29 29 3b 63 6c 61 73 73 20 5f 65 7b 5f 5f 64 65 73 74 72 6f 79 5f 69 6e 74 6f 5f 72 61 77 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 5f 5f 77 62 67 5f 70 74 72 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 77 62 67 5f 70 74 72 3d 30 2c 74 65 2e 75 6e 72 65 67 69 73 74 65 72 28 74 68 69 73 29 2c 65 7d 66 72 65 65 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 5f 5f 64 65 73 74 72 6f 79 5f 69 6e 74 6f 5f 72 61 77 28 29 3b 62 2e 5f 5f 77 62 67 5f 69 6e 74 6f 75 6e 64 65 72 6c 79 69 6e 67 73 69 6e 6b 5f 66 72 65 65 28 65 2c 30 29 7d 77 72 69 74 65 28 65 29 7b 72 65 74 75 72 6e 20 62 2e 69 6e 74 6f 75 6e 64 65 72 6c 79 69 6e 67 73 69 6e 6b 5f 77 72 69
                                                                                                                                                                                                                                                                            Data Ascii: bg_intounderlyingsink_free(e>>>0,1)));class _e{__destroy_into_raw(){const e=this.__wbg_ptr;return this.__wbg_ptr=0,te.unregister(this),e}free(){const e=this.__destroy_into_raw();b.__wbg_intounderlyingsink_free(e,0)}write(e){return b.intounderlyingsink_wri
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 79 7b 63 6f 6e 73 74 20 5f 3d 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 61 64 64 5f 74 6f 5f 73 74 61 63 6b 5f 70 6f 69 6e 74 65 72 28 2d 31 36 29 2c 72 3d 73 28 65 2c 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 6d 61 6c 6c 6f 63 2c 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 72 65 61 6c 6c 6f 63 29 2c 63 3d 67 3b 62 2e 72 75 66 66 6c 65 68 61 6e 64 6c 65 5f 73 74 72 65 61 6d 5f 66 72 6f 6d 28 5f 2c 74 68 69 73 2e 5f 5f 77 62 67 5f 70 74 72 2c 72 2c 63 2c 6e 29 3b 76 61 72 20 74 3d 70 28 29 2e 67 65 74 49 6e 74 33 32 28 5f 2b 30 2c 21 30 29 3b 69 66 28 70 28 29 2e 67 65 74 49 6e 74 33 32 28 5f 2b 34 2c 21 30 29 29 74 68 72 6f 77 20 45 28 74 29 7d 66 69 6e 61 6c 6c 79 7b 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 61 64 64 5f 74 6f 5f 73 74 61 63 6b 5f 70 6f 69 6e 74 65 72
                                                                                                                                                                                                                                                                            Data Ascii: y{const _=b.__wbindgen_add_to_stack_pointer(-16),r=s(e,b.__wbindgen_malloc,b.__wbindgen_realloc),c=g;b.rufflehandle_stream_from(_,this.__wbg_ptr,r,c,n);var t=p().getInt32(_+0,!0);if(p().getInt32(_+4,!0))throw E(t)}finally{b.__wbindgen_add_to_stack_pointer
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 65 73 74 72 6f 79 28 74 68 69 73 2e 5f 5f 77 62 67 5f 70 74 72 29 7d 63 61 6c 6c 5f 65 78 70 6f 73 65 64 5f 63 61 6c 6c 62 61 63 6b 28 65 2c 6e 29 7b 63 6f 6e 73 74 20 74 3d 73 28 65 2c 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 6d 61 6c 6c 6f 63 2c 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 72 65 61 6c 6c 6f 63 29 2c 5f 3d 67 2c 72 3d 46 28 6e 2c 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 6d 61 6c 6c 6f 63 29 2c 63 3d 67 3b 72 65 74 75 72 6e 20 62 2e 72 75 66 66 6c 65 68 61 6e 64 6c 65 5f 63 61 6c 6c 5f 65 78 70 6f 73 65 64 5f 63 61 6c 6c 62 61 63 6b 28 74 68 69 73 2e 5f 5f 77 62 67 5f 70 74 72 2c 74 2c 5f 2c 72 2c 63 29 7d 73 65 74 5f 74 72 61 63 65 5f 6f 62 73 65 72 76 65 72 28 65 29 7b 62 2e 72 75 66 66 6c 65 68 61 6e 64 6c 65 5f 73 65 74 5f 74 72 61 63 65 5f 6f
                                                                                                                                                                                                                                                                            Data Ascii: estroy(this.__wbg_ptr)}call_exposed_callback(e,n){const t=s(e,b.__wbindgen_malloc,b.__wbindgen_realloc),_=g,r=F(n,b.__wbindgen_malloc),c=g;return b.rufflehandle_call_exposed_callback(this.__wbg_ptr,t,_,r,c)}set_trace_observer(e){b.rufflehandle_set_trace_o
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 6c 6f 63 29 2c 74 3d 67 3b 62 2e 72 75 66 66 6c 65 69 6e 73 74 61 6e 63 65 62 75 69 6c 64 65 72 5f 73 65 74 4c 65 74 74 65 72 62 6f 78 28 74 68 69 73 2e 5f 5f 77 62 67 5f 70 74 72 2c 6e 2c 74 29 7d 73 65 74 42 61 73 65 55 72 6c 28 65 29 7b 76 61 72 20 6e 3d 6c 28 65 29 3f 30 3a 73 28 65 2c 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 6d 61 6c 6c 6f 63 2c 62 2e 5f 5f 77 62 69 6e 64 67 65 6e 5f 72 65 61 6c 6c 6f 63 29 2c 74 3d 67 3b 62 2e 72 75 66 66 6c 65 69 6e 73 74 61 6e 63 65 62 75 69 6c 64 65 72 5f 73 65 74 42 61 73 65 55 72 6c 28 74 68 69 73 2e 5f 5f 77 62 67 5f 70 74 72 2c 6e 2c 74 29 7d 73 65 74 53 68 6f 77 4d 65 6e 75 28 65 29 7b 62 2e 72 75 66 66 6c 65 69 6e 73 74 61 6e 63 65 62 75 69 6c 64 65 72 5f 73 65 74 53 68 6f 77 4d 65 6e 75 28 74 68 69 73 2e 5f
                                                                                                                                                                                                                                                                            Data Ascii: loc),t=g;b.ruffleinstancebuilder_setLetterbox(this.__wbg_ptr,n,t)}setBaseUrl(e){var n=l(e)?0:s(e,b.__wbindgen_malloc,b.__wbindgen_realloc),t=g;b.ruffleinstancebuilder_setBaseUrl(this.__wbg_ptr,n,t)}setShowMenu(e){b.ruffleinstancebuilder_setShowMenu(this._


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            75192.168.2.550112143.204.98.564432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC366OUTGET /img/facebook.svg HTTP/1.1
                                                                                                                                                                                                                                                                            Host: platform-cdn.sharethis.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC604INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                            Content-Length: 301
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Thu, 10 Oct 2019 01:20:12 GMT
                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                            Date: Thu, 26 Dec 2024 17:46:38 GMT
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                            ETag: "c6e9be45643e197ce1db1d7e24a99adc"
                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                            Via: 1.1 6b8ac2d6d64dc42007741d312e2d73aa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: _m-BOi4eyVNTkPqkjUyKjAqSzT3W127R5ub3Q429YYJadkCd6ixlbA==
                                                                                                                                                                                                                                                                            Age: 835401
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC301INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 64 59 4d 69 64 20 6d 65 65 74 22 20 68 65 69 67 68 74 3d 22 31 65 6d 22 20 77 69 64 74 68 3d 22 31 65 6d 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 3e 0a 20 20 3c 67 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 6d 32 31 2e 37 20 31 36 2e 37 68 35 76 35 68 2d 35 76 31 31 2e 36 68 2d 35 76 2d 31 31 2e 36 68 2d 35 76 2d 35 68 35 76 2d 32 2e 31 63 30 2d 32 20 30 2e 36 2d 34 2e 35 20 31 2e 38 2d 35 2e 39 20 31 2e 33 2d 31 2e 33 20 32 2e 38 2d 32 20 34 2e 37 2d 32 68 33 2e 35 76 35 68 2d 33 2e 35 63 2d 30 2e 39 20 30
                                                                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40"> <g> <path d="m21.7 16.7h5v5h-5v11.6h-5v-11.6h-5v-5h5v-2.1c0-2 0.6-4.5 1.8-5.9 1.3-1.3 2.8-2 4.7-2h3.5v5h-3.5c-0.9 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            76192.168.2.550110143.204.98.564432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC365OUTGET /img/twitter.svg HTTP/1.1
                                                                                                                                                                                                                                                                            Host: platform-cdn.sharethis.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                            Content-Length: 368
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Fri, 15 Sep 2023 16:58:49 GMT
                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:45:25 GMT
                                                                                                                                                                                                                                                                            ETag: "2deb3d5121d475d195577a70b0a91a0c"
                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                            Via: 1.1 5ad96647558bd4911f05189f8afefd98.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: fRe3Bvn3sPBh0ymVQHh6cFQlzuvVTsE5QFvA5n08bAXcL6yxQyX1Sw==
                                                                                                                                                                                                                                                                            Age: 284
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC368INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 35 22 20 68 65 69 67 68 74 3d 22 32 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 20 32 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 32 35 22 20 68 65 69 67 68 74 3d 22 32 35 22 20 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 34 2e 34 38 32 31 20 31 31 2e 36 32 31 38 4c 32 31 2e 30 33 38 39 20 34 48 31 39 2e 34 38 35 32 4c 31 33 2e 37 39 31 39 20 31 30 2e 36 31 37 39 4c 39 2e 32 34 34 36 37 20 34 48 34 4c 31 30 2e 38 37 36 33 20 31 34 2e 30 30 37 34 4c 34 20 32 32 48 35 2e 35 35 33 38 35 4c 31 31 2e 35 36 36 31 20 31 35 2e 30 31 31 33 4c 31 36 2e 33 36 38 33 20 32 32
                                                                                                                                                                                                                                                                            Data Ascii: <svg width="25" height="25" viewBox="0 0 25 25" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="25" height="25" /><path d="M14.4821 11.6218L21.0389 4H19.4852L13.7919 10.6179L9.24467 4H4L10.8763 14.0074L4 22H5.55385L11.5661 15.0113L16.3683 22


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            77192.168.2.550115104.17.248.2034432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC399OUTGET /@ruffle-rs/ruffle@0.1.0-nightly.2025.1.5/46bc048d2e630360c89e.wasm HTTP/1.1
                                                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC555INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:58 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/wasm
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                            last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                                                                                                                                                                            etag: W/"c69f74-8UNQVU+J8fCeK+8Ywht/+jy7z7k"
                                                                                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                                                                                            fly-request-id: 01JGSXHQM9120TVSY8T8MVJ2CF-lga
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 33959
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28fb6d890183d-EWR
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC814INData Raw: 37 64 37 36 0d 0a 00 61 73 6d 01 00 00 00 01 da 10 fc 01 60 02 7f 7f 01 7f 60 01 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 04 7f 7f 7f 7f 00 60 01 7f 01 7f 60 03 7f 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 00 60 04 7f 7f 7f 7f 01 7f 60 01 6f 01 7f 60 08 7f 7f 7f 7f 7f 7f 7f 7f 00 60 02 7f 7c 00 60 01 6f 01 6f 60 02 6f 6f 00 60 02 6f 7f 00 60 05 7f 7f 7f 7f 7f 01 7f 60 03 6f 7f 7f 00 60 00 00 60 07 7f 7d 7d 7d 7d 7d 7d 00 60 00 01 7f 60 09 7f 7f 7f 7f 7f 7f 7f 7f 7f 00 60 03 7f 7d 7d 00 60 03 7f 7f 7c 00 60 02 6f 6f 01 6f 60 05 6f 7f 7f 7f 7f 00 60 0a 7f 7f 7f 7f 7f 7f 7f 7f 7f 7f 00 60 01 6f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 02 7f 6f 00 60 02 7f 7f 01 7e 60 02 7f 7f 01 7c 60 01 6f 01 7c 60 04 6f 6f 7f 7f
                                                                                                                                                                                                                                                                            Data Ascii: 7d76asm````````````o``|`oo`oo`o``o``}}}}}}```}}`|`ooo`o``o``o`~`|`o|`oo
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 6f 00 60 02 7d 7d 01 7d 60 04 6f 6f 7c 7c 00 60 07 6f 7f 6f 7f 7f 7c 7f 00 60 0b 6f 7f 7f 7f 7f 7f 7f 7f 7f 7f 7f 00 60 0a 6f 7f 7f 7f 7f 7f 7f 7f 7f 7f 00 60 05 6f 7d 7d 7d 7d 00 60 07 6f 7c 7c 7c 7c 7c 7c 00 60 04 7f 6f 7f 7f 00 60 03 7f 7d 7d 01 7f 60 03 7f 7e 7f 01 7f 60 0a 7f 7f 7f 7f 7f 7e 7f 7f 7e 7e 00 60 03 7f 7d 7f 00 60 04 7f 7d 7d 7f 00 60 08 7f 7f 7f 7e 7f 7f 7e 7f 00 60 02 7c 7f 01 7c 60 03 7f 7c 7c 00 60 05 6f 7f 7f 7f 7f 01 7f 60 06 6f 6f 7c 6f 7c 7c 00 60 04 6f 6f 7f 7c 00 60 05 6f 6f 7f 7c 7c 00 60 04 6f 7f 6f 7c 00 60 05 6f 7f 6f 7c 7c 00 60 06 6f 7f 7f 6f 7f 7f 00 60 04 6f 7f 6f 7f 00 60 09 6f 7f 7f 7f 7f 7f 7f 7f 6f 00 60 0c 6f 7f 7f 7f 7f 7f 7f 7f 7f 7f 7f 7f 00 60 0b 6f 7f 7f 7f 7f 7f 7f 7f 7f 7f 6f 00 60 08 6f 7f 7f 7f 7f 7f 7f 6f
                                                                                                                                                                                                                                                                            Data Ascii: o`}}}`oo||`oo|`o`o`o}}}}`o||||||`o`}}`~`~~~`}`}}`~~`||`||`o`oo|o||`oo|`oo||`oo|`oo||`oo`oo`oo`o`oo`oo
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 70 00 0b 03 77 62 67 2c 5f 5f 77 62 67 5f 64 69 73 70 6c 61 79 43 6c 69 70 62 6f 61 72 64 4d 6f 64 61 6c 5f 33 66 64 66 38 35 32 37 63 30 37 34 65 34 37 37 00 10 03 77 62 67 2a 5f 5f 77 62 67 5f 73 75 70 70 72 65 73 73 43 6f 6e 74 65 78 74 4d 65 6e 75 5f 64 61 39 64 37 39 30 30 36 30 38 66 31 38 61 62 00 1c 03 77 62 67 22 5f 5f 77 62 67 5f 73 65 74 4d 65 74 61 64 61 74 61 5f 33 38 36 34 65 38 61 64 33 33 32 32 34 38 63 63 00 0f 03 77 62 67 15 5f 5f 77 62 69 6e 64 67 65 6e 5f 73 74 72 69 6e 67 5f 67 65 74 00 1e 03 77 62 67 2a 5f 5f 77 62 67 5f 6f 6e 43 61 6c 6c 62 61 63 6b 41 76 61 69 6c 61 62 6c 65 5f 62 64 39 34 35 64 39 33 63 39 30 31 37 30 30 36 00 12 03 77 62 67 22 5f 5f 77 62 67 5f 67 65 74 4f 62 6a 65 63 74 49 64 5f 63 30 36 34 31 66 64 37 32 62 37
                                                                                                                                                                                                                                                                            Data Ascii: pwbg,__wbg_displayClipboardModal_3fdf8527c074e477wbg*__wbg_suppressContextMenu_da9d7900608f18abwbg"__wbg_setMetadata_3864e8ad332248ccwbg__wbindgen_string_getwbg*__wbg_onCallbackAvailable_bd945d93c9017006wbg"__wbg_getObjectId_c0641fd72b7
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 62 67 1a 5f 5f 77 62 67 5f 6c 6f 67 5f 30 63 63 31 62 37 37 36 38 33 39 37 62 63 66 65 00 0c 03 77 62 67 1b 5f 5f 77 62 67 5f 6d 61 72 6b 5f 37 34 33 38 31 34 37 63 65 33 31 65 39 64 34 62 00 02 03 77 62 67 1e 5f 5f 77 62 67 5f 6d 65 61 73 75 72 65 5f 66 62 37 38 32 35 63 31 31 36 31 32 63 38 32 33 00 06 03 77 62 67 22 5f 5f 77 62 67 5f 70 65 72 66 6f 72 6d 61 6e 63 65 5f 37 61 33 66 66 64 30 62 31 37 66 36 36 33 61 64 00 0e 03 77 62 67 1a 5f 5f 77 62 67 5f 6e 6f 77 5f 32 63 39 35 63 39 64 65 30 31 32 39 33 31 37 33 00 21 03 77 62 67 1d 5f 5f 77 62 67 5f 63 72 79 70 74 6f 5f 65 64 35 38 62 38 65 31 30 61 32 39 32 38 33 39 00 0e 03 77 62 67 1e 5f 5f 77 62 67 5f 70 72 6f 63 65 73 73 5f 35 63 31 64 36 37 30 62 63 35 33 36 31 34 62 38 00 0e 03 77 62 67 1f 5f
                                                                                                                                                                                                                                                                            Data Ascii: bg__wbg_log_0cc1b7768397bcfewbg__wbg_mark_7438147ce31e9d4bwbg__wbg_measure_fb7825c11612c823wbg"__wbg_performance_7a3ffd0b17f663adwbg__wbg_now_2c95c9de01293173!wbg__wbg_crypto_ed58b8e10a292839wbg__wbg_process_5c1d670bc53614b8wbg_
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 36 31 31 38 65 62 32 66 35 61 31 35 39 32 00 b1 01 03 77 62 67 32 5f 5f 77 62 67 5f 69 6e 73 74 61 6e 63 65 6f 66 5f 47 70 75 43 61 6e 76 61 73 43 6f 6e 74 65 78 74 5f 64 31 34 31 32 31 63 37 62 64 37 32 66 63 65 66 00 0b 03 77 62 67 20 5f 5f 77 62 67 5f 63 6f 6e 66 69 67 75 72 65 5f 32 34 31 34 61 65 64 39 37 31 64 33 36 38 63 64 00 0f 03 77 62 67 28 5f 5f 77 62 67 5f 67 65 74 43 75 72 72 65 6e 74 54 65 78 74 75 72 65 5f 35 61 37 39 63 64 61 32 66 66 33 36 65 31 65 65 00 0e 03 77 62 67 1f 5f 5f 77 62 67 5f 66 65 61 74 75 72 65 73 5f 31 62 34 36 34 33 38 33 65 61 38 61 37 36 39 31 00 0e 03 77 62 67 1d 5f 5f 77 62 67 5f 6c 69 6d 69 74 73 5f 32 64 64 36 33 32 63 38 39 31 37 38 36 64 64 66 00 0e 03 77 62 67 1c 5f 5f 77 62 67 5f 71 75 65 75 65 5f 62 65 61 34
                                                                                                                                                                                                                                                                            Data Ascii: 6118eb2f5a1592wbg2__wbg_instanceof_GpuCanvasContext_d14121c7bd72fcefwbg __wbg_configure_2414aed971d368cdwbg(__wbg_getCurrentTexture_5a79cda2ff36e1eewbg__wbg_features_1b464383ea8a7691wbg__wbg_limits_2dd632c891786ddfwbg__wbg_queue_bea4
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 00 1c 03 77 62 67 22 5f 5f 77 62 67 5f 73 65 74 50 69 70 65 6c 69 6e 65 5f 64 37 36 34 35 31 63 35 30 61 31 32 31 35 39 38 00 0f 03 77 62 67 23 5f 5f 77 62 67 5f 73 65 74 42 69 6e 64 47 72 6f 75 70 5f 37 66 33 62 36 31 66 31 66 34 38 32 31 33 33 62 00 25 03 77 62 67 23 5f 5f 77 62 67 5f 73 65 74 42 69 6e 64 47 72 6f 75 70 5f 36 32 61 33 30 34 35 62 30 39 32 31 65 34 32 39 00 6c 03 77 62 67 29 5f 5f 77 62 67 5f 67 65 74 42 69 6e 64 47 72 6f 75 70 4c 61 79 6f 75 74 5f 34 61 39 34 64 66 36 31 30 38 61 63 36 36 36 37 00 50 03 77 62 67 1a 5f 5f 77 62 67 5f 65 6e 64 5f 30 61 63 37 31 36 37 37 61 35 63 31 37 31 37 61 00 1c 03 77 62 67 25 5f 5f 77 62 67 5f 65 78 65 63 75 74 65 42 75 6e 64 6c 65 73 5f 38 65 36 63 30 36 31 34 64 61 32 38 30 35 64 34 00 0f 03 77 62
                                                                                                                                                                                                                                                                            Data Ascii: wbg"__wbg_setPipeline_d76451c50a121598wbg#__wbg_setBindGroup_7f3b61f1f482133b%wbg#__wbg_setBindGroup_62a3045b0921e429lwbg)__wbg_getBindGroupLayout_4a94df6108ac6667Pwbg__wbg_end_0ac71677a5c1717awbg%__wbg_executeBundles_8e6c0614da2805d4wb
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 34 62 34 34 30 66 30 31 00 0b 03 77 62 67 40 5f 5f 77 62 67 5f 6d 61 78 44 79 6e 61 6d 69 63 53 74 6f 72 61 67 65 42 75 66 66 65 72 73 50 65 72 50 69 70 65 6c 69 6e 65 4c 61 79 6f 75 74 5f 63 36 61 63 32 30 33 33 34 65 33 32 38 62 34 37 00 0b 03 77 62 67 37 5f 5f 77 62 67 5f 6d 61 78 53 61 6d 70 6c 65 64 54 65 78 74 75 72 65 73 50 65 72 53 68 61 64 65 72 53 74 61 67 65 5f 64 62 37 63 34 39 32 32 63 63 36 30 31 34 34 61 00 0b 03 77 62 67 30 5f 5f 77 62 67 5f 6d 61 78 53 61 6d 70 6c 65 72 73 50 65 72 53 68 61 64 65 72 53 74 61 67 65 5f 35 33 38 37 30 35 66 65 32 32 36 33 65 37 31 30 00 0b 03 77 62 67 36 5f 5f 77 62 67 5f 6d 61 78 53 74 6f 72 61 67 65 42 75 66 66 65 72 73 50 65 72 53 68 61 64 65 72 53 74 61 67 65 5f 39 66 36 37 65 39 65 61 65 30 30 38 39 66
                                                                                                                                                                                                                                                                            Data Ascii: 4b440f01wbg@__wbg_maxDynamicStorageBuffersPerPipelineLayout_c6ac20334e328b47wbg7__wbg_maxSampledTexturesPerShaderStage_db7c4922cc60144awbg0__wbg_maxSamplersPerShaderStage_538705fe2263e710wbg6__wbg_maxStorageBuffersPerShaderStage_9f67e9eae0089f
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 6c 6f 62 61 6c 53 63 6f 70 65 5f 33 35 34 33 36 34 64 31 62 30 62 64 30 36 65 35 00 0e 03 77 62 67 1a 5f 5f 77 62 67 5f 67 70 75 5f 38 37 38 37 31 65 38 66 37 61 63 65 38 66 65 65 00 0e 03 77 62 67 25 5f 5f 77 62 67 5f 72 65 71 75 65 73 74 41 64 61 70 74 65 72 5f 65 36 64 63 66 61 63 34 39 37 63 61 66 61 37 61 00 19 03 77 62 67 24 5f 5f 77 62 67 5f 72 65 71 75 65 73 74 44 65 76 69 63 65 5f 30 33 62 38 30 32 37 30 37 64 35 61 33 38 32 63 00 19 03 77 62 67 1f 5f 5f 77 62 67 5f 66 65 61 74 75 72 65 73 5f 65 35 66 62 62 63 32 37 36 30 38 36 37 38 35 32 00 0e 03 77 62 67 1d 5f 5f 77 62 67 5f 6c 69 6d 69 74 73 5f 66 36 34 31 31 66 38 38 34 62 30 62 32 64 36 32 00 0e 03 77 62 67 2f 5f 5f 77 62 67 5f 67 65 74 50 72 65 66 65 72 72 65 64 43 61 6e 76 61 73 46 6f 72
                                                                                                                                                                                                                                                                            Data Ascii: lobalScope_354364d1b0bd06e5wbg__wbg_gpu_87871e8f7ace8feewbg%__wbg_requestAdapter_e6dcfac497cafa7awbg$__wbg_requestDevice_03b802707d5a382cwbg__wbg_features_e5fbbc2760867852wbg__wbg_limits_f6411f884b0b2d62wbg/__wbg_getPreferredCanvasFor
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 6b 5f 32 31 38 31 30 34 30 65 30 36 34 63 30 64 63 38 00 1c 03 77 62 67 38 5f 5f 77 62 67 5f 69 6e 73 74 61 6e 63 65 6f 66 5f 57 65 62 47 6c 32 52 65 6e 64 65 72 69 6e 67 43 6f 6e 74 65 78 74 5f 65 64 30 33 61 34 30 63 64 36 64 39 61 36 63 35 00 0b 03 77 62 67 21 5f 5f 77 62 67 5f 62 65 67 69 6e 51 75 65 72 79 5f 61 33 36 64 38 62 65 34 38 61 34 31 65 66 64 31 00 25 03 77 62 67 26 5f 5f 77 62 67 5f 62 69 6e 64 42 75 66 66 65 72 52 61 6e 67 65 5f 38 63 30 36 36 64 66 35 30 62 37 66 32 30 37 39 00 80 01 03 77 62 67 22 5f 5f 77 62 67 5f 62 69 6e 64 53 61 6d 70 6c 65 72 5f 36 34 33 66 63 63 32 35 32 34 39 34 62 36 39 65 00 25 03 77 62 67 26 5f 5f 77 62 67 5f 62 69 6e 64 56 65 72 74 65 78 41 72 72 61 79 5f 36 37 61 38 30 37 61 31 63 64 36 34 39 37 36 61 00 0f
                                                                                                                                                                                                                                                                            Data Ascii: k_2181040e064c0dc8wbg8__wbg_instanceof_WebGl2RenderingContext_ed03a40cd6d9a6c5wbg!__wbg_beginQuery_a36d8be48a41efd1%wbg&__wbg_bindBufferRange_8c066df50b7f2079wbg"__wbg_bindSampler_643fcc252494b69e%wbg&__wbg_bindVertexArray_67a807a1cd64976a
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 5f 62 38 63 31 36 62 66 36 38 36 35 66 38 32 37 34 00 10 03 77 62 67 20 5f 5f 77 62 67 5f 66 65 6e 63 65 53 79 6e 63 5f 61 31 31 66 34 37 32 31 66 63 34 30 30 66 32 64 00 32 03 77 62 67 2e 5f 5f 77 62 67 5f 66 72 61 6d 65 62 75 66 66 65 72 54 65 78 74 75 72 65 4c 61 79 65 72 5f 31 32 63 31 31 64 35 37 65 36 61 34 63 36 34 66 00 80 01 03 77 62 67 27 5f 5f 77 62 67 5f 67 65 74 42 75 66 66 65 72 53 75 62 44 61 74 61 5f 61 66 31 66 36 31 64 33 38 62 30 66 33 30 36 36 00 51 03 77 62 67 2a 5f 5f 77 62 67 5f 67 65 74 49 6e 64 65 78 65 64 50 61 72 61 6d 65 74 65 72 5f 62 31 35 61 33 32 61 39 65 33 35 35 39 31 33 62 00 2f 03 77 62 67 28 5f 5f 77 62 67 5f 67 65 74 51 75 65 72 79 50 61 72 61 6d 65 74 65 72 5f 38 35 61 31 64 36 31 63 63 34 63 63 64 62 32 36 00 4b 03
                                                                                                                                                                                                                                                                            Data Ascii: _b8c16bf6865f8274wbg __wbg_fenceSync_a11f4721fc400f2d2wbg.__wbg_framebufferTextureLayer_12c11d57e6a4c64fwbg'__wbg_getBufferSubData_af1f61d38b0f3066Qwbg*__wbg_getIndexedParameter_b15a32a9e355913b/wbg(__wbg_getQueryParameter_85a1d61cc4ccdb26K


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            78192.168.2.55009794.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC4229OUTGET /whob.gif?z=2044020&pid=__clb-2044020_1&pb=644211b3e9ca10eee9b80de63ca10c2d1736077771&pbc=Cxji53qEy5vLcXpn&pbu=kbRcXvV3mNbLcXpn&psp=T6D21Ju6bb0YUQHBIcl6dOsM7LFLO2NthQWy9vuI8Rb5u2bFAnQtWt9GXEWdKhxkNqddKivyY0XsIKugxqR0F9lfJOaqSm7GDl1wQo4wJrXV0bjYDI84z6yk_2Rzf7xyOoQO7WPl_D-xW45BNo3nMg8RUXg7RSJfx0KwazuhNywT7MOx5dbCOezyKdv4gQdEoQpp2sXybZmD9ecPcGlTooSbsDmu80QSeGtHEXt3DV1jaC2CUG7Kwmr2sM690NagDnlO0NHJF08QbApqWHyAB-RJKqBg2Ao71Hr7AMYufeHVba_oxdisGqik_KMW-1qXINICLDpPOn4nKHthclAAeJvco3hpwn9GNrg5TC90JjXt51H70nguQNeMP4MFYxOvEo7449U56OHNrvtFLzgQZ9tTOK01TzdlOGQ1Nju_cYITc0rVnzYBMKeJM3NI_q2cPgZxg3M5oFop-oH9F85hJqIM_LKv1NuHcXab4gQsr6bkg7jOrSQ-A7UZ-3OawZMqEswPWq3bxj5H9UmxR2UWUn30xt2e4jda7KaYtr0VFqJzgZ7JDtOa4RWr1oBTn7fF5ly9ITbhXe-MdZvIqFMt_K4loqhaGSayjZomz54l7pHt7HPCwBzEplEixVX_5OAo6TFPUOl0OIIGZgVqmBu0r5kz3VCrYHLu3CU--OmXDQ8_y_9DlAqaDNNUi_4m-reh7IfvKoN5DqtrGbC71D9XYeRPgeZEJa_IqtYe6PBg7A_9Gv7jBu68peFn4AdsTtP0axfhvERefbVnMoh2Qk2gknXqEjnER0lbEL5d7jcb8_BWbxC2bw0lcqvelQO4T_viorH2kSznYoVqTkvHkSImfEuLvppyrQT2QNVr2qvUCeXxd3JY9eyGFHQi [TRUNCATED]
                                                                                                                                                                                                                                                                            Host: isolatedovercomepasted.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: UID=25010504491d2fcfa0ed024c3f8fa6ba2220; CHCK=1; cart=1; cart_p=2; CRIBLOCK=ADLkjAAAAABnekoQ; OACICAP=ADGIDAAAAAAAAAACADEN%2BwAAAAAAAAAB; OACIBLOCK=ADEN%2BwAAAABnehHQADGIDAAAAABnei3w; BCAI=ADGIDAAAAAAAAAACADEN%2BwAAAAAAAAAB; BMI=AEORUgAAAAAAAAACAEL1AwAAAAAAAAAB; BCRI=ADLkjAAAAAAAAAAD; BCAV=ADGIDAAAAAAAAAABADEN%2BwAAAAAAAAAB; BMV=AEORUgAAAAAAAAABAEL1AwAAAAAAAAAB; BCRV=ADLkjAAAAAAAAAAC; CRICAP=ADLkjAAAAAAAAAAC; DUID=16679738371443213517
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1223INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:58 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            X-Route-Id: stats.banner.view
                                                                                                                                                                                                                                                                            Set-Cookie: BCAV=ADGIDAAAAAAAAAABADEN%2BwAAAAAAAAAC; Path=/; Expires=Mon, 06 Jan 2025 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BMV=AEORUgAAAAAAAAABAEL1AwAAAAAAAAAC; Path=/; Expires=Mon, 06 Jan 2025 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BCRV=ADLkjAAAAAAAAAAD; Path=/; Expires=Mon, 06 Jan 2025 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: CRICAP=ADLkjAAAAAAAAAAD; Path=/; Expires=Tue, 04 Feb 2025 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: CRIBLOCK=ADLkjAAAAABnekoQ; Path=/; Expires=Tue, 04 Feb 2025 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 00
                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            79192.168.2.55010094.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC648OUTGET /lv/esnk/2043439/code.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: shakingtacklingunpeeled.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: CHCK=1; UID=25010504498790afe81d864fdda9b67fac27; cart=1; cart_p=2; OACICAP=ADGeNwAAAAAAAAACAC%2B%2FwQAAAAAAAAAB; OACIBLOCK=ADGeNwAAAABnehHQAC%2B%2FwQAAAABnehHQ; BCAI=AC%2B%2FwQAAAAAAAAABADGeNwAAAAAAAAAC; BMI=AEOvHgAAAAAAAAACAEFq6AAAAAAAAAAB; BCRI=ADLkjwAAAAAAAAAD
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC778INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:58 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 15:33:50 GMT
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            ETag: W/"676ad45e-281ec"
                                                                                                                                                                                                                                                                            X-JS-AB2: current
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC15606INData Raw: 37 66 39 34 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 68 61 6e 64 6c 65 45 78 63 65 70 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 61 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 72 63 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 68 61 6b 69 6e 67 74 61 63 6b 6c 69 6e 67 75 6e 70 65 65 6c 65 64 2e 63 6f 6d 2f 6a 73 65 72 72 6f 72 27 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 3f 74 79 70 65 3d 62 61 6e 6e 65 72 27 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 26 61 62 76 61 72 3d 30 27 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 26 62 75 69 6c 64 3d 31 2e 30 2e 34 34 38 27 20
                                                                                                                                                                                                                                                                            Data Ascii: 7f94(function() { function handleException(e) { var tag = document.createElement('script'); var src = 'https://shakingtacklingunpeeled.com/jserror' + '?type=banner' + '&abvar=0' + '&build=1.0.448'
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 35 4b 28 5a 32 36 5b 35 36 5d 29 3b 61 36 68 3d 31 31 38 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 38 3a 5a 32 36 5b 34 5d 3d 7b 7d 3b 5a 32 36 5b 34 5d 2e 6d 38 49 3d 5b 27 78 36 68 27 5d 3b 5a 32 36 5b 34 5d 2e 4f 39 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 5f 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 28 27 61 27 29 2e 63 6f 64 65 50 6f 69 6e 74 41 74 28 30 29 3b 7d 3b 76 61 72 20 75 5f 46 3d 28 2f 5c 75 30 30 33 39 5c 78 33 37 2f 29 2e 43 24 43 76 30 7a 28 6f 5f 62 20 2b 20 5b 5d 29 3b 72 65 74 75 72 6e 20 75 5f 46 3b 7d 3b 5a 32 36 5b 32 5d 3d 5a 32 36 5b 34 5d 3b 61 36 68 3d 32 37 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 32 32 3a 5a 32 36 5b 36 31 5d 3d 7b 7d 3b 5a 32 36 5b 36 31 5d 5b 5a 32 36 5b 34 39 5d 5d 3d 5a 32 36 5b
                                                                                                                                                                                                                                                                            Data Ascii: 5K(Z26[56]);a6h=118;break;case 18:Z26[4]={};Z26[4].m8I=['x6h'];Z26[4].O9O=function(){var o_b=function(){return ('a').codePointAt(0);};var u_F=(/\u0039\x37/).C$Cv0z(o_b + []);return u_F;};Z26[2]=Z26[4];a6h=27;break;case 122:Z26[61]={};Z26[61][Z26[49]]=Z26[
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 25 31 31 32 38 2b 51 4c 25 32 30 25 31 36 25 32 35 23 54 50 2d 33 25 31 37 25 32 35 25 35 43 4a 3d 33 24 32 70 51 2f 31 25 30 34 25 32 35 42 4c 25 33 45 25 32 32 25 31 37 25 32 30 59 25 35 44 2b 32 25 31 37 25 32 30 5f 4a 3a 33 25 32 35 25 30 36 25 35 43 4c 25 32 30 3d 25 31 37 25 32 35 51 49 25 32 32 34 36 25 32 35 25 35 42 25 30 35 23 23 24 32 25 31 30 47 2b 76 36 66 56 50 25 32 30 35 23 2f 5f 4b 25 30 45 25 30 39 27 27 42 56 2b 25 30 34 38 29 44 68 2f 24 30 2f 25 35 45 65 29 33 23 25 30 30 5f 57 23 37 23 32 55 41 25 31 41 37 30 25 31 35 53 57 27 26 23 25 30 36 6f 55 26 37 39 32 5f 48 25 30 45 33 39 25 32 32 25 37 43 4a 2f 32 25 30 33 2f 25 35 44 40 25 30 45 35 32 2f 25 35 43 65 39 3f 39 25 32 32 5f 52 25 31 44 25 32 32 38 34 51 42 2b 25 31 36 25 33 45
                                                                                                                                                                                                                                                                            Data Ascii: %1128+QL%20%16%25#TP-3%17%25%5CJ=3$2pQ/1%04%25BL%3E%22%17%20Y%5D+2%17%20_J:3%25%06%5CL%20=%17%25QI%2246%25%5B%05##$2%10G+v6fVP%205#/_K%0E%09''BV+%048)Dh/$0/%5Ee)3#%00_W#7#2UA%1A70%15SW'&#%06oU&792_H%0E39%22%7CJ/2%03/%5D@%0E52/%5Ce9?9%22_R%1D%2284QB+%16%3E
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 2c 72 24 37 2e 6a 35 71 28 38 38 38 29 20 2a 20 31 29 3b 74 68 69 73 5b 72 24 37 2e 6a 35 71 28 39 32 36 29 5d 5b 72 24 37 2e 6a 35 71 28 33 38 35 29 5d 28 5a 38 2c 72 24 37 2e 66 34 78 28 38 38 38 29 20 7c 20 30 29 3b 68 35 28 29 3b 69 66 28 62 32 20 21 3d 20 53 32 29 7b 73 24 3d 7a 33 28 62 32 29 3b 69 66 28 73 24 29 7b 74 68 69 73 5b 72 24 37 2e 66 34 78 28 35 39 32 29 5d 28 73 24 5b 72 24 37 2e 66 34 78 28 31 30 35 29 5d 29 3b 7d 7d 7d 3b 4e 5f 5b 72 24 37 2e 66 34 78 28 31 36 36 29 5d 5b 72 24 37 2e 66 34 78 28 32 33 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 52 32 3b 52 32 3d 74 68 69 73 5b 72 24 37 2e 6a 35 71 28 39 32 36 29 5d 5b 72 24 37 2e 66 34 78 28 32 39 32 29 5d 28 2b 72 24 37 2e 6a 35 71 28 34 32 30 29 29 3b 74 68 69 73 5b 72
                                                                                                                                                                                                                                                                            Data Ascii: ,r$7.j5q(888) * 1);this[r$7.j5q(926)][r$7.j5q(385)](Z8,r$7.f4x(888) | 0);h5();if(b2 != S2){s$=z3(b2);if(s$){this[r$7.f4x(592)](s$[r$7.f4x(105)]);}}};N_[r$7.f4x(166)][r$7.f4x(231)]=function(){var R2;R2=this[r$7.j5q(926)][r$7.f4x(292)](+r$7.j5q(420));this[r
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 51 28 29 3b 76 61 72 20 71 5f 2c 4d 33 3b 69 66 28 6c 39 20 3d 3d 3d 20 76 6f 69 64 20 28 72 24 37 2e 66 34 78 28 34 32 30 29 20 5e 20 30 29 29 7b 6c 39 3d 77 69 6e 64 6f 77 3b 7d 69 66 28 67 31 20 3d 3d 3d 20 76 6f 69 64 20 2b 72 24 37 2e 6a 35 71 28 34 32 30 29 29 7b 67 31 3d 21 21 28 72 24 37 2e 66 34 78 28 34 32 30 29 20 5e 20 30 29 3b 7d 74 72 79 7b 71 5f 3d 6c 39 5b 47 31 5d 3b 69 66 28 21 71 5f 29 7b 72 65 74 75 72 6e 20 21 28 7b 7d 29 3b 7d 4d 33 3d 72 24 37 2e 66 34 78 28 35 37 38 29 3b 71 5f 5b 72 24 37 2e 66 34 78 28 33 37 38 29 5d 28 4d 33 2c 4d 33 29 3b 71 5f 5b 72 24 37 2e 66 34 78 28 38 39 32 29 5d 28 4d 33 29 3b 71 5f 5b 72 24 37 2e 6a 35 71 28 37 30 33 29 5d 28 4d 33 29 3b 72 65 74 75 72 6e 20 21 21 28 7b 7d 29 3b 7d 63 61 74 63 68 28 41
                                                                                                                                                                                                                                                                            Data Ascii: Q();var q_,M3;if(l9 === void (r$7.f4x(420) ^ 0)){l9=window;}if(g1 === void +r$7.j5q(420)){g1=!!(r$7.f4x(420) ^ 0);}try{q_=l9[G1];if(!q_){return !({});}M3=r$7.f4x(578);q_[r$7.f4x(378)](M3,M3);q_[r$7.f4x(892)](M3);q_[r$7.j5q(703)](M3);return !!({});}catch(A
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 66 34 78 28 38 39 39 29 2c 74 69 6d 65 3a 72 24 37 2e 66 34 78 28 32 37 31 29 7d 3b 44 32 3d 2b 72 24 37 2e 6a 35 71 28 37 32 32 29 3b 66 75 6e 63 74 69 6f 6e 20 4e 37 28 41 32 64 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 41 32 64 20 26 26 20 74 79 70 65 6f 66 20 41 32 64 20 3d 3d 3d 20 72 24 37 2e 66 34 78 28 33 33 34 29 20 26 26 20 28 6e 32 28 41 32 64 2c 72 24 37 2e 66 34 78 28 38 35 39 29 29 20 7c 7c 20 6e 32 28 41 32 64 2c 72 24 37 2e 6a 35 71 28 39 38 29 29 29 29 3b 7d 51 30 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4b 37 5f 5b 72 24 37 2e 6a 35 71 28 31 36 36 29 5d 5b 72 24 37 2e 6a 35 71 28 36 39 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6c 30 52 29 7b 69 66 28 6c 30 52 5b 72 24 37 2e 6a 35 71 28 38 35 39 29 5d 29 7b 74 68 69 73 5b 72 24 37 2e
                                                                                                                                                                                                                                                                            Data Ascii: f4x(899),time:r$7.f4x(271)};D2=+r$7.j5q(722);function N7(A2d){return Boolean(A2d && typeof A2d === r$7.f4x(334) && (n2(A2d,r$7.f4x(859)) || n2(A2d,r$7.j5q(98))));}Q0=(function(){K7_[r$7.j5q(166)][r$7.j5q(699)]=function(l0R){if(l0R[r$7.j5q(859)]){this[r$7.
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 5b 72 24 37 2e 6a 35 71 28 35 39 34 29 5d 28 72 24 37 2e 6a 35 71 28 35 30 37 29 2c 72 24 37 2e 66 34 78 28 35 37 34 29 29 5b 72 24 37 2e 66 34 78 28 35 39 34 29 5d 28 71 39 50 29 3b 7d 69 66 28 76 34 4d 29 7b 4d 5f 5f 2b 3d 72 24 37 2e 6a 35 71 28 36 36 31 29 5b 72 24 37 2e 6a 35 71 28 35 39 34 29 5d 28 72 24 37 2e 6a 35 71 28 34 32 34 29 2c 72 24 37 2e 66 34 78 28 35 37 34 29 29 5b 72 24 37 2e 66 34 78 28 35 39 34 29 5d 28 76 34 4d 29 3b 7d 69 66 28 28 4b 34 35 3d 77 69 6e 64 6f 77 5b 72 24 37 2e 66 34 78 28 38 38 31 29 5d 29 20 3d 3d 3d 20 6e 75 6c 6c 20 7c 7c 20 4b 34 35 20 3d 3d 3d 20 76 6f 69 64 20 28 72 24 37 2e 66 34 78 28 34 32 30 29 20 2a 20 31 29 3f 76 6f 69 64 20 2b 72 24 37 2e 66 34 78 28 34 32 30 29 3a 4b 34 35 5b 72 24 37 2e 66 34 78 28 31
                                                                                                                                                                                                                                                                            Data Ascii: [r$7.j5q(594)](r$7.j5q(507),r$7.f4x(574))[r$7.f4x(594)](q9P);}if(v4M){M__+=r$7.j5q(661)[r$7.j5q(594)](r$7.j5q(424),r$7.f4x(574))[r$7.f4x(594)](v4M);}if((K45=window[r$7.f4x(881)]) === null || K45 === void (r$7.f4x(420) * 1)?void +r$7.f4x(420):K45[r$7.f4x(1
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 6e 63 74 69 6f 6e 28 57 39 30 29 7b 76 61 72 20 50 38 52 3b 50 38 52 3d 73 39 28 57 39 30 29 3b 72 65 74 75 72 6e 20 50 38 52 3f 72 24 37 2e 66 34 78 28 36 37 37 29 5b 72 24 37 2e 6a 35 71 28 35 39 34 29 5d 28 50 38 52 29 3a 72 24 37 2e 6a 35 71 28 31 32 36 29 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 5f 28 72 33 4b 29 7b 72 24 37 2e 4d 38 30 28 29 3b 72 65 74 75 72 6e 20 21 72 33 4b 3f 72 24 37 2e 6a 35 71 28 34 32 30 29 20 7c 20 30 3a 72 33 4b 5b 72 24 37 2e 6a 35 71 28 39 34 29 5d 3b 7d 73 39 3d 66 75 6e 63 74 69 6f 6e 28 76 24 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 5b 76 24 74 20 2b 20 42 38 5d 20 7c 7c 20 72 24 37 2e 66 34 78 28 31 32 36 29 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 42 35 28 59 34 4d 2c 43 38 41 2c 65 31 70 2c 4c 39 68 2c 74 39 48 29
                                                                                                                                                                                                                                                                            Data Ascii: nction(W90){var P8R;P8R=s9(W90);return P8R?r$7.f4x(677)[r$7.j5q(594)](P8R):r$7.j5q(126);};function i_(r3K){r$7.M80();return !r3K?r$7.j5q(420) | 0:r3K[r$7.j5q(94)];}s9=function(v$t){return window[v$t + B8] || r$7.f4x(126);};function B5(Y4M,C8A,e1p,L9h,t9H)
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 6a 35 71 28 38 32 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 7a 37 38 3b 69 66 28 28 28 7a 37 38 3d 58 32 6a 5b 72 24 37 2e 66 34 78 28 34 37 35 29 5d 5b 72 24 37 2e 66 34 78 28 34 37 32 29 5d 29 20 3d 3d 3d 20 6e 75 6c 6c 20 7c 7c 20 7a 37 38 20 3d 3d 3d 20 76 6f 69 64 20 2b 72 24 37 2e 66 34 78 28 34 32 30 29 3f 76 6f 69 64 20 28 72 24 37 2e 6a 35 71 28 34 32 30 29 20 2d 20 30 29 3a 7a 37 38 5b 72 24 37 2e 6a 35 71 28 37 30 38 29 5d 5b 72 24 37 2e 6a 35 71 28 33 30 37 29 5d 29 20 21 3d 3d 20 4e 35 45 29 7b 58 32 6a 5b 72 24 37 2e 6a 35 71 28 38 30 39 29 5d 28 29 3b 7d 7d 2c 4b 24 29 3b 7d 63 61 74 63 68 28 61 39 37 29 7b 7d 7d 7d 3b 62 34 31 5b 72 24 37 2e 6a 35 71 28 31 36 36 29 5d 5b 72 24 37 2e 6a 35 71 28 32 34 37 29 5d 3d 66 75 6e 63
                                                                                                                                                                                                                                                                            Data Ascii: j5q(822)](function(){var z78;if(((z78=X2j[r$7.f4x(475)][r$7.f4x(472)]) === null || z78 === void +r$7.f4x(420)?void (r$7.j5q(420) - 0):z78[r$7.j5q(708)][r$7.j5q(307)]) !== N5E){X2j[r$7.j5q(809)]();}},K$);}catch(a97){}}};b41[r$7.j5q(166)][r$7.j5q(247)]=func
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 72 24 37 2e 6a 35 71 28 35 32 36 29 5d 2b 2b 3b 72 65 74 75 72 6e 20 7b 76 61 6c 75 65 3a 56 34 5b 2b 72 24 37 2e 66 34 78 28 38 38 38 29 5d 2c 64 6f 6e 65 3a 21 28 72 24 37 2e 66 34 78 28 38 38 38 29 20 2a 20 31 29 7d 3b 63 61 73 65 20 72 24 37 2e 66 34 78 28 35 38 33 29 20 2a 20 31 3a 68 39 5b 72 24 37 2e 66 34 78 28 35 32 36 29 5d 2b 2b 3b 58 38 3d 56 34 5b 2b 72 24 37 2e 6a 35 71 28 38 38 38 29 5d 3b 56 34 3d 5b 72 24 37 2e 66 34 78 28 34 32 30 29 20 2a 20 31 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 72 24 37 2e 66 34 78 28 36 39 33 29 20 3e 3e 20 36 34 3a 56 34 3d 68 39 5b 72 24 37 2e 6a 35 71 28 37 36 31 29 5d 5b 72 24 37 2e 66 34 78 28 36 33 38 29 5d 28 29 3b 68 39 5b 72 24 37 2e 6a 35 71 28 38 36 35 29 5d 5b 72 24 37 2e 6a 35 71 28 36 33 38
                                                                                                                                                                                                                                                                            Data Ascii: r$7.j5q(526)]++;return {value:V4[+r$7.f4x(888)],done:!(r$7.f4x(888) * 1)};case r$7.f4x(583) * 1:h9[r$7.f4x(526)]++;X8=V4[+r$7.j5q(888)];V4=[r$7.f4x(420) * 1];continue;case r$7.f4x(693) >> 64:V4=h9[r$7.j5q(761)][r$7.f4x(638)]();h9[r$7.j5q(865)][r$7.j5q(638


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            80192.168.2.55009894.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1721OUTGET /get/2043439?zoneid=2043439&jp=_clnymgladh1p4i9hqcoc2x&nojs=0&abvar=0&febuild=1.0.448&t=0&wcks=1&wgl=1&cnvs=1&os=300&tz=America/New_York&ss=1&ls=1&bb=0&cti=0&fn=3&es=14&ge=2&th=dEarIce5OOaq9ca6FINCc5I-&plu=PDF%20Viewer::Chrome%20PDF%20Viewer::Chromium%20PDF%20Viewer::Microsoft%20Edge%20PDF%20Viewer::WebKit%20built-in%20PDF&lang=en-US&pf=Win32&cd=24&vcv=Google%20Inc.%20(Google)&vcn=ANGLE%20(Google,%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE)),%20SwiftShader%20driver)&psr=bpepeq2aHR0cHM6Ly9tZWF0c3Bpbi5jb20v&ix=0&x=1034&y=870&md=0&psu=U7myYCeaHR0cHM6Ly9tZWF0c3Bpbi5jb20v&afid=7150649538529792&dl=10&rtt=250&tuid=7456366274458893293&caifrq=ADGeNwAAAAAAAAACADGIDAAAAAAAAAAC&eclog=0&snc=0&ssc=12&vp=0&im=0&cha=x86&chb=64&chbr=%22Google%20Chrome%22%3Bv%3D%22117%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22117%22&chf=%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%20%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22117.0.5938.132%22&chm=fals [TRUNCATED]
                                                                                                                                                                                                                                                                            Host: shakingtacklingunpeeled.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: CHCK=1; UID=25010504498790afe81d864fdda9b67fac27; cart=1; cart_p=2; OACICAP=ADGeNwAAAAAAAAACAC%2B%2FwQAAAAAAAAAB; OACIBLOCK=ADGeNwAAAABnehHQAC%2B%2FwQAAAABnehHQ; BCAI=AC%2B%2FwQAAAAAAAAABADGeNwAAAAAAAAAC; BMI=AEOvHgAAAAAAAAACAEFq6AAAAAAAAAAB; BCRI=ADLkjwAAAAAAAAAD
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:58 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Content-Length: 7888
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            X-Route-Id: config
                                                                                                                                                                                                                                                                            Set-Cookie: CHCK=1; Path=/; Expires=Sun, 08 Feb 2026 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC7888INData Raw: 5f 63 6c 6e 79 6d 67 6c 61 64 68 31 70 34 69 39 68 71 63 6f 63 32 78 28 22 7b 5c 22 32 75 64 50 66 79 38 79 68 34 31 5c 22 3a 5c 22 31 68 68 70 64 3a 2f 2f 77 67 67 6a 73 67 73 73 35 75 67 31 6f 75 32 64 2e 34 67 73 5c 22 2c 5c 22 72 77 67 34 6a 49 32 5c 22 3a 5c 22 5f 5f 34 77 72 2d 30 6d 33 63 33 63 78 5f 69 5c 22 2c 5c 22 38 79 79 32 5c 22 3a 5b 7b 5c 22 61 75 70 6f 6c 79 50 6f 66 6f 73 64 5c 22 3a 7b 7d 2c 5c 22 68 6f 66 6c 79 68 55 66 77 5c 22 3a 5c 22 31 68 68 70 64 3a 2f 2f 64 31 6f 6a 61 75 6c 68 6f 34 6a 77 61 75 6c 6b 75 70 79 79 77 79 32 2e 34 67 73 2f 6c 68 73 2e 71 64 3f 61 32 3d 30 6d 33 63 33 63 78 26 70 61 32 3d 5f 5f 34 77 72 2d 30 6d 33 63 33 63 78 5f 69 26 70 72 3d 62 34 32 38 74 30 79 36 30 34 32 72 32 62 69 37 62 36 33 69 33 37 32 72
                                                                                                                                                                                                                                                                            Data Ascii: _clnymgladh1p4i9hqcoc2x("{\"2udPfy8yh41\":\"1hhpd://wggjsgss5ug1ou2d.4gs\",\"rwg4jI2\":\"__4wr-0m3c3cx_i\",\"8yy2\":[{\"aupolyPofosd\":{},\"hoflyhUfw\":\"1hhpd://d1ojaulho4jwaulkupyywy2.4gs/lhs.qd?a2=0m3c3cx&pa2=__4wr-0m3c3cx_i&pr=b428t0y6042r2bi7b63i372r


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            81192.168.2.550108104.17.25.144432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC392OUTGET /ajax/libs/jquery-easing/1.3/jquery.easing.min.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC953INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:58 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                            ETag: W/"5eb03ec1-15b3"
                                                                                                                                                                                                                                                                            Last-Modified: Mon, 04 May 2020 16:11:45 GMT
                                                                                                                                                                                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 60976
                                                                                                                                                                                                                                                                            Expires: Fri, 26 Dec 2025 09:49:58 GMT
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uG0XKtTPJzSgp4Wv0gR8dwn7o01vX7iDXymS4bNz7pHTJHpTaHS7XPIvaxvyN4SS5zxKY8Zl%2BZOhuVglc7UlDDDd9mDTIzB7YapX79OWMCdKZBf6bVbOuMWrpknGc6OiXaeSFb7f"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28fb6db6b431c-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC416INData Raw: 31 35 62 33 0d 0a 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 45 61 73 69 6e 67 20 76 31 2e 33 20 2d 20 68 74 74 70 3a 2f 2f 67 73 67 64 2e 63 6f 2e 75 6b 2f 73 61 6e 64 62 6f 78 2f 6a 71 75 65 72 79 2f 65 61 73 69 6e 67 2f 0a 20 2a 0a 20 2a 20 55 73 65 73 20 74 68 65 20 62 75 69 6c 74 20 69 6e 20 65 61 73 69 6e 67 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 64 64 65 64 20 49 6e 20 6a 51 75 65 72 79 20 31 2e 31 0a 20 2a 20 74 6f 20 6f 66 66 65 72 20 6d 75 6c 74 69 70 6c 65 20 65 61 73 69 6e 67 20 6f 70 74 69 6f 6e 73 0a 20 2a 0a 20 2a 20 54 45 52 4d 53 20 4f 46 20 55 53 45 20 2d 20 45 41 53 49 4e 47 20 45 51 55 41 54 49 4f 4e 53 0a 20 2a 20 0a 20 2a 20 4f 70 65 6e 20 73 6f 75 72 63 65 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 4c 69 63 65 6e 73 65 2e 20 0a
                                                                                                                                                                                                                                                                            Data Ascii: 15b3/* * jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/ * * Uses the built in easing capabilities added In jQuery 1.1 * to offer multiple easing options * * TERMS OF USE - EASING EQUATIONS * * Open source under the BSD License.
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 82 c2 a9 20 32 30 30 38 20 47 65 6f 72 67 65 20 4d 63 47 69 6e 6c 65 79 20 53 6d 69 74 68 0a 20 2a 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 61 6e 64 20 75 73 65 20 69 6e 20 73 6f 75 72 63 65 20 61 6e 64 20 62 69 6e 61 72 79 20 66 6f 72 6d 73 2c 20 77 69 74 68 20 6f 72 20 77 69 74 68 6f 75 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 2c 20 0a 20 2a 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 20 70 72 6f 76 69 64 65 64 20 74 68 61 74 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 20 61 72 65 20 6d 65 74 3a 0a 20 2a 20 0a 20 2a 20 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 73 20 6f 66 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6d 75 73 74 20 72 65 74 61
                                                                                                                                                                                                                                                                            Data Ascii: 2008 George McGinley Smith * All rights reserved. * * Redistribution and use in source and binary forms, with or without modification, * are permitted provided that the following conditions are met: * * Redistributions of source code must reta
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 20 4c 49 41 42 49 4c 49 54 59 2c 20 4f 52 20 54 4f 52 54 20 28 49 4e 43 4c 55 44 49 4e 47 0a 20 2a 20 20 4e 45 47 4c 49 47 45 4e 43 45 20 4f 52 20 4f 54 48 45 52 57 49 53 45 29 20 41 52 49 53 49 4e 47 20 49 4e 20 41 4e 59 20 57 41 59 20 4f 55 54 20 4f 46 20 54 48 45 20 55 53 45 20 4f 46 20 54 48 49 53 20 53 4f 46 54 57 41 52 45 2c 20 45 56 45 4e 20 49 46 20 41 44 56 49 53 45 44 20 0a 20 2a 20 4f 46 20 54 48 45 20 50 4f 53 53 49 42 49 4c 49 54 59 20 4f 46 20 53 55 43 48 20 44 41 4d 41 47 45 2e 20 0a 20 2a 0a 2a 2f 0a 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2e 6a 73 77 69 6e 67 3d 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2e 73 77 69 6e 67 3b 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2c 7b 64 65 66 3a 22 65 61 73 65 4f 75
                                                                                                                                                                                                                                                                            Data Ascii: LIABILITY, OR TORT (INCLUDING * NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED * OF THE POSSIBILITY OF SUCH DAMAGE. **/jQuery.easing.jswing=jQuery.easing.swing;jQuery.extend(jQuery.easing,{def:"easeOu
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 4f 75 74 53 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 61 2c 68 2c 67 29 7b 72 65 74 75 72 6e 20 2d 68 2f 32 2a 28 4d 61 74 68 2e 63 6f 73 28 4d 61 74 68 2e 50 49 2a 66 2f 67 29 2d 31 29 2b 61 7d 2c 65 61 73 65 49 6e 45 78 70 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 61 2c 68 2c 67 29 7b 72 65 74 75 72 6e 28 66 3d 3d 30 29 3f 61 3a 68 2a 4d 61 74 68 2e 70 6f 77 28 32 2c 31 30 2a 28 66 2f 67 2d 31 29 29 2b 61 7d 2c 65 61 73 65 4f 75 74 45 78 70 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 61 2c 68 2c 67 29 7b 72 65 74 75 72 6e 28 66 3d 3d 67 29 3f 61 2b 68 3a 68 2a 28 2d 4d 61 74 68 2e 70 6f 77 28 32 2c 2d 31 30 2a 66 2f 67 29 2b 31 29 2b 61 7d 2c 65 61 73 65 49 6e 4f 75 74 45 78 70 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 61 2c 68 2c 67 29
                                                                                                                                                                                                                                                                            Data Ascii: OutSine:function(e,f,a,h,g){return -h/2*(Math.cos(Math.PI*f/g)-1)+a},easeInExpo:function(e,f,a,h,g){return(f==0)?a:h*Math.pow(2,10*(f/g-1))+a},easeOutExpo:function(e,f,a,h,g){return(f==g)?a+h:h*(-Math.pow(2,-10*f/g)+1)+a},easeInOutExpo:function(e,f,a,h,g)
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1040INData Raw: 67 29 7d 69 66 28 68 3c 31 29 7b 72 65 74 75 72 6e 20 2d 30 2e 35 2a 28 67 2a 4d 61 74 68 2e 70 6f 77 28 32 2c 31 30 2a 28 68 2d 3d 31 29 29 2a 4d 61 74 68 2e 73 69 6e 28 28 68 2a 6b 2d 69 29 2a 28 32 2a 4d 61 74 68 2e 50 49 29 2f 6a 29 29 2b 65 7d 72 65 74 75 72 6e 20 67 2a 4d 61 74 68 2e 70 6f 77 28 32 2c 2d 31 30 2a 28 68 2d 3d 31 29 29 2a 4d 61 74 68 2e 73 69 6e 28 28 68 2a 6b 2d 69 29 2a 28 32 2a 4d 61 74 68 2e 50 49 29 2f 6a 29 2a 30 2e 35 2b 6c 2b 65 7d 2c 65 61 73 65 49 6e 42 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 61 2c 69 2c 68 2c 67 29 7b 69 66 28 67 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 67 3d 31 2e 37 30 31 35 38 7d 72 65 74 75 72 6e 20 69 2a 28 66 2f 3d 68 29 2a 66 2a 28 28 67 2b 31 29 2a 66 2d 67 29 2b 61 7d 2c 65 61 73 65 4f 75
                                                                                                                                                                                                                                                                            Data Ascii: g)}if(h<1){return -0.5*(g*Math.pow(2,10*(h-=1))*Math.sin((h*k-i)*(2*Math.PI)/j))+e}return g*Math.pow(2,-10*(h-=1))*Math.sin((h*k-i)*(2*Math.PI)/j)*0.5+l+e},easeInBack:function(e,f,a,i,h,g){if(g==undefined){g=1.70158}return i*(f/=h)*f*((g+1)*f-g)+a},easeOu
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            82192.168.2.55009994.242.247.244432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC4057OUTGET /chicken.gif?z=2043439&pid=__clb-2043439_1&pb=644211b3e9ca10eee9b80de63ca10c2d1736077771&pbc=Cxji53qEy5vLcXpn&pbu=kbRcXvV3mNbLcXpn&psp=TrgOlD0WFwPY_R2r0qjjHRGWN1OEn8oGFb1ESkCzxkJLOAZS3390qa2gD30kni7TL1-gWAvTKz3hWDpeJ5tkOMFuzu-1B7F7IV2lbdgQQpXgIfYiOc4SP8YJx3Fj1W-bRGqq8ZW9814roEiYS7b7uQdJbVwPJ86DMqPVi2siM7GTcgqEoYBmUrl9LpHqtMW4suGPRvR2l06U__0FFCj3T6b7830Z4x_SBxcKIp1K4GZDE2qf35SRqL6DvC_WGpju7OIRwmA59q36YrBOS1SoExwpQRDq-c-KOErEEsiGHM4lK1Nz3fibXKVYQU47gRiL1vDo27l3WJWZf8M2MKdCj2zB-xnTFLZwoRaaTUmYb5LzcqEA_dUAUAGa9Bzm6P5wYpCmmZMAFov8rtPCGZEkhhvg0BdeK3YzqzNhP9d-3EiIKIcWGSgnbZYZqWV7PQoyG_09bHDNc35IaEdhnPw2QeBjNzC_oQifyVMk9q19i6DGZwpJvVMpvFK4XcAgBkSnqfy03BBl88gIoWiVTvrgj4FjxdR2lf5luMyEWt9qjCJbu6atEc_Cx0mI8uM5PWa2Rs7xQu9bcWGEbzIiNxXjBhAGx1VhEwGcmqIvg48bBBbZnpydPif-eEEctM9Da8f3UzTVotRdHmKImXimDPAu5gTqK7yebPiJ94eGDReZZMmwxK5F4eQZt8UnRGvDC2l_A3qiVqWPgOmGcVVOpO7kKuR2fN5CousfwiXr7yqWGsozRa6O-Nl0rBJe6Cqq6mTFrL8lp9loTSZMcKScpii3BR7tdJqBx35hVokfG3pNZ0v3KtluvLltRaJaHxh7eM0dcfRQghexQ5lGbv4dL9Bzl_3-3FlsAvOzbhYbNHYCKj2-kA0UBbamE [TRUNCATED]
                                                                                                                                                                                                                                                                            Host: shakingtacklingunpeeled.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: CHCK=1; UID=25010504498790afe81d864fdda9b67fac27; cart=1; cart_p=2; OACICAP=ADGeNwAAAAAAAAACAC%2B%2FwQAAAAAAAAAB; OACIBLOCK=ADGeNwAAAABnehHQAC%2B%2FwQAAAABnehHQ; BCAI=AC%2B%2FwQAAAAAAAAABADGeNwAAAAAAAAAC; BMI=AEOvHgAAAAAAAAACAEFq6AAAAAAAAAAB; BCRI=ADLkjwAAAAAAAAAD
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:58 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            X-Route-Id: stats.impression
                                                                                                                                                                                                                                                                            Set-Cookie: OACICAP=ADGeNwAAAAAAAAACAC%2B%2FwQAAAAAAAAAC; Path=/; Expires=Tue, 04 Feb 2025 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: OACIBLOCK=ADGeNwAAAABnehHQAC%2B%2FwQAAAABnehHQ; Path=/; Expires=Tue, 04 Feb 2025 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BCAI=AC%2B%2FwQAAAAAAAAACADGeNwAAAAAAAAAC; Path=/; Expires=Mon, 06 Jan 2025 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BMI=AEFq6AAAAAAAAAACAEOvHgAAAAAAAAAC; Path=/; Expires=Mon, 06 Jan 2025 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Set-Cookie: BCRI=ADLkjwAAAAAAAAAE; Path=/; Expires=Mon, 06 Jan 2025 09:49:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            Accept-CH: sec-ch-ua-wow64,sec-ch-ua-full-version-list,sec-ch-ua,sec-ch-ua-platform,sec-ch-ua-mobile,sec-ch-ua-full-version,sec-ch-ua-platform-version,sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-model,sec-ch-width,sec-ch-viewport-width,sec-ch-viewport-height,sec-ch-dpr,sec-ch-device-memory,sec-ch-rtt,sec-ch-prefers-color-scheme,sec-ch-prefers-reduced-motion,sec-ch-prefers-reduced-transparency,sec-ch-prefers-contrast,sec-ch-forced-colors,sec-ch-prefers-reduced-data
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 00
                                                                                                                                                                                                                                                                            Data Ascii: GIF89a!,D


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            83192.168.2.55011313.32.121.684432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC426OUTGET /v2.0/get_counts?cb=window.__sharethis__.cb&url=https%3A%2F%2Fmeatspin.com%2F HTTP/1.1
                                                                                                                                                                                                                                                                            Host: count-server.sharethis.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                            Content-Length: 1454
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:20 GMT
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                            ETag: c88474aff0547ea3483d3c75430b7278
                                                                                                                                                                                                                                                                            Apigw-Requestid: D6JRMiAIoAMES9Q=
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                            Via: 1.1 06a27d66e25d02ebcfb014b9d194016a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA60-P1
                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: E6wfsH1MQfttHljvp5HejZU2xwxMtEv3ZRbY5WnVPprNbHQ3_XarCA==
                                                                                                                                                                                                                                                                            Age: 38
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1454INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 5f 73 68 61 72 65 74 68 69 73 5f 5f 2e 63 62 28 7b 22 63 6c 69 63 6b 73 22 3a 7b 22 61 6c 6c 22 3a 34 38 30 38 38 39 39 2c 22 61 6d 61 7a 6f 6e 5f 77 69 73 68 6c 69 73 74 22 3a 33 34 34 2c 22 61 74 74 22 3a 37 38 2c 22 62 61 69 64 75 22 3a 31 31 33 38 2c 22 62 6c 6f 67 67 65 72 22 3a 31 38 38 36 2c 22 64 65 6c 69 63 69 6f 75 73 22 3a 31 2c 22 64 69 67 67 22 3a 33 2c 22 65 6d 61 69 6c 22 3a 31 38 33 35 2c 22 65 76 65 72 6e 6f 74 65 22 3a 31 2c 22 66 61 63 65 62 6f 6f 6b 22 3a 32 36 38 38 34 33 30 2c 22 66 6c 69 70 62 6f 61 72 64 22 3a 38 2c 22 66 72 69 65 6e 64 66 65 65 64 22 3a 33 2c 22 67 69 74 68 75 62 22 3a 36 30 2c 22 67 6f 6f 67 6c 65 5f 73 65 61 72 63 68 22 3a 31 33 30 33 34 35 38 2c 22 67
                                                                                                                                                                                                                                                                            Data Ascii: (function(){window.__sharethis__.cb({"clicks":{"all":4808899,"amazon_wishlist":344,"att":78,"baidu":1138,"blogger":1886,"delicious":1,"digg":3,"email":1835,"evernote":1,"facebook":2688430,"flipboard":8,"friendfeed":3,"github":60,"google_search":1303458,"g


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            84192.168.2.550111143.204.98.564432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC363OUTGET /img/email.svg HTTP/1.1
                                                                                                                                                                                                                                                                            Host: platform-cdn.sharethis.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC605INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                            Content-Length: 343
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Thu, 10 Oct 2019 01:20:12 GMT
                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                            Date: Sat, 14 Dec 2024 02:52:49 GMT
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                            ETag: "5977437466e857c7ddcadda6f6d88c2a"
                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                            Via: 1.1 9128c49d19c76fd86ec4c647434ccb0a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: _5Kba3Yp6vYXULSu5fQJSxx7DNb96ZFbAtNFJ8f_VW1rBqxxmb_cbg==
                                                                                                                                                                                                                                                                            Age: 1925830
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC343INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 64 59 4d 69 64 20 6d 65 65 74 22 20 68 65 69 67 68 74 3d 22 31 65 6d 22 20 77 69 64 74 68 3d 22 31 65 6d 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 3e 0a 20 20 3c 67 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 6d 33 33 2e 34 20 31 33 2e 34 76 2d 33 2e 34 6c 2d 31 33 2e 34 20 38 2e 34 2d 31 33 2e 34 2d 38 2e 34 76 33 2e 34 6c 31 33 2e 34 20 38 2e 32 7a 20 6d 30 2d 36 2e 38 71 31 2e 33 20 30 20 32 2e 33 20 31 2e 31 74 30 2e 39 20 32 2e 33 76 32 30 71 30 20 31 2e 33 2d 30 2e 39 20 32 2e 33 74 2d 32 2e 33 20 31 2e
                                                                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40"> <g> <path d="m33.4 13.4v-3.4l-13.4 8.4-13.4-8.4v3.4l13.4 8.2z m0-6.8q1.3 0 2.3 1.1t0.9 2.3v20q0 1.3-0.9 2.3t-2.3 1.


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            85192.168.2.55011865.9.66.814432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC382OUTGET /js/658b0f04ffbcf100127cdc43.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: buttons-config.sharethis.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC597INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                                                            Content-Length: 882
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Thu, 14 Nov 2024 05:08:27 GMT
                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:20 GMT
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=60
                                                                                                                                                                                                                                                                            ETag: "7a1e4d6d2f297bcf7dfc2ac53c31063d"
                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                            Via: 1.1 35a6ad9a7597ea2f4dacbdb5dc66a66c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: vyV_FChjahgrzSHQKJJvew5jvgSRz5sbs89YpjLcc6yXw1WpGisQEw==
                                                                                                                                                                                                                                                                            Age: 39
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC882INData Raw: 77 69 6e 64 6f 77 2e 5f 5f 73 68 61 72 65 74 68 69 73 5f 5f 2e 69 6e 69 74 28 7b 22 74 73 22 3a 31 37 33 31 35 36 30 39 30 36 34 35 37 2c 22 61 6e 61 6c 79 74 69 63 73 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 74 73 22 3a 31 37 33 31 35 36 30 39 30 36 32 39 39 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 34 2d 31 31 2d 31 34 54 30 35 3a 30 38 3a 32 36 2e 32 39 39 5a 22 7d 2c 22 69 6e 6c 69 6e 65 2d 72 65 61 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 73 22 3a 7b 22 61 6c 69 67 6e 6d 65 6e 74 22 3a 22 63 65 6e 74 65 72 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 22 2c 22 70 61 64 64 69 6e 67 22 3a 31 32 2c 22 72 65 61 63 74 69 6f 6e 73 22 3a 5b 22 73 6c 69 67 68 74 5f 73 6d 69 6c 65 22 2c 22
                                                                                                                                                                                                                                                                            Data Ascii: window.__sharethis__.init({"ts":1731560906457,"analytics":{"enabled":true,"ts":1731560906299,"updated_at":"2024-11-14T05:08:26.299Z"},"inline-reaction-buttons":{"alignment":"center","enabled":true,"language":"en","padding":12,"reactions":["slight_smile","


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            86192.168.2.550109143.204.98.564432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC367OUTGET /img/sharethis.svg HTTP/1.1
                                                                                                                                                                                                                                                                            Host: platform-cdn.sharethis.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC604INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                            Content-Length: 514
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Date: Sun, 29 Dec 2024 12:18:34 GMT
                                                                                                                                                                                                                                                                            Last-Modified: Thu, 10 Oct 2019 01:20:13 GMT
                                                                                                                                                                                                                                                                            ETag: "deecdaa377907db5cc1722fc831670a1"
                                                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                            Via: 1.1 80c1ad5f9352d00b95a9da73eb6b6be4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: MtR5Xt6ef42_SR3MrLHNh7VtlqUvmD1iRMXdLNt-ATMdPQVkvns03Q==
                                                                                                                                                                                                                                                                            Age: 595885
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC514INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 64 59 4d 69 64 20 6d 65 65 74 22 20 68 65 69 67 68 74 3d 22 31 65 6d 22 20 77 69 64 74 68 3d 22 31 65 6d 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 3e 0a 20 20 3c 67 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 6d 33 30 20 32 36 2e 38 63 32 2e 37 20 30 20 34 2e 38 20 32 2e 32 20 34 2e 38 20 34 2e 38 73 2d 32 2e 31 20 35 2d 34 2e 38 20 35 2d 34 2e 38 2d 32 2e 33 2d 34 2e 38 2d 35 63 30 2d 30 2e 33 20 30 2d 30 2e 37 20 30 2d 31 2e 31 6c 2d 31 31 2e 38 2d 36 2e 38 63 2d 30 2e 39 20 30 2e 38 2d 32 2e 31 20 31 2e 33
                                                                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40"> <g> <path d="m30 26.8c2.7 0 4.8 2.2 4.8 4.8s-2.1 5-4.8 5-4.8-2.3-4.8-5c0-0.3 0-0.7 0-1.1l-11.8-6.8c-0.9 0.8-2.1 1.3


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            87192.168.2.5501203.160.150.1154432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC365OUTGET /js/sharethis.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: platform-api.sharethis.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Content-Length: 210640
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Edge-control: cache-maxage=60m,downstream-ttl=60m
                                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:58 GMT
                                                                                                                                                                                                                                                                            Cache-Control: max-age=600, public
                                                                                                                                                                                                                                                                            ETag: W/"336d0-g/6wprihOkYe7HpMswOVDodT6lU"
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                            Via: 1.1 6ca8e27dbbf453f10039db7154486394.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                                                                                            X-Amz-Cf-Id: IBuHgp9IIPA18Kn8OF74bM1UAt6tvxLv4t7SfgTwUqKziRX-1V6cNw==
                                                                                                                                                                                                                                                                            Age: 23
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC15786INData Raw: 69 66 20 28 21 44 61 74 65 2e 6e 6f 77 29 20 7b 0a 20 20 44 61 74 65 2e 6e 6f 77 20 3d 20 66 75 6e 63 74 69 6f 6e 20 6e 6f 77 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 0a 20 20 7d 3b 0a 7d 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 66 75 6e 63 4e 61 6d 65 2c 20 62 61 73 65 4f 62 6a 29 20 7b 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 2f 2f 20 54 68 65 20 70 75 62 6c 69 63 20 66 75 6e 63 74 69 6f 6e 20 6e 61 6d 65 20 64 65 66 61 75 6c 74 73 20 74 6f 20 77 69 6e 64 6f 77 2e 64 6f 63 52 65 61 64 79 0a 20 20 2f 2f 20 62 75 74 20 79 6f 75 20 63 61 6e 20 6d 6f 64 69 66 79 20 74 68 65 20 6c 61 73 74 20 6c 69 6e 65 20 6f 66 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 70 61 73
                                                                                                                                                                                                                                                                            Data Ascii: if (!Date.now) { Date.now = function now() { return new Date().getTime(); };}(function(funcName, baseObj) { "use strict"; // The public function name defaults to window.docReady // but you can modify the last line of this function to pas
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 3d 20 5b 24 65 6c 2e 63 6c 61 73 73 4e 61 6d 65 2c 20 24 65 6c 2e 69 64 5d 3b 0a 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 2c 20 6c 65 6e 20 3d 20 72 65 66 2e 6c 65 6e 67 74 68 3b 20 69 20 3c 20 6c 65 6e 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 73 74 72 20 3d 20 72 65 66 5b 69 5d 3b 0a 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 73 74 72 20 21 3d 3d 20 27 73 74 72 69 6e 67 27 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 69 6e 75 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 69 66 20 28 72 65 2e 74 65 73 74 28 28 73 74 72 20 7c 7c 20 27 27 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20 66
                                                                                                                                                                                                                                                                            Data Ascii: = [$el.className, $el.id]; for (i = 0, len = ref.length; i < len; i++) { str = ref[i]; if (typeof str !== 'string') { continue; } if (re.test((str || '').toLowerCase())) { return true; } } return f
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 20 2b 20 28 73 74 2e 71 73 28 70 61 72 61 6d 73 29 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 69 6d 67 20 3d 20 6e 65 77 20 49 6d 61 67 65 28 31 2c 20 31 29 3b 0a 20 20 20 20 69 6d 67 2e 73 72 63 20 3d 20 72 65 73 6f 75 72 63 65 3b 0a 20 20 20 20 69 6d 67 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 65 78 74 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 20 6e 65 78 74 28 74 72 75 65 29 20 3a 20 76 6f 69 64 20 30 3b 0a 20 20 20 20 7d 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 69 6d 67 2e 6f 6e 65 72 72 6f 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 65 78 74 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20
                                                                                                                                                                                                                                                                            Data Ascii: + (st.qs(params)); } img = new Image(1, 1); img.src = resource; img.onload = function() { return typeof next === "function" ? next(true) : void 0; }; return img.onerror = function() { return typeof next === "function"
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 2e 5f 5f 73 68 61 72 65 74 68 69 73 5f 5f 0a 0a 20 20 73 74 2e 43 75 73 74 6f 6d 43 6f 6c 6f 72 20 3d 20 63 6c 61 73 73 20 43 75 73 74 6f 6d 43 6f 6c 6f 72 20 7b 0a 20 20 20 20 63 6f 6e 73 74 72 75 63 74 6f 72 28 72 2c 20 67 2c 20 62 29 20 7b 0a 20 20 20 20 20 20 74 68 69 73 2e 73 65 74 28 72 2c 20 67 2c 20 62 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 0a 20 20 20 20 74 6f 53 74 72 69 6e 67 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 60 72 67 62 28 24 7b 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 72 29 7d 2c 20 24 7b 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 67 29 7d 2c 20 24 7b 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 62 29 7d 29 60 3b 0a 20 20 20 20 7d 0a 20 20 0a 20 20 20 20 73 65 74 28 72 2c 20 67 2c 20 62 29 20 7b 0a 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: .__sharethis__ st.CustomColor = class CustomColor { constructor(r, g, b) { this.set(r, g, b); } toString() { return `rgb(${Math.round(this.r)}, ${Math.round(this.g)}, ${Math.round(this.b)})`; } set(r, g, b) {
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 69 64 65 6f 27 2c 0a 20 20 20 20 27 2e 74 77 69 74 74 65 72 2d 77 69 64 67 65 74 27 2c 0a 20 20 20 20 27 65 6d 62 65 64 27 2c 0a 20 20 20 20 27 69 66 72 61 6d 65 27 2c 0a 20 20 20 20 27 5b 63 6c 61 73 73 5e 3d 22 50 49 4e 22 5d 27 0a 20 20 5d 3b 0a 0a 20 20 76 61 72 20 63 6f 6e 66 69 67 20 3d 20 5b 0a 20 20 20 20 7b 20 74 79 70 65 3a 20 22 61 75 64 69 6f 22 2c 20 75 72 6c 3a 20 22 61 6e 63 68 6f 72 2e 66 6d 22 20 7d 2c 0a 20 20 20 20 7b 20 74 79 70 65 3a 20 22 61 75 64 69 6f 22 2c 20 75 72 6c 3a 20 22 6f 70 65 6e 2e 73 70 6f 74 69 66 79 2e 63 6f 6d 2f 65 6d 62 65 64 22 20 7d 2c 0a 20 20 20 20 7b 20 74 79 70 65 3a 20 22 61 75 64 69 6f 22 2c 20 75 72 6c 3a 20 22 70 6c 61 79 65 72 2e 6d 65 67 61 70 68 6f 6e 65 2e 66 6d 22 20 7d 2c 0a 20 20 20 20 7b 20 74 79
                                                                                                                                                                                                                                                                            Data Ascii: ideo', '.twitter-widget', 'embed', 'iframe', '[class^="PIN"]' ]; var config = [ { type: "audio", url: "anchor.fm" }, { type: "audio", url: "open.spotify.com/embed" }, { type: "audio", url: "player.megaphone.fm" }, { ty
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 43 4f 4e 53 5f 57 48 49 54 45 20 3d 20 7b 0a 20 20 20 20 61 69 72 62 6e 62 3a 20 69 6d 67 28 27 61 69 72 62 6e 62 2d 77 68 69 74 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 61 6d 61 7a 6f 6e 3a 20 69 6d 67 28 27 61 6d 61 7a 6f 6e 2d 77 68 69 74 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 62 61 6e 64 63 61 6d 70 3a 20 69 6d 67 28 27 62 61 6e 64 63 61 6d 70 2d 77 68 69 74 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 62 65 68 61 6e 63 65 3a 20 69 6d 67 28 27 62 65 68 61 6e 63 65 2d 77 68 69 74 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 62 6c 6f 67 67 65 72 3a 20 69 6d 67 28 27 62 6c 6f 67 67 65 72 2d 77 68 69 74 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 62 6c 6d 3a 20 69 6d 67 28 27 62 6c 6d 2d 77 68 69 74 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 62 69 74 62 75 63 6b 65 74 3a 20 69
                                                                                                                                                                                                                                                                            Data Ascii: CONS_WHITE = { airbnb: img('airbnb-white.svg'), amazon: img('amazon-white.svg'), bandcamp: img('bandcamp-white.svg'), behance: img('behance-white.svg'), blogger: img('blogger-white.svg'), blm: img('blm-white.svg'), bitbucket: i
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 6f 69 6e 74 65 72 3b 5c 6e 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 36 70 78 3b 5c 6e 20 20 68 65 69 67 68 74 3a 20 35 36 70 78 3b 5c 6e 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 38 70 78 3b 5c 6e 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 5c 6e 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 5c 6e 20 20 72 69 67 68 74 3a 20 31 34 70 78 3b 5c 6e 20 20 77 69 64 74 68 3a 20 35 36 70 78 3b 5c 6e 20 20 7a 2d 69 6e 64 65 78 3a 20 34 30 3b 5c 6e 7d 22 3b 0a 20 20 20 20 73 74 2e 63 73 73 28 6d 6f 62 69 6c 65 5f 63 73 73 29 3b 0a 20 20 20 20 68 74 6d 6c 20 3d 20 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 73 74 2d 62 61 63 6b 64 72 6f 70 27 3e 3c 2f 64 69 76 3e 22 3b 0a 20 20 20 20 68 74 6d 6c 20 2b 3d 20 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 73 74
                                                                                                                                                                                                                                                                            Data Ascii: ointer;\n font-size: 36px;\n height: 56px;\n line-height: 28px;\n padding: 10px;\n position: fixed;\n right: 14px;\n width: 56px;\n z-index: 40;\n}"; st.css(mobile_css); html = "<div class='st-backdrop'></div>"; html += "<div class='st
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 73 74 5f 73 61 6d 65 73 69 74 65 3d 31 3b 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 3b 53 65 63 75 72 65 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5f 5f 73 74 64 6f 73 5f 5f 2e 64 61 74 61 2e 70 61 72 73 65 43 6f 6f 6b 69 65 28 22 73 74 5f 73 61 6d 65 73 69 74 65 22 2c 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 61 6d 65 73 69 74 65 5f 73 65 63 75 72 65 20 3d 20 22 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 3b 53 65 63 75 72 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 73 74 5f 73 61 6d 65 73 69 74 65 3d 31 3b 6d 61 78 2d 61 67 65 3d 30
                                                                                                                                                                                                                                                                            Data Ascii: document.cookie = "st_samesite=1;SameSite=None;Secure"; if (__stdos__.data.parseCookie("st_samesite", document.cookie)) { samesite_secure = "SameSite=None;Secure" document.cookie = "st_samesite=1;max-age=0
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 73 74 6c 69 62 20 21 3d 3d 20 6e 75 6c 6c 20 26 26 20 73 74 6c 69 62 2e 6f 6e 73 63 72 69 70 74 6c 6f 61 64 3b 0a 0a 20 20 69 66 20 28 21 73 74 5f 70 76 69 65 77 5f 6c 6f 67 67 65 64 20 26 26 20 21 5f 5f 73 74 64 6f 73 5f 5f 2e 6f 6e 73 63 72 69 70 74 6c 6f 61 64 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 2e 69 6e 64 65 78 4f 66 28 22 65 64 67 65 2e 73 68 61 72 65 74 68 69 73 2e 63 6f 6d 22 29 20 3d 3d 20 2d 31 29 20 7b 0a 20 20 20 20 20 20 5f 5f 73 74 64 6f 73 5f 5f 2e 64 61 74 61 2e 69 6e 69 74 28 29 3b 0a 20 20 20 20 20 20 5f 5f 73 74 64 6f 73 5f 5f 2e 64 61 74 61 2e 73 65 74 28 22 63 6d 73 22 2c 20 5f 73 74 2e 63 6d 73 2c 20 22 70 61 67 65 49 6e 66 6f 22 29 3b 0a 20 20 20 20 20 20 5f 5f 73 74 64
                                                                                                                                                                                                                                                                            Data Ascii: = 'undefined' && stlib !== null && stlib.onscriptload; if (!st_pview_logged && !__stdos__.onscriptload && document.URL.indexOf("edge.sharethis.com") == -1) { __stdos__.data.init(); __stdos__.data.set("cms", _st.cms, "pageInfo"); __std
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC16384INData Raw: 73 74 72 69 63 74 69 6f 6e 73 3a 20 70 75 62 6c 69 73 68 65 72 5f 72 65 73 74 72 69 63 74 69 6f 6e 73 2c 0a 20 20 20 20 20 20 70 75 72 70 6f 73 65 73 3a 20 70 75 62 6c 69 73 68 65 72 5f 70 75 72 70 6f 73 65 73 2c 0a 20 20 20 20 20 20 74 65 78 74 5f 63 6f 6c 6f 72 3a 20 74 65 78 74 5f 63 6f 6c 6f 72 2c 0a 20 20 20 20 20 20 70 72 65 76 69 65 77 3a 20 70 72 65 76 69 65 77 0a 20 20 20 20 7d 3b 0a 20 20 20 20 69 66 20 28 64 69 73 70 6c 61 79 20 3d 3d 3d 20 22 61 6c 77 61 79 73 22 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 74 2e 6a 73 28 22 68 74 74 70 73 3a 2f 2f 67 64 70 72 2d 61 70 69 2e 73 68 61 72 65 74 68 69 73 2e 63 6f 6d 2f 63 6d 70 2d 76 32 2e 6a 73 22 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 64 69 73 70 6c 61 79 20 3d 3d 3d 20
                                                                                                                                                                                                                                                                            Data Ascii: strictions: publisher_restrictions, purposes: publisher_purposes, text_color: text_color, preview: preview }; if (display === "always") { return st.js("https://gdpr-api.sharethis.com/cmp-v2.js"); } else if (display ===


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            88192.168.2.550128188.114.96.34432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC885OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: meatspin.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: _ga=GA1.1.86114290.1736070558; __PPU_tuid=7456366274458893293; _ga_Y9M96QSRZ8=GS1.1.1736070557.1.1.1736070569.0.0.0; bnState_2044020={"impressions":2,"delayStarted":0}; UGVyc2lzdFN0b3JhZ2U=%7B%22CAIFRQ%22%3A%22ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%252BwAAAAAAAAABAC%252B%252FwQAAAAAAAAAB%22%2C%22CAIFRT%22%3A%22ADGeNwAAAABne2NQADGIDAAAAABne42AADEN%252BwAAAABne2NQAC%252B%252FwQAAAABne2NQ%22%7D; bnState_2043439={"impressions":2,"delayStarted":0}; __PPU_puid=16679738371443213517
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:58 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                            Content-Length: 1239
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Mon, 16 Dec 2024 06:12:29 GMT
                                                                                                                                                                                                                                                                            ETag: "675fc4cd-4d7"
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yzyTutV4FgBP7wO7z3f34Cr9EAEt4PIep5I1RUzTPlQ1gf0E2KmDnv%2FwNvLP0JDQA3GFQWYzUUyaW%2BBCKHLDOMblzaRGAH6l%2BvC2Go7lGbXTTbzh7tSqoompsIEei3I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28fbaea914391-EWR
                                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            Expires: Tue, 07 Jan 2025 09:49:58 GMT
                                                                                                                                                                                                                                                                            Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC623INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                                                                                                                                                                                            Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC616INData Raw: 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53
                                                                                                                                                                                                                                                                            Data Ascii: length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.queryS


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            89192.168.2.550127188.114.96.34432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC842OUTGET /js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: meatspin.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: _ga=GA1.1.86114290.1736070558; __PPU_tuid=7456366274458893293; _ga_Y9M96QSRZ8=GS1.1.1736070557.1.1.1736070569.0.0.0; bnState_2044020={"impressions":2,"delayStarted":0}; UGVyc2lzdFN0b3JhZ2U=%7B%22CAIFRQ%22%3A%22ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%252BwAAAAAAAAABAC%252B%252FwQAAAAAAAAAB%22%2C%22CAIFRT%22%3A%22ADGeNwAAAABne2NQADGIDAAAAABne42AADEN%252BwAAAABne2NQAC%252B%252FwQAAAABne2NQ%22%7D; bnState_2043439={"impressions":2,"delayStarted":0}; __PPU_puid=16679738371443213517
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC931INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:58 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 07 May 2024 23:07:29 GMT
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            ETag: W/"663ab431-9010"
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 3171925
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZvpgvsFHCKAL0b3fIUPFHsS%2FSxYcahSEiNVgMS0kNz1L4vs%2F4Z9z%2BWmJnxbRRKicDXuS%2BSu9FoLV6VR85cpEcGsANEN%2B8BaPBtz9jRIPNTMA95RkyZ65jAELZ7aXU2g%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28fbae9394384-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1555&min_rtt=1548&rtt_var=596&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1420&delivery_rate=1813664&cwnd=234&unsent_bytes=0&cid=9e6473acdc09a9d0&ts=379&x=0"
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC438INData Raw: 37 63 64 35 0d 0a 2f 2a 21 0d 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 36 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0d 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0d 0a 20 2a 2f 0d 0d 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b
                                                                                                                                                                                                                                                                            Data Ascii: 7cd5/*! * Bootstrap v3.3.6 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 65 72 20 74 68 61 6e 20 76 65 72 73 69 6f 6e 20 33 22 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 6f 74 73 74 72 61 70 22 29 2c 62 3d 7b 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 3a 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 4f 54 72 61 6e 73 69 74 69 6f 6e 3a 22 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6f 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 7d 3b 66
                                                                                                                                                                                                                                                                            Data Ascii: er than version 3")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};f
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 29 2c 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 28 67 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6e 22 29 2c 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 67 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 3f 67 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 63 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 63 28 29 29 7d 3b 76 61 72 20 65 3d 61 2e 66 6e 2e 61 6c 65 72 74 3b 61 2e 66 6e 2e 61 6c 65 72 74 3d 62 2c 61 2e 66 6e 2e 61 6c 65 72 74 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 64 2c 61 2e 66 6e 2e 61 6c 65 72 74 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                                                                                                                                                            Data Ascii: ),b.isDefaultPrevented()||(g.removeClass("in"),a.support.transition&&g.hasClass("fade")?g.one("bsTransitionEnd",c).emulateTransitionEnd(d.TRANSITION_DURATION):c())};var e=a.fn.alert;a.fn.alert=b,a.fn.alert.Constructor=d,a.fn.alert.noConflict=function(){re
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 26 26 28 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 29 21 3d 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 26 26 28 61 3d 21 31 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 61 26 26 63 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 65 6c 73 65 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 2c 21 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 74 68 69 73 2e 24
                                                                                                                                                                                                                                                                            Data Ascii: &&(c.prop("checked")!==this.$element.hasClass("active")&&(a=!1),this.$element.toggleClass("active")),c.prop("checked",this.$element.hasClass("active")),a&&c.trigger("change")}else this.$element.attr("aria-pressed",!this.$element.hasClass("active")),this.$
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 61 72 64 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 6b 65 79 64 6f 77 6e 2c 74 68 69 73 29 29 2c 22 68 6f 76 65 72 22 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 75 73 65 26 26 21 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 70 61 75 73 65 2c 74 68 69 73 29 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73
                                                                                                                                                                                                                                                                            Data Ascii: ard&&this.$element.on("keydown.bs.carousel",a.proxy(this.keydown,this)),"hover"==this.options.pause&&!("ontouchstart"in document.documentElement)&&this.$element.on("mouseenter.bs.carousel",a.proxy(this.pause,this)).on("mouseleave.bs.carousel",a.proxy(this
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 2e 63 79 63 6c 65 28 29 3a 74 68 69 73 2e 73 6c 69 64 65 28 61 3e 63 3f 22 6e 65 78 74 22 3a 22 70 72 65 76 22 2c 74 68 69 73 2e 24 69 74 65 6d 73 2e 65 71 28 61 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7c 7c 28 74 68 69 73 2e 70 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 6e 65 78 74 2c 20 2e 70 72 65 76 22 29 2e 6c 65 6e 67 74 68 26 26 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 29 2c 74 68 69 73 2e 63 79 63 6c 65 28 21 30 29 29 2c 74 68 69 73 2e 69 6e 74 65 72
                                                                                                                                                                                                                                                                            Data Ascii: .cycle():this.slide(a>c?"next":"prev",this.$items.eq(a))},c.prototype.pause=function(b){return b||(this.paused=!0),this.$element.find(".next, .prev").length&&a.support.transition&&(this.$element.trigger(a.support.transition.end),this.cycle(!0)),this.inter
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 29 3a 28 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 66 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 6d 29 29 2c 67 26 26 74 68 69 73 2e 63 79 63 6c 65 28 29 2c 74 68 69 73 7d 7d 3b 76 61 72 20 64 3d 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3b 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3d 62 2c 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 63 2c 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3d 64 2c 74 68
                                                                                                                                                                                                                                                                            Data Ascii: NSITION_DURATION)):(e.removeClass("active"),f.addClass("active"),this.sliding=!1,this.$element.trigger(m)),g&&this.cycle(),this}};var d=a.fn.carousel;a.fn.carousel=b,a.fn.carousel.Constructor=c,a.fn.carousel.noConflict=function(){return a.fn.carousel=d,th
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 6e 73 69 74 69 6f 6e 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 3f 74 68 69 73 2e 24 70 61 72 65 6e 74 3d 74 68 69 73 2e 67 65 74 50 61 72 65 6e 74 28 29 3a 74 68 69 73 2e 61 64 64 41 72 69 61 41 6e 64 43 6f 6c 6c 61 70 73 65 64 43 6c 61 73 73 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 24 74 72 69 67 67 65 72 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 67 67 6c 65 26 26 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 7d 3b 64 2e 56 45 52 53 49 4f 4e 3d 22 33 2e 33 2e 36 22 2c 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 3d 33 35 30 2c 64 2e 44 45 46 41 55 4c 54 53 3d 7b 74 6f 67 67 6c 65 3a 21 30 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 6d 65 6e 73 69 6f 6e 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                                            Data Ascii: nsitioning=null,this.options.parent?this.$parent=this.getParent():this.addAriaAndCollapsedClass(this.$element,this.$trigger),this.options.toggle&&this.toggle()};d.VERSION="3.3.6",d.TRANSITION_DURATION=350,d.DEFAULTS={toggle:!0},d.prototype.dimension=funct
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 69 64 65 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 62 29 2c 21 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 64 69 6d 65 6e 73 69 6f 6e 28 29 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 29 29 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 69 6e 67 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 65 20 69 6e 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 21 31 29 2c 74 68 69 73 2e 24 74 72 69 67 67 65 72 2e 61 64 64 43 6c
                                                                                                                                                                                                                                                                            Data Ascii: ide.bs.collapse");if(this.$element.trigger(b),!b.isDefaultPrevented()){var c=this.dimension();this.$element[c](this.$element[c]())[0].offsetHeight,this.$element.addClass("collapsing").removeClass("collapse in").attr("aria-expanded",!1),this.$trigger.addCl
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 3f 22 74 6f 67 67 6c 65 22 3a 65 2e 64 61 74 61 28 29 3b 63 2e 63 61 6c 6c 28 66 2c 68 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 76 61 72 20 63 3d 62 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 3b 63 7c 7c 28 63 3d 62 2e 61 74 74 72 28 22 68 72 65 66 22 29 2c 63 3d 63 26 26 2f 23 5b 41 2d 5a 61 2d 7a 5d 2f 2e 74 65 73 74 28 63 29 26 26 63 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2a 24 29 2f 2c 22 22 29 29 3b 76 61 72 20 64 3d 63 26 26 61 28 63 29 3b 72 65 74 75 72 6e 20 64 26 26 64 2e 6c 65 6e 67 74 68 3f 64 3a 62 2e 70 61 72 65 6e 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 63 29 7b 63 26 26 33 3d 3d
                                                                                                                                                                                                                                                                            Data Ascii: ?"toggle":e.data();c.call(f,h)})}(jQuery),+function(a){"use strict";function b(b){var c=b.attr("data-target");c||(c=b.attr("href"),c=c&&/#[A-Za-z]/.test(c)&&c.replace(/.*(?=#[^\s]*$)/,""));var d=c&&a(c);return d&&d.length?d:b.parent()}function c(c){c&&3==


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            90192.168.2.550130188.114.96.34432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC835OUTGET /js/jquery.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: meatspin.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: _ga=GA1.1.86114290.1736070558; __PPU_tuid=7456366274458893293; _ga_Y9M96QSRZ8=GS1.1.1736070557.1.1.1736070569.0.0.0; bnState_2044020={"impressions":2,"delayStarted":0}; UGVyc2lzdFN0b3JhZ2U=%7B%22CAIFRQ%22%3A%22ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%252BwAAAAAAAAABAC%252B%252FwQAAAAAAAAAB%22%2C%22CAIFRT%22%3A%22ADGeNwAAAABne2NQADGIDAAAAABne42AADEN%252BwAAAABne2NQAC%252B%252FwQAAAABne2NQ%22%7D; bnState_2043439={"impressions":2,"delayStarted":0}; __PPU_puid=16679738371443213517
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC936INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:58 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 07 May 2024 23:07:30 GMT
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            ETag: W/"663ab432-1762f"
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 3171925
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BjKLUkqzkqzsp5nSrVIBHi7a0ctxSNDX8GYM3No5admn068iKIrwdrrY42V0vVCa%2FD7QPTto3piGs1WYb7Q%2BjAidc8DkPKmDdnEZUBTHNkI6x%2BMo7L4lU%2FV3%2BCF0G%2BQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28fbaea505e70-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1587&min_rtt=1583&rtt_var=602&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1413&delivery_rate=1806930&cwnd=228&unsent_bytes=0&cid=1f5ff3570575c3c9&ts=384&x=0"
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC433INData Raw: 37 63 64 30 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 31 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72
                                                                                                                                                                                                                                                                            Data Ascii: 7cd0/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requir
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6b 3d 7b 7d 2c 6c 3d 22 31 2e 31 31 2e 31 22 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6d 2e 66 6e 2e 69 6e 69 74 28 61 2c 62 29 7d 2c 6e 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 2c 6f 3d 2f 5e 2d 6d 73 2d 2f 2c 70 3d 2f 2d 28 5b 5c 64 61 2d 7a 5d 29 2f 67 69 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 3b 6d 2e 66 6e 3d 6d 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 6c 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 6d 2c 73 65 6c 65 63 74 6f 72 3a 22 22 2c 6c 65 6e 67 74 68 3a 30 2c 74 6f 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                            Data Ascii: OwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 6d 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 6c 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2c 69 73 52 65 61 64 79 3a 21 30 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 61 29 7d 2c 6e 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 73 46 75 6e 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 6d 2e 74 79 70 65 28 61 29 7d 2c 69 73 41 72 72 61 79 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 61 72 72 61 79 22 3d 3d 3d 6d 2e 74 79 70 65 28 61 29 7d 2c 69 73 57 69 6e 64 6f 77 3a 66
                                                                                                                                                                                                                                                                            Data Ascii: m.extend({expando:"jQuery"+(l+Math.random()).replace(/\D/g,""),isReady:!0,error:function(a){throw new Error(a)},noop:function(){},isFunction:function(a){return"function"===m.type(a)},isArray:Array.isArray||function(a){return"array"===m.type(a)},isWindow:f
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 22 22 3a 28 61 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 6e 2c 22 22 29 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 26 26 28 72 28 4f 62 6a 65 63 74 28 61 29 29 3f 6d 2e 6d 65 72 67 65 28 63 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 3f 5b 61 5d 3a 61 29 3a 66 2e 63 61 6c 6c 28 63 2c 61 29 29 2c 63 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3b 69 66 28 62 29 7b 69 66 28 67 29 72 65 74 75 72 6e 20 67 2e 63 61 6c 6c 28 62 2c 61 2c 63 29 3b 66 6f 72 28 64 3d 62 2e 6c 65 6e 67 74 68 2c 63 3d 63 3f 30 3e 63 3f 4d 61 74 68 2e 6d 61
                                                                                                                                                                                                                                                                            Data Ascii: n(a){return null==a?"":(a+"").replace(n,"")},makeArray:function(a,b){var c=b||[];return null!=a&&(r(Object(a))?m.merge(c,"string"==typeof a?[a]:a):f.call(c,a)),c},inArray:function(a,b,c){var d;if(b){if(g)return g.call(b,a,c);for(d=b.length,c=c?0>c?Math.ma
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 65 77 20 44 61 74 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 67 62 28 29 2c 7a 3d 67 62 28 29 2c 41 3d 67 62 28 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 43 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 44 3d 31 3c 3c 33 31 2c 45 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 46 3d 5b 5d 2c 47 3d 46 2e 70 6f 70 2c 48 3d 46 2e 70 75 73 68 2c 49 3d 46 2e 70 75 73 68 2c 4a 3d 46 2e 73 6c 69 63 65 2c 4b 3d 46 2e 69 6e 64 65 78 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 63 3e 62 3b 62 2b 2b 29 69 66 28 74 68 69 73 5b 62 5d 3d 3d 3d 61 29 72 65 74 75 72 6e 20 62
                                                                                                                                                                                                                                                                            Data Ascii: ew Date,v=a.document,w=0,x=0,y=gb(),z=gb(),A=gb(),B=function(a,b){return a===b&&(l=!0),0},C="undefined",D=1<<31,E={}.hasOwnProperty,F=[],G=F.pop,H=F.push,I=F.push,J=F.slice,K=F.indexOf||function(a){for(var b=0,c=this.length;c>b;b++)if(this[b]===a)return b
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 4d 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 59 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 5a 3d 2f 5e 68 5c 64 24 2f 69 2c 24 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 5f 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 61 62 3d 2f 5b 2b 7e 5d 2f 2c 62 62 3d 2f 27 7c 5c 5c 2f 67 2c 63 62 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61 2d 66 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 28 22 2b 4d 2b 22 29 7c 2e 29 22 2c 22 69 67 22 29 2c 64 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61
                                                                                                                                                                                                                                                                            Data Ascii: -\\d)?\\d*)"+M+"*\\)|)(?=[^-]|$)","i")},Y=/^(?:input|select|textarea|button)$/i,Z=/^h\d$/i,$=/^[^{]+\{\s*\[native \w/,_=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,ab=/[+~]/,bb=/'|\\/g,cb=new RegExp("\\\\([\\da-f]{1,6}"+M+"?|("+M+")|.)","ig"),db=function(a,b,c){va
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 3d 73 2b 71 62 28 6f 5b 6c 5d 29 3b 77 3d 61 62 2e 74 65 73 74 28 61 29 26 26 6f 62 28 62 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 62 2c 78 3d 6f 2e 6a 6f 69 6e 28 22 2c 22 29 7d 69 66 28 78 29 74 72 79 7b 72 65 74 75 72 6e 20 49 2e 61 70 70 6c 79 28 64 2c 77 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 78 29 29 2c 64 7d 63 61 74 63 68 28 79 29 7b 7d 66 69 6e 61 6c 6c 79 7b 72 7c 7c 62 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 69 28 61 2e 72 65 70 6c 61 63 65 28 52 2c 22 24 31 22 29 2c 62 2c 64 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 62 28 29 7b 76 61 72 20 61 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 63 2c 65 29 7b 72 65 74 75 72 6e 20 61 2e 70 75 73 68 28 63 2b 22 20 22 29 3e 64 2e 63
                                                                                                                                                                                                                                                                            Data Ascii: =s+qb(o[l]);w=ab.test(a)&&ob(b.parentNode)||b,x=o.join(",")}if(x)try{return I.apply(d,w.querySelectorAll(x)),d}catch(y){}finally{r||b.removeAttribute("id")}}}return i(a.replace(R,"$1"),b,d,e)}function gb(){var a=[];function b(c,e){return a.push(c+" ")>d.c
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 70 65 26 26 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3f 28 6e 3d 65 2c 6f 3d 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 70 3d 21 66 28 65 29 2c 67 26 26 67 21 3d 3d 67 2e 74 6f 70 26 26 28 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 28 29 7d 2c 21 31 29 3a 67 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 67 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 28 29 7d 29 29 2c 63 2e 61 74 74 72 69 62 75 74 65 73 3d 69 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 69 22 2c 21 61 2e 67 65 74 41 74 74
                                                                                                                                                                                                                                                                            Data Ascii: pe&&e.documentElement?(n=e,o=e.documentElement,p=!f(e),g&&g!==g.top&&(g.addEventListener?g.addEventListener("unload",function(){m()},!1):g.attachEvent&&g.attachEvent("onunload",function(){m()})),c.attributes=ib(function(a){return a.className="i",!a.getAtt
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 69 6e 64 2e 43 4c 41 53 53 3d 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 21 3d 3d 43 26 26 70 3f 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 61 29 3a 76 6f 69 64 20 30 7d 2c 72 3d 5b 5d 2c 71 3d 5b 5d 2c 28 63 2e 71 73 61 3d 24 2e 74 65 73 74 28 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 29 29 26 26 28 69 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 65 6c 65 63 74 20 6d 73 61 6c 6c 6f 77 63 6c 69 70 3d 27 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74
                                                                                                                                                                                                                                                                            Data Ascii: ind.CLASS=c.getElementsByClassName&&function(a,b){return typeof b.getElementsByClassName!==C&&p?b.getElementsByClassName(a):void 0},r=[],q=[],(c.qsa=$.test(e.querySelectorAll))&&(ib(function(a){a.innerHTML="<select msallowclip=''><option selected=''></opt
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 62 2e 70 61 72 65 6e 74 4e 6f 64 65 29 69 66 28 62 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 42 3d 62 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 64 3d 21 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 64 3f 64 3a 28 64 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 3d 3d 3d 28 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 29 3f 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e
                                                                                                                                                                                                                                                                            Data Ascii: b.parentNode)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:(d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocumentPosition(b):1,1&d||!c.sortDetached&&b.


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            91192.168.2.550129188.114.96.34432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC836OUTGET /js/classie.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: meatspin.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: _ga=GA1.1.86114290.1736070558; __PPU_tuid=7456366274458893293; _ga_Y9M96QSRZ8=GS1.1.1736070557.1.1.1736070569.0.0.0; bnState_2044020={"impressions":2,"delayStarted":0}; UGVyc2lzdFN0b3JhZ2U=%7B%22CAIFRQ%22%3A%22ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%252BwAAAAAAAAABAC%252B%252FwQAAAAAAAAAB%22%2C%22CAIFRT%22%3A%22ADGeNwAAAABne2NQADGIDAAAAABne42AADEN%252BwAAAABne2NQAC%252B%252FwQAAAABne2NQ%22%7D; bnState_2043439={"impressions":2,"delayStarted":0}; __PPU_puid=16679738371443213517
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC926INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:58 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 07 May 2024 23:07:30 GMT
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            ETag: W/"663ab432-7cb"
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 3171925
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=drL3WlFxNaTGj9Lp61LP9DmQsoXipMey%2BcnIgcUVOpAon%2B7ocigKuxZVOGOXzCohbctf1G4mz10BW6yC97Ur8dpVPNI05kc0RBG9b3ggsJAsz8H2EG0Y%2Fjct2tO7lxs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28fbaffe7c338-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1535&min_rtt=1514&rtt_var=583&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1414&delivery_rate=1928665&cwnd=228&unsent_bytes=0&cid=3dbfa66ab18d763a&ts=385&x=0"
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC443INData Raw: 37 63 62 0d 0a 2f 2a 21 0d 0d 0a 20 2a 20 63 6c 61 73 73 69 65 20 2d 20 63 6c 61 73 73 20 68 65 6c 70 65 72 20 66 75 6e 63 74 69 6f 6e 73 0d 0d 0a 20 2a 20 66 72 6f 6d 20 62 6f 6e 7a 6f 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 65 64 2f 62 6f 6e 7a 6f 0d 0d 0a 20 2a 20 0d 0d 0a 20 2a 20 63 6c 61 73 73 69 65 2e 68 61 73 28 20 65 6c 65 6d 2c 20 27 6d 79 2d 63 6c 61 73 73 27 20 29 20 2d 3e 20 74 72 75 65 2f 66 61 6c 73 65 0d 0d 0a 20 2a 20 63 6c 61 73 73 69 65 2e 61 64 64 28 20 65 6c 65 6d 2c 20 27 6d 79 2d 6e 65 77 2d 63 6c 61 73 73 27 20 29 0d 0d 0a 20 2a 20 63 6c 61 73 73 69 65 2e 72 65 6d 6f 76 65 28 20 65 6c 65 6d 2c 20 27 6d 79 2d 75 6e 77 61 6e 74 65 64 2d 63 6c 61 73 73 27 20 29 0d 0d 0a 20 2a 20 63 6c 61 73 73 69 65 2e 74 6f 67
                                                                                                                                                                                                                                                                            Data Ascii: 7cb/*! * classie - class helper functions * from bonzo https://github.com/ded/bonzo * * classie.has( elem, 'my-class' ) -> true/false * classie.add( elem, 'my-new-class' ) * classie.remove( elem, 'my-unwanted-class' ) * classie.tog
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 74 69 6f 6e 73 20 66 72 6f 6d 20 62 6f 6e 7a 6f 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 65 64 2f 62 6f 6e 7a 6f 0d 0d 0a 0d 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 6c 61 73 73 52 65 67 28 20 63 6c 61 73 73 4e 61 6d 65 20 29 20 7b 0d 0d 0a 20 20 72 65 74 75 72 6e 20 6e 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 5c 5c 73 2b 29 22 20 2b 20 63 6c 61 73 73 4e 61 6d 65 20 2b 20 22 28 5c 5c 73 2b 7c 24 29 22 29 3b 0d 0d 0a 7d 0d 0d 0a 0d 0d 0a 2f 2f 20 63 6c 61 73 73 4c 69 73 74 20 73 75 70 70 6f 72 74 20 66 6f 72 20 63 6c 61 73 73 20 6d 61 6e 61 67 65 6d 65 6e 74 0d 0d 0a 2f 2f 20 61 6c 74 68 6f 20 74 6f 20 62 65 20 66 61 69 72 2c 20 74 68 65 20 61 70 69 20 73 75 63 6b 73 20 62 65 63 61 75 73 65 20 69 74 20 77 6f 6e 27 74 20 61 63 63 65 70 74
                                                                                                                                                                                                                                                                            Data Ascii: tions from bonzo https://github.com/ded/bonzofunction classReg( className ) { return new RegExp("(^|\\s+)" + className + "(\\s+|$)");}// classList support for class management// altho to be fair, the api sucks because it won't accept
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC190INData Raw: 2f 20 74 72 61 6e 73 70 6f 72 74 0d 0d 0a 69 66 20 28 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 20 29 20 7b 0d 0d 0a 20 20 2f 2f 20 41 4d 44 0d 0d 0a 20 20 64 65 66 69 6e 65 28 20 63 6c 61 73 73 69 65 20 29 3b 0d 0d 0a 7d 20 65 6c 73 65 20 7b 0d 0d 0a 20 20 2f 2f 20 62 72 6f 77 73 65 72 20 67 6c 6f 62 61 6c 0d 0d 0a 20 20 77 69 6e 64 6f 77 2e 63 6c 61 73 73 69 65 20 3d 20 63 6c 61 73 73 69 65 3b 0d 0d 0a 7d 0d 0d 0a 0d 0d 0a 7d 29 28 20 77 69 6e 64 6f 77 20 29 3b 0d 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: / transportif ( typeof define === 'function' && define.amd ) { // AMD define( classie );} else { // browser global window.classie = classie;}})( window );
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            92192.168.2.550131188.114.96.34432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC846OUTGET /js/cbpAnimatedHeader.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: meatspin.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: _ga=GA1.1.86114290.1736070558; __PPU_tuid=7456366274458893293; _ga_Y9M96QSRZ8=GS1.1.1736070557.1.1.1736070569.0.0.0; bnState_2044020={"impressions":2,"delayStarted":0}; UGVyc2lzdFN0b3JhZ2U=%7B%22CAIFRQ%22%3A%22ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%252BwAAAAAAAAABAC%252B%252FwQAAAAAAAAAB%22%2C%22CAIFRT%22%3A%22ADGeNwAAAABne2NQADGIDAAAAABne42AADEN%252BwAAAABne2NQAC%252B%252FwQAAAABne2NQ%22%7D; bnState_2043439={"impressions":2,"delayStarted":0}; __PPU_puid=16679738371443213517
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:58 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 07 May 2024 23:07:29 GMT
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            ETag: W/"663ab431-3c3"
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 3171925
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0itvB4tyqRz2LAzvmSrrYDU%2B8t3VjUICXuob7X91LVDuMACpQONkVL6VwAIP1Pjmvh03dQ4%2FqbbtK1UA7sZSQ0D%2FaC%2Bl2lwxBO5NuyQDqooss%2FBMYPxH86xntHoGvMM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28fbaeb4a427c-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1603&min_rtt=1596&rtt_var=614&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1424&delivery_rate=1761158&cwnd=246&unsent_bytes=0&cid=ef48031e2db90772&ts=395&x=0"
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC439INData Raw: 33 63 33 0d 0a 2f 2a 2a 0d 0d 0a 20 2a 20 63 62 70 41 6e 69 6d 61 74 65 64 48 65 61 64 65 72 2e 6a 73 20 76 31 2e 30 2e 30 0d 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 63 6f 64 72 6f 70 73 2e 63 6f 6d 0d 0d 0a 20 2a 0d 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0d 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0d 0d 0a 20 2a 20 0d 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2c 20 43 6f 64 72 6f 70 73 0d 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 63 6f 64 72 6f 70 73 2e 63 6f 6d 0d 0d 0a 20 2a 2f 0d 0d 0a 76 61 72 20 63 62 70 41 6e 69 6d 61 74 65 64 48
                                                                                                                                                                                                                                                                            Data Ascii: 3c3/** * cbpAnimatedHeader.js v1.0.0 * http://www.codrops.com * * Licensed under the MIT license. * http://www.opensource.org/licenses/mit-license.php * * Copyright 2013, Codrops * http://www.codrops.com */var cbpAnimatedH
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC531INData Raw: 75 6e 63 74 69 6f 6e 20 69 6e 69 74 28 29 20 7b 0d 0d 0a 09 09 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 20 27 73 63 72 6f 6c 6c 27 2c 20 66 75 6e 63 74 69 6f 6e 28 20 65 76 65 6e 74 20 29 20 7b 0d 0d 0a 09 09 09 69 66 28 20 21 64 69 64 53 63 72 6f 6c 6c 20 29 20 7b 0d 0d 0a 09 09 09 09 64 69 64 53 63 72 6f 6c 6c 20 3d 20 74 72 75 65 3b 0d 0d 0a 09 09 09 09 73 65 74 54 69 6d 65 6f 75 74 28 20 73 63 72 6f 6c 6c 50 61 67 65 2c 20 32 35 30 20 29 3b 0d 0d 0a 09 09 09 7d 0d 0d 0a 09 09 7d 2c 20 66 61 6c 73 65 20 29 3b 0d 0d 0a 09 7d 0d 0d 0a 0d 0d 0a 09 66 75 6e 63 74 69 6f 6e 20 73 63 72 6f 6c 6c 50 61 67 65 28 29 20 7b 0d 0d 0a 09 09 76 61 72 20 73 79 20 3d 20 73 63 72 6f 6c 6c 59 28 29 3b 0d 0d 0a 09 09 69 66 20 28 20 73 79 20
                                                                                                                                                                                                                                                                            Data Ascii: unction init() {window.addEventListener( 'scroll', function( event ) {if( !didScroll ) {didScroll = true;setTimeout( scrollPage, 250 );}}, false );}function scrollPage() {var sy = scrollY();if ( sy
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            93192.168.2.550132188.114.96.34432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC839OUTGET /js/freelancer.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: meatspin.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: _ga=GA1.1.86114290.1736070558; __PPU_tuid=7456366274458893293; _ga_Y9M96QSRZ8=GS1.1.1736070557.1.1.1736070569.0.0.0; bnState_2044020={"impressions":2,"delayStarted":0}; UGVyc2lzdFN0b3JhZ2U=%7B%22CAIFRQ%22%3A%22ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%252BwAAAAAAAAABAC%252B%252FwQAAAAAAAAAB%22%2C%22CAIFRT%22%3A%22ADGeNwAAAABne2NQADGIDAAAAABne42AADEN%252BwAAAABne2NQAC%252B%252FwQAAAABne2NQ%22%7D; bnState_2043439={"impressions":2,"delayStarted":0}; __PPU_puid=16679738371443213517
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC921INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:49:58 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 07 May 2024 23:07:30 GMT
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            ETag: W/"663ab432-9a8"
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 3171925
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lf0O6JR90TmyuxsXO6osakDjxyzDNtTIHx3bRUjtJQoJ6bie9Qh7TktuKJ2NViXAs4TjG1GchQhwRabR%2B7lxZH8Dez10MYGDEYchRUbhbByLmw0oRctt2dWmD8vTOKo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28fbaefc342a9-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1656&min_rtt=1653&rtt_var=627&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1417&delivery_rate=1737061&cwnd=32&unsent_bytes=0&cid=13f8790fcff235d1&ts=247&x=0"
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC448INData Raw: 39 61 38 0d 0a 2f 2a 21 0d 0d 0a 20 2a 20 53 74 61 72 74 20 42 6f 6f 74 73 74 72 61 70 20 2d 20 46 72 65 65 6c 61 6e 63 65 72 20 42 6f 6f 74 73 74 72 61 70 20 54 68 65 6d 65 20 28 68 74 74 70 3a 2f 2f 73 74 61 72 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0d 0d 0a 20 2a 20 43 6f 64 65 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 20 76 32 2e 30 2e 0d 0d 0a 20 2a 20 46 6f 72 20 64 65 74 61 69 6c 73 2c 20 73 65 65 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 2e 0d 0d 0a 20 2a 2f 0d 0d 0a 0d 0d 0a 2f 2f 20 6a 51 75 65 72 79 20 66 6f 72 20 70 61 67 65 20 73 63 72 6f 6c 6c 69 6e 67 20 66 65 61 74 75 72 65 20 2d 20 72 65
                                                                                                                                                                                                                                                                            Data Ascii: 9a8/*! * Start Bootstrap - Freelancer Bootstrap Theme (http://startbootstrap.com) * Code licensed under the Apache License v2.0. * For details, see http://www.apache.org/licenses/LICENSE-2.0. */// jQuery for page scrolling feature - re
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC1369INData Raw: 20 20 20 20 20 20 73 63 72 6f 6c 6c 54 6f 70 3a 20 24 28 24 61 6e 63 68 6f 72 2e 61 74 74 72 28 27 68 72 65 66 27 29 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 0d 0d 0a 20 20 20 20 20 20 20 20 7d 2c 20 31 35 30 30 2c 20 27 65 61 73 65 49 6e 4f 75 74 45 78 70 6f 27 29 3b 0d 0d 0a 20 20 20 20 20 20 20 20 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0d 0a 20 20 20 20 7d 29 3b 0d 0d 0a 7d 29 3b 0d 0d 0a 0d 0d 0a 2f 2f 20 46 6c 6f 61 74 69 6e 67 20 6c 61 62 65 6c 20 68 65 61 64 69 6e 67 73 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 63 74 20 66 6f 72 6d 0d 0d 0a 24 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0d 0a 20 20 20 20 24 28 22 62 6f 64 79 22 29 2e 6f 6e 28 22 69 6e 70 75 74 20 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 22 2c 20 22
                                                                                                                                                                                                                                                                            Data Ascii: scrollTop: $($anchor.attr('href')).offset().top }, 1500, 'easeInOutExpo'); event.preventDefault(); });});// Floating label headings for the contact form$(function() { $("body").on("input propertychange", "
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC662INData Raw: 65 72 22 29 2e 68 69 64 65 28 29 3b 0d 0d 0a 09 20 24 28 22 23 43 6f 6d 70 75 74 65 72 43 65 6e 74 65 72 22 29 2e 68 69 64 65 28 29 3b 0d 0d 0a 09 20 24 28 22 23 43 6f 6d 70 75 74 65 72 42 6f 74 22 29 2e 68 69 64 65 28 29 3b 0d 0d 0a 09 20 24 28 22 23 4d 6f 62 69 6c 65 22 29 2e 73 68 6f 77 28 29 3b 0d 0d 0a 09 20 24 28 22 23 4d 6f 62 69 6c 65 43 65 6e 74 65 72 22 29 2e 73 68 6f 77 28 29 3b 0d 0d 0a 09 20 24 28 22 23 4d 6f 62 69 6c 65 42 6f 74 22 29 2e 73 68 6f 77 28 29 3b 0d 0d 0a 09 20 6e 6f 5f 66 6c 61 73 68 28 29 0d 0d 0a 09 7d 0d 0d 0a 09 65 6c 73 65 20 7b 0d 0d 0a 0d 0d 0a 09 20 24 28 22 23 43 6f 6d 70 75 74 65 72 22 29 2e 73 68 6f 77 28 29 3b 0d 0d 0a 09 20 24 28 22 23 43 6f 6d 70 75 74 65 72 43 65 6e 74 65 72 22 29 2e 73 68 6f 77 28 29 3b 0d 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: er").hide(); $("#ComputerCenter").hide(); $("#ComputerBot").hide(); $("#Mobile").show(); $("#MobileCenter").show(); $("#MobileBot").show(); no_flash()}else { $("#Computer").show(); $("#ComputerCenter").show();
                                                                                                                                                                                                                                                                            2025-01-05 09:49:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            94192.168.2.550137188.114.96.34432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC841OUTGET /files/meatspin.gif HTTP/1.1
                                                                                                                                                                                                                                                                            Host: meatspin.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: _ga=GA1.1.86114290.1736070558; __PPU_tuid=7456366274458893293; _ga_Y9M96QSRZ8=GS1.1.1736070557.1.1.1736070569.0.0.0; bnState_2044020={"impressions":2,"delayStarted":0}; UGVyc2lzdFN0b3JhZ2U=%7B%22CAIFRQ%22%3A%22ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%252BwAAAAAAAAABAC%252B%252FwQAAAAAAAAAB%22%2C%22CAIFRT%22%3A%22ADGeNwAAAABne2NQADGIDAAAAABne42AADEN%252BwAAAABne2NQAC%252B%252FwQAAAABne2NQ%22%7D; bnState_2043439={"impressions":2,"delayStarted":0}; __PPU_puid=16679738371443213517
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC908INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:50:04 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                                                                                            Content-Length: 869850
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 07 May 2024 23:06:45 GMT
                                                                                                                                                                                                                                                                            ETag: "663ab405-d45da"
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 3171931
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ho1CCxLB0JBQLNvFSqgwzUhUjHwAo%2BMJkqZpPdoHzEhx5YKRFIDet95yEvZCTRbwmhQog9J6nQROlRaXBdjs2aNo%2FXVZsrE%2BTSjwZhzrRV3WdBxEnVnlJYdH0ic5PQ8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28fde8a8f4299-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1924&min_rtt=1922&rtt_var=725&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1419&delivery_rate=1505154&cwnd=251&unsent_bytes=0&cid=38a4c4770a25b88e&ts=933&x=0"
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC461INData Raw: 47 49 46 38 39 61 58 02 99 01 f7 ff 00 c5 9d 53 76 56 17 dd bb 74 34 23 0f ad 8d 42 95 73 2a b5 95 4a 5a 42 16 99 7a 44 d6 b2 63 dd b6 6b 55 3a 14 d2 b6 8b bd 9d 52 c4 9e 49 64 4a 24 58 43 23 c5 a3 4b 9c 84 48 ce ab 5b 6b 52 25 de bb 6b 48 32 15 4a 37 22 a4 85 3a d5 ae 64 be a3 4f 26 16 08 9d 83 36 c6 a5 5a d7 b5 6b 9c 7b 39 76 62 44 74 5a 34 d6 b4 5b a4 85 42 69 54 34 94 72 31 ae 93 46 7b 62 34 9c 7b 31 cc a6 53 cd a6 5a a9 8c 54 b3 8d 46 cd ab 53 b4 94 44 ce ad 62 e2 be 70 ad 8d 4a 8d 6a 29 8d 72 34 d2 ae 59 7b 62 26 b9 9b 65 bd 9d 41 8c 6b 31 bc a3 6d b5 95 52 ff f6 d6 bb 95 4b 7a 5a 20 72 53 20 eb cc 84 85 63 29 bd 9d 5a a3 7c 38 84 63 22 8c 73 45 d9 b6 63 85 62 1a 54 36 0a 94 73 3a ac 8c 3a b6 9b 4b 85 6b 44 6c 51 18 dd bc 63 b5 95 3a 63 45 0a a6 8b
                                                                                                                                                                                                                                                                            Data Ascii: GIF89aXSvVt4#Bs*JZBzDckU:RIdJ$XC#KH[kR%kH2J7":dO&6Zk{9vbDtZ4[BiT4r1F{b4{1SZTFSDbpJj)r4Y{b&eAk1mRKzZ rS c)Z|8c"sEcbT6s::KkDlQc:cE
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC1369INData Raw: e7 bb ab 85 3a cc aa 4c c6 aa 5a ac 85 4a 7b 60 18 c6 ab 53 ab 96 77 9b 74 3a b5 9b 42 cf b3 58 85 6a 21 e5 c8 9b b5 9b 5b bd 95 5b bb 95 44 70 4e 14 4e 40 24 e7 cc 7a 8b 64 29 a2 84 2a 8b 64 20 c6 ac 62 c5 a5 6c de c7 a6 d6 bb 6d c5 a3 3b 80 5b 17 6f 4c 22 d1 b3 77 5e 3b 10 ac 8c 32 f0 cf 85 73 53 0e b3 8d 3a a5 8b 31 5d 50 36 c5 ab 6b d7 bb 60 90 7b 60 ff e5 99 d5 ae 71 8b 64 31 eb c6 72 eb c7 7d ee d4 7b cd a5 6b 4e 42 31 e6 cb 72 81 6c 50 c6 aa 4c 79 54 20 6a 44 19 ec cc 73 5d 4f 27 bc a2 36 f3 ce 7b 91 6c 41 8b 64 39 d2 ad 4e a2 8d 71 c8 a6 44 7a 54 2a 6d 5e 3c a8 86 31 6b 51 0c d5 b4 4f 66 45 11 6e 4b 0a b2 8e 61 f0 d3 97 c6 ab 40 cd b3 4b 6e 5f 2a ab 93 2c 6f 4d 2f b5 9c 2e 7c 6f 3e e2 bc 5f 7f 5c 3e 4f 2e 05 9b 83 23 f1 d0 90 5a 3c 1f 4f 2e 10 de
                                                                                                                                                                                                                                                                            Data Ascii: :LZJ{`Swt:BXj![[DpNN@$zd)*d blm;[oL"w^;2sS:1]P6k`{`qd1r}{kNB1rlPLyT jDs]O'6{lAd9NqDzT*m^<1kQOfEnKa@Kn_*,oM/.|o>_\>O.#Z<O.
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC1369INData Raw: 3e 3d 3c 3b 3a 39 38 37 36 35 34 33 32 31 30 2f 2e 2d 2c 2b 2a 29 28 27 26 25 24 23 22 21 20 1f 1e 1d 1c 1b 1a 19 18 17 16 15 14 13 12 11 10 0f 0e 0d 0c 0b 0a 09 08 07 06 05 04 03 02 01 00 00 21 f9 04 05 00 00 ff 00 2c 00 00 00 00 58 02 99 01 00 08 ff 00 01 f1 59 72 c2 cf 92 83 44 12 fa 11 f3 00 9d 29 3f 54 76 48 9c 58 a9 52 95 50 0c 18 50 d1 e8 88 0a 95 1c 90 42 fe 19 b9 42 02 9f 81 0a 67 28 3c 08 42 5c cb 82 d4 42 c8 8c 49 73 a6 cd 36 32 29 50 08 03 e1 42 98 25 93 44 0a 44 79 52 20 a0 15 8b 38 6d f4 c8 34 92 ae a7 50 a3 42 95 e5 91 aa d5 8f 4e 05 64 a4 fa 54 96 56 8d 4c b5 5e b5 ea c1 a3 54 a7 68 cf a6 5d cb 36 91 db b7 59 e1 c2 75 e5 95 aa dc bb 78 f3 e2 25 b4 76 55 54 bf 80 03 bf 10 4c b8 70 60 4c 5e fc 06 e9 b0 38 b1 e3 c6 8c 35 44 86 3c 39 c8 1e 13
                                                                                                                                                                                                                                                                            Data Ascii: >=<;:9876543210/.-,+*)('&%$#"! !,XYrD)?TvHXRPPBBg(<B\BIs62)PB%DDyR 8m4PBNdTVL^Th]6Yux%vUTLp`L^85D<9
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC1369INData Raw: 55 04 9d ea bc 58 c5 27 cc e2 a0 61 cc 56 28 e5 60 24 f5 a1 51 55 6b c4 0d 1b 11 e5 c6 62 0e b3 81 70 8c 9a 9c ea e5 bb df 2d 08 71 90 0c 24 f8 7c a0 0b c7 55 64 1b 22 4a d8 89 72 33 9c 15 b1 08 92 d7 4a 96 16 0f c0 31 9a 52 92 9f 3f c2 e4 b0 e0 91 8c df fc a1 0c ce 00 e5 14 44 79 c6 4e 9a 72 54 aa 14 d5 2a fb 23 0b b8 c8 d2 66 5d 8a e5 cc 42 b5 54 5c 1e 4d 97 06 fc a5 56 b7 6a a7 05 66 8d 4e 5f a5 20 1d b5 89 c1 0b 7a 2d 99 33 5c e6 07 43 08 4d 69 8e 50 6f d8 74 21 59 bd 89 1a d0 d8 95 ae 31 0c a7 38 b1 00 85 be de 10 87 e7 7c 69 0f 19 d2 9d 1f 02 82 01 f0 2c e4 3c 77 50 44 63 fc 8a 58 4a 1c 40 16 a0 48 53 9f 58 e7 9f 98 dd a7 40 b9 48 50 cc 82 51 5b e9 1b e5 43 21 5a cb a4 d2 ae a2 5a 23 e6 45 c1 a9 d1 36 e1 c7 49 09 da c8 47 85 27 d4 e2 ff 89 6c 0a 91
                                                                                                                                                                                                                                                                            Data Ascii: UX'aV(`$QUkbp-q$|Ud"Jr3J1R?DyNrT*#f]BT\MVjfN_ z-3\CMiPot!Y18|i,<wPDcXJ@HSX@HPQ[C!ZZ#E6IG'l
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC1369INData Raw: 31 b2 28 06 2b 10 0a 40 66 30 4e f7 5b 2e 63 22 27 52 64 55 07 6e 5e 48 6d 4b f6 7d 26 57 0e 47 30 3e 2c e5 6c a2 55 1f 4f 02 3f c1 b4 3f 34 83 25 69 22 0a 8d 50 33 15 e0 16 ac 94 66 79 28 89 83 26 5e b7 f7 87 46 83 51 fc b8 70 bb 37 67 fd e6 77 85 38 78 69 75 88 76 83 5f 8a 18 41 8d 68 57 09 f8 19 34 80 8f 8d b7 8f 19 28 78 f2 25 04 98 98 89 8a a0 91 99 18 31 d5 03 82 c9 07 50 24 70 71 8b 55 11 bc 52 05 0c 10 0d 8e 35 7a 9a b6 69 97 23 59 2f 18 8b a1 d6 61 8c 40 3c 2a 81 8b 5b ff b6 8b ef f2 4d fc e7 8b 37 a0 7b ed c5 7b 42 39 94 c1 d8 37 09 17 40 00 24 17 6e 67 15 c9 f8 51 c8 67 74 99 55 03 36 20 8d 1f 22 64 50 b7 52 d1 03 1f 07 26 31 a2 93 2c df e8 7d 96 24 8b 1a c2 06 5f 47 24 4b 72 93 b3 a7 2a c3 40 6e d6 d5 83 fe f3 16 64 f6 34 f2 98 25 34 93 3f 3a
                                                                                                                                                                                                                                                                            Data Ascii: 1(+@f0N[.c"'RdUn^HmK}&WG0>,lUO??4%i"P3fy(&^FQp7gw8xiuv_AhW4(x%1P$pqUR5zi#Y/a@<*[M7{{B97@$ngQgtU6 "dPR&1,}$_G$Kr*@nd4%4?:
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC1369INData Raw: ea b5 e2 0b 4b d2 09 3c a1 d0 43 a9 ea 8c 6a 0b 09 87 d0 0b ab 89 30 f0 1b af ce 96 4e 3b 36 50 79 cb 13 fa ea 23 e1 47 a7 fd 0b 07 51 40 19 05 db 27 61 e5 c0 c2 89 c2 8e 81 a9 91 e1 9f 61 c6 93 82 4c 19 01 68 b8 75 ff f2 97 0b b7 a0 fd 57 99 59 2b b1 14 0b c5 16 7c 98 d6 0b c2 dc 2b 81 93 02 81 0d 19 c2 a5 fb bd 26 5c 01 a2 ec 0a 24 ac 00 27 7c b2 4f 03 bb 17 d9 c2 2f 0c c3 aa 36 04 d1 66 af 2a da a5 bd ab 60 66 f0 69 3e 6b ab f9 a0 2c 0e 11 c4 24 a7 61 bc 4a c4 c1 3a 54 27 31 09 11 75 cc e8 42 27 4f 4c c9 cc cc bd 97 6c c5 52 8c c5 de 9b 94 e1 bb a9 63 c6 94 5a 31 b6 e6 8b 3d 46 97 3d 22 f3 04 7e 90 03 0d f6 21 87 64 16 f0 eb 49 8c e4 48 e1 22 cb 5e 0a 96 f7 8b bf db d6 af 51 e6 30 02 a6 03 78 da 96 03 5c 5a 3f 93 84 f9 c7 9f 75 a2 b8 8b cc c8 04 4a c1
                                                                                                                                                                                                                                                                            Data Ascii: K<Cj0N;6Py#GQ@'aaLhuWY+|+&\$'|O/6f*`fi>k,$aJ:T'1uB'OLlRcZ1=F="~!dIH"^Q0x\Z?uJ
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC1369INData Raw: 83 a2 ad f7 98 d6 75 32 19 ac 35 c9 49 90 c0 96 84 2f 3b 8d ec ac 8a 3f f1 ba 6d fc 18 af ff 30 0e 10 13 68 08 4c 30 50 c4 41 84 09 15 26 f4 d0 d0 d5 c3 87 0c 64 31 38 54 31 54 28 71 62 34 6e d4 72 20 4d 96 01 69 e4 30 e8 55 69 c7 0e 93 95 2a 6d 63 f0 c7 86 4b 48 39 62 c6 74 19 65 c5 0a 40 08 10 cc 90 73 62 0a 1a 1f 41 99 0c 35 83 ee 00 04 33 0f 94 2a 65 73 f4 c0 02 a7 4f 67 2d 38 52 35 cd 91 27 35 f8 dc e4 6a 73 d1 a8 20 61 1b 74 21 3b d6 ac be 78 68 d5 a6 65 bb 76 2c 3d b8 2a e4 ce 15 38 57 5e 87 ba 2f f0 de 25 58 50 6f de ba 7c 05 db 85 0b c0 81 e1 14 89 09 23 9e 67 ef 70 63 c8 6b 1f 4f a6 5c 39 82 e5 b6 87 eb 61 e6 7c d9 f3 e7 cd 9d 43 6b 1e 2d f9 dd e8 1b a8 53 af 26 e5 89 f5 eb 1b e1 50 1f eb f6 c9 76 ff 11 dc 7e 8b c0 e0 9d 7b 60 93 0a bc ad 08 ef
                                                                                                                                                                                                                                                                            Data Ascii: u25I/;?m0hL0PA&d18T1T(qb4nr Mi0Ui*mcKH9bte@sbA53*esOg-8R5'5js at!;xhev,=*8W^/%XPo|#gpckO\9a|Ck-S&Pv~{`
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC1369INData Raw: eb c4 c9 b0 ee 6d 86 87 97 92 d9 2e 79 d9 4b e1 c5 54 a6 31 dd d9 11 6d 7a 53 64 a6 ea 67 4c b4 cf 7d 6a e0 bc 41 24 ee a0 d0 7c 8b d3 a8 46 cd 6a 2a eb 9a d8 cc a6 43 1b 7a d4 6e 7a b3 7c 30 34 23 fa 52 b4 22 2a 5c eb 45 ee 2b dc 55 cc e0 07 2a e0 51 8f ef 9c 89 1f f7 e7 12 75 95 a1 1d ff fb 5b 32 83 86 2f a7 74 c4 0c 8e 14 68 95 4a 71 02 2c f5 27 90 5d a2 24 42 21 18 c1 10 72 d3 a8 db f4 1e ed 26 6a 20 6d 72 06 b0 17 c5 28 63 4b f9 51 90 86 74 ff 64 e0 5c 99 49 6b 68 58 04 a1 65 a5 3d 04 22 4c 85 f8 d9 99 86 16 a7 49 cc 29 69 51 e5 d3 37 1c ed 26 8c 6b 44 25 d9 22 31 a4 26 15 aa b3 45 6a 9e 3c a4 b5 84 7d 28 aa d2 2a 29 38 19 82 a2 ab 9e ad 9c 02 74 d5 95 48 42 bf 92 6c 23 14 12 31 6b 59 01 a9 b7 b5 b2 f5 90 3a 7d ab 01 a3 34 38 ba 0e 14 07 ce e4 6b 59
                                                                                                                                                                                                                                                                            Data Ascii: m.yKT1mzSdgL}jA$|Fj*Cznz|04#R"*\E+U*Qu[2/thJq,']$B!r&j mr(cKQtd\IkhXe="LI)iQ7&kD%"1&Ej<}(*)8tHBl#1kY:}48kY
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC1369INData Raw: 41 d6 89 36 59 42 bb 14 71 be f5 99 41 4f 9c 0f 71 90 05 3c 22 17 52 1c b5 75 99 27 1c 13 c2 1d 33 24 22 14 bf bf 23 1a 57 6c 0f a0 38 01 39 60 42 f5 5b 3f f6 83 c2 f7 9b c2 2a 04 00 ff 43 6c bc 96 f3 45 60 84 b9 71 64 32 63 0c 49 cb bb 28 67 1b 11 88 7a 94 67 4c 49 68 44 bb 87 90 46 6c a3 46 ce b2 c6 6b b4 c3 a4 0b 26 9b f4 c6 3b 03 c7 11 c0 82 6c fb 48 f9 63 c7 4d 40 2c 73 4c c7 75 34 41 a2 d4 ba f9 db c8 b0 73 b4 4a 5c be 4b 2c 0e e1 70 3e 19 94 c1 4a 9b be f8 48 38 1b 49 09 b9 ab 02 1a 8b b8 20 39 2b 21 79 17 78 01 a0 56 14 b2 f9 58 9e f3 73 c8 25 98 01 22 38 b2 ad 58 a0 27 6c 2d a2 aa c8 5b fb 49 a7 aa 9e be d0 24 fb cb 35 8f 04 c9 2f 0c 43 c0 14 43 91 bc 13 01 a4 20 fb 72 14 68 4c 4c 95 54 4c e2 c0 a0 d1 13 3a e8 a0 0e eb 90 c9 ce 2a 37 3c c4 c3 a4
                                                                                                                                                                                                                                                                            Data Ascii: A6YBqAOq<"Ru'3$"#Wl89`B[?*ClE`qd2cI(gzgLIhDFlFk&;lHcM@,sLu4AsJ\K,p>JH8I 9+!yxVXs%"8X'l-[I$5/CC rhLLTL:*7<
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC1369INData Raw: e3 53 41 db e8 1a 0c 6a ca 0b b6 60 66 34 40 87 90 4a dc 04 57 0a 38 a7 f8 39 da 72 01 e1 95 c8 81 11 ee a3 89 03 84 44 2d 84 e3 3c c8 16 2d da 59 dc 31 32 f0 01 f7 f0 01 c4 59 04 56 80 3e 8a b8 e1 1c d6 e1 e8 1d 36 7c 13 db 1f 26 93 48 51 ca ee a5 c2 22 d6 b5 30 42 62 b7 e5 81 24 fe cb ce 70 62 25 9d c4 cd 6b 5f 8c 95 d5 60 f8 01 3c 10 06 be 9d 55 96 1c 9b 4f ca b6 5c 9d df fb 4c 3d 38 23 e3 32 06 cd 6a 76 dc 60 7a 48 64 dd ab 36 76 e3 46 78 63 7f 35 db 39 66 d0 71 c6 dc ea 45 96 ce e5 63 dd 52 44 3f 46 08 68 0b 27 a6 44 93 0a ce d6 3a 48 40 59 68 3e 4a bb 96 45 26 5a 2a e1 cd 11 4d d7 4a 10 00 13 cd 01 af 2c e1 1c d3 b1 b5 f4 89 a7 8d da a6 40 15 e6 dc bb 16 7d 02 51 1e 84 ff 1c 60 a3 43 48 e6 e0 4a 65 1d 3e 55 56 76 e5 ee 7d 65 71 06 ba 69 f2 c0 2c c3
                                                                                                                                                                                                                                                                            Data Ascii: SAj`f4@JW89rD-<-Y12YV>6|&HQ"0Bb$pb%k_`<UO\L=8#2jv`zHd6vFxc59fqEcRD?Fh'D:H@Yh>JE&Z*MJ,@}Q`CHJe>UVv}eqi,


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            95192.168.2.550139188.114.96.34432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC840OUTGET /favicon-32x32.png HTTP/1.1
                                                                                                                                                                                                                                                                            Host: meatspin.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: _ga=GA1.1.86114290.1736070558; __PPU_tuid=7456366274458893293; _ga_Y9M96QSRZ8=GS1.1.1736070557.1.1.1736070569.0.0.0; bnState_2044020={"impressions":2,"delayStarted":0}; UGVyc2lzdFN0b3JhZ2U=%7B%22CAIFRQ%22%3A%22ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%252BwAAAAAAAAABAC%252B%252FwQAAAAAAAAAB%22%2C%22CAIFRT%22%3A%22ADGeNwAAAABne2NQADGIDAAAAABne42AADEN%252BwAAAABne2NQAC%252B%252FwQAAAABne2NQ%22%7D; bnState_2043439={"impressions":2,"delayStarted":0}; __PPU_puid=16679738371443213517
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC908INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:50:04 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                            Content-Length: 1220
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 07 May 2024 23:06:17 GMT
                                                                                                                                                                                                                                                                            ETag: "663ab3e9-4c4"
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 3171927
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XdzftLGRAGfObacw%2FvG%2FSLHbGt2IwtsgdIw9bCYFYGu8WH%2F7PeKuRrUbEY2vhtn9zE7L3QElb%2FquhK6XXymRhE3AgLMqcimevkhrldP7YzSvJ%2FCKz08cDhdRB4KdxeY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28fde8f3e7287-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1907&min_rtt=1898&rtt_var=731&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1418&delivery_rate=1476985&cwnd=191&unsent_bytes=0&cid=f86abc2085b7db43&ts=930&x=0"
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC461INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 04 7e 49 44 41 54 58 47 bd 97 7b 6c 54 55 10 c6 7f 73 77 e9 f6 25 25 71 0b a1 84 68 51 89 44 8d 84 47 a4 28 91 57 c1 5a 6b 31 28 0a a6 41 34 01 a5 45 13 8d a2 44 c3 12 0d 86 88 7f 50 44 d1 d0 20 6a 8a 41 44 b1 20 5a 6a c5 c8 33 02 c1 90 a0 16 11 8d 69 a5 81 86 56 bb 96 d2 dd 3b e6 de bb d0 ee f6 6e 7b 29 8d e7 af cd de 39 33 df f9 ce cc 37 73 84 3e 2c 55 04 16 fa 21 60 38 db db 4d 78 2f 22 82 5e a9 3b f1 ba 41 1b 8a d2 e9 18 38 15 35 66 80 8c 01 72 81 ac d8 fe 16 e0 34 e8 51 4c ad a1 ad bd 56 6e f9 a4 d5 8b ef 5e 01 e8 2f 73 83 18 d1 52 c4 b7 10 74 28 58 a7 ef 71 29 c8 19 cc 68 05 99 be 35 92 b3 f9 5c 4f d6 49 9d
                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDR szzsRGB~IDATXG{lTUsw%%qhQDG(WZk1(A4EDPD jAD Zj3iV;n{)937s>,U!`8Mx/"^;A85fr4QLVn^/sRt(Xq)h5\OI
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC759INData Raw: ff cd 11 b9 db 46 08 1b 97 0e c0 17 d3 c0 4b f6 5e ed 6c 7b 91 06 5a fc 23 65 66 75 d8 66 40 0f 4c 2d 02 b6 bb 89 cc a9 7a 65 ce 8a 8b 98 31 91 35 04 b6 2c 4f e1 86 61 f1 05 e2 d5 ee d2 8d 03 c5 92 57 5b e5 00 d8 3f 7d 2d 50 e6 46 ec 8f a7 4c 1e 5b 15 5f be ef bf 18 e0 f6 11 f1 14 78 b5 eb 8c 21 eb 64 e2 ee 32 b1 15 ef 40 fe f7 c0 9d 6e 00 9a 5b 95 a2 65 6d b4 5e 70 be 66 a6 42 d5 ca 34 06 65 c6 33 e0 d5 ae 4b 8c 7d e4 ed 9e 24 7a 78 ec 00 2e 5e 7b 1a 4d 2e b7 1f d5 44 58 b3 cd 61 e1 e9 07 02 94 e4 fb 5d b3 d0 ab 5d 6c 73 3d 81 a6 5c b1 65 b7 d1 6c 42 24 23 59 21 a9 c2 1f 8d 8e 94 5f 37 c4 40 92 e8 a3 57 3b 27 8e b6 32 d8 08 c6 00 68 13 90 14 40 32 60 57 f5 bf d0 ca 60 09 3a 57 70 61 c8 e9 ff 41 80 12 f1 d6 93 da 98 eb 24 e1 de c2 a4 49 98 ec 94 e7 5a 4c
                                                                                                                                                                                                                                                                            Data Ascii: FK^l{Z#efuf@L-ze15,OaW[?}-PFL[_x!d2@n[em^pfB4e3K}$zx.^{M.DXa]]ls=\elB$#Y!_7@W;'2h@2`W`:WpaA$IZL


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            96192.168.2.550138188.114.96.34432920C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC835OUTGET /meatspin.swf HTTP/1.1
                                                                                                                                                                                                                                                                            Host: meatspin.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: _ga=GA1.1.86114290.1736070558; __PPU_tuid=7456366274458893293; _ga_Y9M96QSRZ8=GS1.1.1736070557.1.1.1736070569.0.0.0; bnState_2044020={"impressions":2,"delayStarted":0}; UGVyc2lzdFN0b3JhZ2U=%7B%22CAIFRQ%22%3A%22ADGeNwAAAAAAAAACADGIDAAAAAAAAAACADEN%252BwAAAAAAAAABAC%252B%252FwQAAAAAAAAAB%22%2C%22CAIFRT%22%3A%22ADGeNwAAAABne2NQADGIDAAAAABne42AADEN%252BwAAAABne2NQAC%252B%252FwQAAAABne2NQ%22%7D; bnState_2043439={"impressions":2,"delayStarted":0}; __PPU_puid=16679738371443213517
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Sun, 05 Jan 2025 09:50:04 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/x-shockwave-flash
                                                                                                                                                                                                                                                                            Content-Length: 74907
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 07 May 2024 23:06:19 GMT
                                                                                                                                                                                                                                                                            ETag: "663ab3eb-1249b"
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 3171920
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M1Tdm09PGbog4aUXGGXb1%2FhKT9IWyklu3WwPfnl2xK7KkdyQMz1WJxaKTM12klEgSA%2F7x0ACgV256lRkHYJ6kqTcT3vlD7Vgw9DKL%2FapzTpSRGl0e%2BNM8qWLlTzhLZQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8fd28fde8a33c457-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1692&min_rtt=1686&rtt_var=644&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1413&delivery_rate=1683967&cwnd=252&unsent_bytes=0&cid=c88be7251cd7ee39&ts=912&x=0"
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC440INData Raw: 43 57 53 06 b8 38 01 00 78 9c 9c ba 75 58 54 5d 14 ff 7b 26 e8 ee 54 ba 43 ba 44 19 42 ba bb a5 bb 1b 51 19 42 52 ba 53 ba 41 72 e8 92 46 90 06 a5 25 15 44 41 4a 40 99 3b f0 fe ea 3e cf fd e3 de 7b 78 1e 66 e6 cc de 9f bd d7 d9 6b af ef 5a e7 8c 03 40 03 07 d0 02 00 80 96 0a 90 05 23 91 48 39 1c 6c 00 00 60 80 14 e4 15 ea 35 8a 17 40 03 1c 5d ed f9 9f bb 5a 03 ee 6e cf dc 7c 6c bd e4 bd 2c 5d 6d 81 e7 7e 8e de 8e 56 2e b6 80 b5 bb ef dd 59 c0 cf d2 c5 d7 16 48 07 03 98 00 ed dd 7f 50 0e 1a 0a 00 88 fe cf 53 50 00 13 8c 06 68 dc 7d 82 dc 37 80 aa a7 a3 01 18 3c a8 36 f6 c4 79 60 00 ff ff d6 10 a4 a1 01 48 81 9f 82 01 00 f9 19 b9 02 c8 02 e8 50 34 74 34 28 3a 3a 1a 3a 06 06 3a 26 36 21 36 36 16 16 36 29 3e 01 2e 21 05 29 25 25 05 29 39 39 f5 03 16 3a 6a 1a
                                                                                                                                                                                                                                                                            Data Ascii: CWS8xuXT]{&TCDBQBRSArF%DAJ@;>{xfkZ@#H9l`5@]Zn|l,]m~V.YHPSPh}7<6y`HP4t4(::::&6!666)>.!)%%)99:j
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC1369INData Raw: d2 33 32 b3 b2 8b 8a 4b 4a cb ca 2b 2a ab 1a 9b 9a 5b 10 ad 6d ed 1d 1f 06 06 87 86 47 46 c7 c6 67 e7 e6 17 16 97 3e 7f 59 fe ba b5 bd b3 bb b7 ff ed fb c1 c9 ef d3 b3 f3 8b cb 3f 57 d7 77 76 81 00 08 e8 7f 1e ff 8f 76 11 a1 ec 02 43 a1 10 28 c6 9d 5d 20 b0 ff 5d 03 22 28 1a 03 3f 3a b1 b4 16 86 a5 27 09 a3 40 08 26 a9 4c 52 61 43 3f 16 93 a0 f6 31 99 95 d7 0c 36 39 b3 d0 57 96 93 3b d3 ee 2d fb 7f 67 58 e8 ff 2f cb fe 97 61 ff db ae 2f bd 20 66 42 94 25 77 5e b4 09 10 2a cb 2b c9 03 77 e6 81 50 7f 00 b2 0f 20 c2 04 02 80 7a 08 88 11 00 13 81 20 44 20 e4 32 80 0b 01 a1 3e 40 88 00 29 e0 fa c1 8c cb 59 ba de a8 a2 05 a7 f8 37 30 12 38 af ee 7b e9 2c 62 01 dd 96 cc ef d2 2f ab 3e 29 52 e9 54 c9 e4 69 fe fd a6 ff 99 d5 3f 29 e5 d3 49 6b d3 ce 79 ab 15 6e 95
                                                                                                                                                                                                                                                                            Data Ascii: 32KJ+*[mGFg>Y?WwvvC(] ]"(?:'@&LRaC?169W;-gX/a/ fB%w^*+wP z D 2>@)Y708{,b/>)RTi?)Ikyn
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC1369INData Raw: 9f cb 78 d5 44 c2 9f 4c f5 43 a6 fe 0f 87 56 7a c9 af 2e cd 15 b5 2e 5f e0 bf 53 de 3f 77 f5 c0 1d 14 10 db 66 2a ac 93 19 3e 90 4f 56 a0 1a 4f 39 bd b6 39 ab 6a f5 c7 e3 a0 92 aa f5 b9 21 9b 9f 54 cb d1 36 6f 52 0a 09 c5 da 39 af 1b 91 9b 67 89 47 0b f8 a2 1b b1 ab 16 98 d6 31 31 d1 3e f6 d3 7b bd 1b 22 d7 6c ed 4a b3 f3 83 92 f9 fa e4 36 98 f3 53 e9 53 b3 18 f5 fd c2 92 9a 0b 90 d7 4a 06 24 de 5f 57 64 31 04 d1 74 b6 fd bb 0a 71 a9 98 af eb 0a 6f 03 6e 62 22 75 4e c0 d2 6e 56 e1 ef 33 03 30 c4 2e ea fc da b3 fc 85 78 77 5b 5b 65 4c b7 93 f9 b3 47 5e 59 b1 4a b1 c9 8e 40 6a bd 2e 3b 52 33 30 f6 ac e3 3f d4 38 4c 37 d7 d0 40 b7 9f 10 a8 ce b0 1b e6 e4 c5 67 48 bd 6b 4e 1f 9b da bd 0d a8 dd 2c 46 02 4b 86 d9 2f ad 56 d1 b0 b1 24 5f 39 3f 3f c2 09 49 5e 7b
                                                                                                                                                                                                                                                                            Data Ascii: xDLCVz.._S?wf*>OVO99j!T6oR9gG11>{"lJ6SSJ$_Wd1tqonb"uNnV30.xw[[eLG^YJ@j.;R30?8L7@gHkN,FK/V$_9??I^{
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC1369INData Raw: 27 5b 78 ee 80 7f d8 3c 0c 40 c2 f2 9d 33 7a 8e af 47 d5 cf 39 15 e8 1e 19 97 fe d8 af 0f 9a 59 4d d0 5f 58 d4 6a cf b4 af dc af f5 4e cf c0 30 ec 49 62 1a ef 27 da d9 ff 25 fa 47 af 56 76 60 ce a4 c1 bb 47 f3 b1 4d ee a2 7c c2 a3 2f bf f2 45 b4 88 ac f0 31 e8 4a 7d 75 ca 8a c9 e7 da df 96 ac 34 cc bd 0a a5 dc be b2 7a 9e 53 08 a1 2c 14 8a 3a 17 02 c3 06 87 03 98 12 16 cb 6f 2c 12 df af 41 e3 f3 26 0d e7 7e e9 63 8d 32 ed ba 8f 17 e9 d8 56 14 26 3b 7a 1b ad fc 6a cc 1a 1e a2 c2 5f 89 78 45 f0 62 38 e1 79 40 19 bf 69 18 cd 19 fd d9 5f 3c df 17 11 85 b8 7e b3 68 16 d2 63 d7 d4 7d f1 8b e2 16 c4 8a 0d a3 37 8d a4 a7 49 5a 14 d4 ef 08 77 7d ec d7 9e cb 32 66 58 e1 04 37 19 e1 09 5d f2 5a b7 84 7f 6c 6d a3 1c f2 a1 58 e6 c9 1b e4 1f 41 eb f8 57 fa c9 ec 04 5e
                                                                                                                                                                                                                                                                            Data Ascii: '[x<@3zG9YM_XjN0Ib'%GVv`GM|/E1J}u4zS,:o,A&~c2V&;zj_xEb8y@i_<~hc}7IZw}2fX7]ZlmXAW^
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC1369INData Raw: ef 55 42 18 55 16 ec d6 47 cb a8 8b 1b 47 8f b2 29 a0 67 e2 29 de 51 25 bd 7d f4 7c c2 f4 5c f0 57 be 16 8f be 75 e3 72 3a 5e 56 f3 e2 93 a2 18 0d 1c 28 76 4d 96 c4 9f 5e 8d 1b 49 07 f7 da 46 75 a5 d3 8c a5 5e c9 f3 6a a9 e3 b4 ef 91 5e 79 f2 13 90 cf ca 6d 74 aa d9 ec a5 dc 42 e8 55 02 13 af 45 66 8d f5 4f 7d 71 cc 6a 24 b0 0c c8 1e fd 65 95 90 9b ed cd a9 fc 9c cb b1 92 35 6f 9f 2f ce b6 1c c3 f9 b4 1a ca a6 97 3c b6 8d c7 a2 cf 27 ac f6 e4 f8 a9 fb 46 e5 df f6 0a 9a a1 0e f5 ef 5f 7c 4d d8 ec a8 a0 9f da a7 f6 cf 8a 62 2a 2c 0b 32 77 b5 3e 23 bf f4 02 82 00 00 80 01 77 e4 ca 6b 80 b4 1e 0e 96 46 22 bf c0 80 bb 9b 58 d2 20 e0 bf 77 e0 69 80 9e ac b6 57 05 ef 0b 33 fe 8a a6 9f 28 a4 85 1b 00 22 d0 d1 41 a8 7e 80 14 ee 3f 74 00 80 00 50 10 ba ae a3 ab ad
                                                                                                                                                                                                                                                                            Data Ascii: UBUGG)g)Q%}|\Wur:^V(vM^IFu^j^ymtBUEfO}qj$e5o/<'F_|Mb*,2w>#wkF"X wiW3("A~?tP
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC1369INData Raw: e9 43 e2 30 96 66 08 56 a0 07 39 60 e2 fb 2b 14 9c c8 14 a6 80 65 f0 8f a6 47 2b 07 6e fc 35 9a 05 e4 de 6b 24 ba 6c 21 c8 93 2f 33 33 60 7c 4b 63 24 2a 50 b8 4b f6 45 6e f1 67 78 75 23 1f 48 80 0f 94 35 3f ac 00 c3 6d 02 f8 2d 2b 26 23 0a 15 41 75 fe 59 1e be 63 09 be 06 ec e8 72 cf c6 61 26 1e d9 ec 6e b2 f7 2e 53 81 72 19 83 97 74 e3 5a 7f fb 74 d6 92 95 c1 fe af bc dc cd 00 fb 4c 9f f5 87 f1 d4 6b 3f 17 cb d3 11 41 02 95 7b e5 b6 da 3a 67 9f f6 93 be bc 03 cb c3 a4 b1 08 24 d1 99 41 66 f8 29 b2 75 60 15 18 e2 8a b7 53 93 b9 0b 6b 35 d9 1f 08 f2 ed 64 47 7b a3 a8 ac 19 83 bc 66 77 93 b9 1f e2 08 ec ef 42 15 9f 6a 6d 15 69 c7 24 fc 0c 48 e3 03 af b0 f0 d4 a3 63 01 4d 2a 36 9f 3e bb 2f 31 e1 d6 1f 5b f7 f2 72 6d 72 8c 83 65 72 1a 2b da ce d0 5b 65 5a 4a
                                                                                                                                                                                                                                                                            Data Ascii: C0fV9`+eG+n5k$l!/33`|Kc$*PKEngxu#H5?m-+&#AuYcra&n.SrtZtLk?A{:g$Af)u`Sk5dG{fwBjmi$HcM*6>/1[rmrer+[eZJ
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC1369INData Raw: 90 6d 22 96 e2 a2 f4 b9 22 16 31 60 cd 82 cf 0d 36 4b fb 0e 63 f9 cd ab ae dc 86 c5 0b c9 63 39 9d 46 3b a2 69 7d 94 53 fb 09 ca 64 f7 41 93 3c dc 37 31 4e 0f 2c d7 47 5f 89 c9 8d 21 f2 bc 04 c4 33 9e e2 e5 0e b9 4b fe 78 e2 46 2c 9f 4b 2b 91 03 45 36 cc 70 92 44 a8 3f a7 da 58 1b de a8 5c 06 a8 e7 b7 7b 3d c5 28 5a a9 3b 83 29 1f 7a 28 75 94 98 0d 9e 2a f1 32 68 69 22 fb 18 cd 0b 14 f8 78 54 7d 0c d4 b7 3a 1a 05 cd 60 60 01 f2 0f d0 61 c4 ab 59 a2 8c c7 cc 35 f8 c2 19 23 9a e4 08 37 b1 47 6a 0b f2 5b 24 22 5e 70 04 5d 6e b8 5d 22 31 3d 08 4d 51 9c 9e a7 11 49 8f fb 5b 37 37 25 80 d8 14 83 5a 65 3f 13 27 ab 61 b5 c7 ad f5 5e 96 d4 cb b5 be 44 7d 8e 88 a7 1f 66 de 4f e4 4b c4 51 d8 93 6e 57 c5 1b ee 72 05 25 95 d8 d9 80 78 d1 53 42 0e 21 8c fe 5a 59 35 73
                                                                                                                                                                                                                                                                            Data Ascii: m""1`6Kcc9F;i}SdA<71N,G_!3KxF,K+E6pD?X\{=(Z;)z(u*2hi"xT}:``aY5#7Gj[$"^p]n]"1=MQI[77%Ze?'a^D}fOKQnWr%xSB!ZY5s
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC1369INData Raw: 01 39 e2 9d c1 ac 07 10 bc e5 73 93 c6 94 77 b6 fb d7 57 fb 17 8f 5e 1c 77 b7 de 36 3c d2 28 4a fd 6d a5 39 4f 0e bb a3 b1 e0 7c b1 fa 01 9a a4 04 3e 4b 1a 20 57 6e 83 0a 37 7e f7 29 b5 97 22 9a 13 1b 43 b9 e5 ce 20 94 3e a3 22 a9 cd bc 27 da 32 83 c5 bb c0 23 6b 32 2d 09 ac a2 71 93 c7 58 ec 03 44 48 e4 3a 25 59 b6 bd 7a 22 0b 16 93 5b c9 1d 4d 04 97 9e 8b 00 a1 18 0e 8d 6a c5 a9 14 4b c2 a3 7c 59 a8 ab 1b 98 f0 2e c8 c5 da 9f 58 33 40 ba 64 2e c2 96 5e a9 e4 3d f2 cc 79 e3 3b f1 17 95 14 a5 54 a0 6a f4 e9 86 11 fd 2d 8c 69 8a 06 33 43 80 9c 87 fd 54 d5 28 b3 e5 8e 26 8f 33 ca 85 83 80 c9 41 39 64 73 62 15 e6 5b 9b 4f 74 33 07 e4 49 4f 79 ed 91 37 ef ea b2 9d d3 f4 9a 01 f5 16 6e bf 92 81 e6 82 9d a8 bf df d0 5e 3d f2 25 60 6d 71 9b 98 7d bf 20 ad 92 67
                                                                                                                                                                                                                                                                            Data Ascii: 9swW^w6<(Jm9O|>K Wn7~)"C >"'2#k2-qXDH:%Yz"[MjK|Y.X3@d.^=y;Tj-i3CT(&3A9dsb[Ot3IOy7n^=%`mq} g
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC1369INData Raw: 8e ae 77 c0 7a 0a bd b4 b8 4e e3 70 72 9a 07 1b f9 c5 62 b6 f1 b7 d4 5d 1c 21 f3 dd 3b da 30 7e 5b 30 4d 3c 7f b8 72 e0 22 bd 73 43 89 7b 0e 87 34 65 b4 f8 c7 60 af 4f 5e 3d cd de 47 1b 51 e8 45 9f 74 26 7a 27 c4 9f 3f 19 3a 6b 0b 57 d7 ff 7c 0e 81 d3 92 fd b4 f3 04 84 d0 de 47 79 9a b2 f8 ff 9e 92 0c 30 0f 76 bd a3 4d e0 f7 3f 87 20 1c 22 12 0f 25 3f 31 ea 9e 4a b5 7c d7 79 fb ce b7 fc e8 87 e2 33 93 6e ad 38 30 dd 60 8b e5 d7 ce de 2d 0c 22 62 42 d9 6b 84 b6 17 15 db 8a 89 db 97 e1 c4 a0 b2 11 86 f7 5d e1 c3 16 83 b1 08 17 6b 62 86 b7 77 b4 59 fc 2c 2b 24 c2 50 2e f1 0c 4c 88 ce 59 15 17 f4 8a f3 9b 7e cf 42 99 7a 94 ab d9 6d 2c 58 6c 1e a1 76 96 7a 2c 1b 23 58 df 55 1c 76 80 d1 07 a5 62 6e 5c e1 5e 04 92 06 78 22 b3 42 f8 70 85 f8 46 fb 20 e3 da 5a e3
                                                                                                                                                                                                                                                                            Data Ascii: wzNprb]!;0~[0M<r"sC{4e`O^=GQEt&z'?:kW|Gy0vM? "%?1J|y3n80`-"bBk]kbwY,+$P.LY~Bzm,Xlvz,#XUvbn\^x"BpF Z
                                                                                                                                                                                                                                                                            2025-01-05 09:50:04 UTC1369INData Raw: 17 9d 8a f6 cd 73 6d d3 9f 05 d5 e4 02 f9 8f 2c f5 89 ad 60 8a 77 b4 6e fc 2c 1a 1c 54 a6 ea 51 72 e8 99 ba 5b 40 8c 4f 75 b6 75 8c 15 9b c4 51 f0 16 f0 70 85 90 6f 11 d4 5c 25 d3 cf 62 c6 64 54 61 49 d6 bb 3b 79 39 09 ec 4a d4 a4 7d 3f 50 c4 a8 ba 7d ff 77 fa 4d 86 6d c7 0a eb 17 38 75 cf 1d 6d 80 c0 50 87 09 21 3d c8 59 ab 2a ad 3a 74 30 56 9c 4e e4 a2 6e bf ca ea 19 7f de 96 3d f0 c6 ca 6e 78 dd b4 2e dc cb 9d 45 ea c5 59 dc 9b 64 ca 0b cb 79 0a 28 ee 72 60 c6 3f e1 98 45 e9 ef 3c b3 46 7e f0 d6 3a e3 28 89 e3 ff 56 21 51 e0 aa c7 70 02 ca fc db 2e dc eb 2d 1c 26 63 62 07 92 89 4e 69 7a 4c 95 18 8b b3 74 ca 58 2a 66 e7 ca f3 1a f7 b5 eb f9 9e 5d e4 8e 9d 69 ef c7 cf 6a 86 9d b6 7c 21 c6 0d 1f ac 84 f9 c1 86 48 18 60 93 33 49 5f 71 bf 0a 78 df f4 cf 7b
                                                                                                                                                                                                                                                                            Data Ascii: sm,`wn,TQr[@OuuQpo\%bdTaI;y9J}?P}wMm8umP!=Y*:t0VNn=nx.EYdy(r`?E<F~:(V!Qp.-&cbNizLtX*f]ij|!H`3I_qx{


                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                                                            Start time:04:47:59
                                                                                                                                                                                                                                                                            Start date:05/01/2025
                                                                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\avaydna.exe
                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\avaydna.exe"
                                                                                                                                                                                                                                                                            Imagebase:0x690000
                                                                                                                                                                                                                                                                            File size:44'032 bytes
                                                                                                                                                                                                                                                                            MD5 hash:63F511FEF91EC6145EF47F17947F6D74
                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Njrat, Description: Yara detected Njrat, Source: 00000000.00000000.2044166429.0000000000692000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                            • Rule: Windows_Trojan_Njrat_30f3c220, Description: unknown, Source: 00000000.00000000.2044166429.0000000000692000.00000002.00000001.01000000.00000003.sdmp, Author: unknown
                                                                                                                                                                                                                                                                            • Rule: Njrat, Description: detect njRAT in memory, Source: 00000000.00000000.2044166429.0000000000692000.00000002.00000001.01000000.00000003.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Njrat, Description: Yara detected Njrat, Source: 00000000.00000002.5209701716.00000000029E1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                                                                                            Start time:04:49:09
                                                                                                                                                                                                                                                                            Start date:05/01/2025
                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://meatspin.com/
                                                                                                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                                                                                                            Start time:04:49:10
                                                                                                                                                                                                                                                                            Start date:05/01/2025
                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=1616,i,1501031367837514010,4637219195566770473,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                                                                                            Start time:04:49:41
                                                                                                                                                                                                                                                                            Start date:05/01/2025
                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5940 --field-trial-handle=1616,i,1501031367837514010,4637219195566770473,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                                                              Execution Coverage:13.5%
                                                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                                                              Signature Coverage:5%
                                                                                                                                                                                                                                                                              Total number of Nodes:160
                                                                                                                                                                                                                                                                              Total number of Limit Nodes:15
                                                                                                                                                                                                                                                                              execution_graph 44741 ed2d38 DuplicateHandle 44742 ed2dce 44741->44742 44816 ed4248 44817 ed4270 44816->44817 44819 ed4298 44817->44819 44820 ed3ae0 44817->44820 44821 ed3aeb 44820->44821 44824 eda290 44821->44824 44822 ed4341 44822->44819 44826 eda3c1 44824->44826 44827 eda2c1 44824->44827 44825 eda2cd 44825->44822 44826->44822 44827->44825 44832 eda508 44827->44832 44828 eda30d 44835 edb808 44828->44835 44839 edb807 44828->44839 44843 eda548 44832->44843 44833 eda512 44833->44828 44836 edb833 44835->44836 44837 edb8e2 44836->44837 44848 edca30 44836->44848 44840 edb833 44839->44840 44841 edb8e2 44840->44841 44842 edca30 CreateWindowExW 44840->44842 44842->44841 44844 eda58c 44843->44844 44845 eda569 44843->44845 44844->44833 44845->44844 44846 eda790 GetModuleHandleW 44845->44846 44847 eda7bd 44846->44847 44847->44833 44849 edcb1a CreateWindowExW 44848->44849 44850 edcada 44848->44850 44852 edcc54 44849->44852 44850->44837 44856 cea838 44858 cea8a0 CreateProcessW 44856->44858 44859 ceaa3b 44858->44859 44853 610888 44854 6108cb mouse_event 44853->44854 44855 610902 44854->44855 44743 c6d01c 44744 c6d034 44743->44744 44745 c6d08e 44744->44745 44751 edbf5c 44744->44751 44760 edccd8 44744->44760 44764 edcce8 44744->44764 44768 edda39 44744->44768 44777 edcd39 44744->44777 44752 edbf67 44751->44752 44753 eddaa9 44752->44753 44756 edda99 44752->44756 44754 eddaa7 44753->44754 44796 edc084 44753->44796 44782 eddbcc 44756->44782 44787 eddbd0 44756->44787 44791 eddc9c 44756->44791 44761 edcce3 44760->44761 44762 edbf5c CallWindowProcW 44761->44762 44763 edcd2f 44762->44763 44763->44745 44765 edcd0e 44764->44765 44766 edbf5c CallWindowProcW 44765->44766 44767 edcd2f 44766->44767 44767->44745 44770 edda32 44768->44770 44769 eddaa9 44771 edc084 CallWindowProcW 44769->44771 44773 eddaa7 44769->44773 44770->44768 44770->44769 44772 edda99 44770->44772 44771->44773 44774 eddbcc CallWindowProcW 44772->44774 44775 eddc9c CallWindowProcW 44772->44775 44776 eddbd0 CallWindowProcW 44772->44776 44774->44773 44775->44773 44776->44773 44778 edcd47 44777->44778 44779 edcce3 44777->44779 44778->44745 44780 edbf5c CallWindowProcW 44779->44780 44781 edcd2f 44780->44781 44781->44745 44783 eddbba 44782->44783 44785 eddbcf 44782->44785 44783->44754 44784 eddc70 44784->44754 44800 eddc88 44785->44800 44789 eddbe4 44787->44789 44788 eddc70 44788->44754 44790 eddc88 CallWindowProcW 44789->44790 44790->44788 44792 eddc5a 44791->44792 44793 eddcaa 44791->44793 44795 eddc88 CallWindowProcW 44792->44795 44794 eddc70 44794->44754 44795->44794 44797 edc08f 44796->44797 44798 edf18a CallWindowProcW 44797->44798 44799 edf139 44797->44799 44798->44799 44799->44754 44801 eddc99 44800->44801 44803 edf0c0 44800->44803 44801->44784 44804 edc084 CallWindowProcW 44803->44804 44805 edf0da 44804->44805 44805->44801 44860 cefaf4 44861 cef6fd 44860->44861 44867 ed00e4 44861->44867 44872 ed00a9 44861->44872 44877 ed001c 44861->44877 44882 ed0040 44861->44882 44887 ed0111 44861->44887 44868 ed00ed 44867->44868 44869 ed0213 44868->44869 44892 5152878 44868->44892 44899 5152888 44868->44899 44873 ed00b2 44872->44873 44874 ed0213 44873->44874 44875 5152878 2 API calls 44873->44875 44876 5152888 2 API calls 44873->44876 44875->44874 44876->44874 44878 ed0065 44877->44878 44879 ed0213 44878->44879 44880 5152878 2 API calls 44878->44880 44881 5152888 2 API calls 44878->44881 44880->44879 44881->44879 44883 ed0065 44882->44883 44884 ed0213 44883->44884 44885 5152878 2 API calls 44883->44885 44886 5152888 2 API calls 44883->44886 44885->44884 44886->44884 44888 ed011a 44887->44888 44889 ed0213 44888->44889 44890 5152878 2 API calls 44888->44890 44891 5152888 2 API calls 44888->44891 44890->44889 44891->44889 44893 51528ae KiUserExceptionDispatcher 44892->44893 44894 51528ca 44893->44894 44895 5152919 44894->44895 44906 5153171 44894->44906 44911 515410b 44894->44911 44915 5153178 44894->44915 44895->44869 44900 51528ae KiUserExceptionDispatcher 44899->44900 44901 51528ca 44900->44901 44902 5152919 44901->44902 44903 5153171 GetVolumeInformationA 44901->44903 44904 5153178 GetVolumeInformationA 44901->44904 44905 515410b GetVolumeInformationA 44901->44905 44902->44869 44903->44902 44904->44902 44905->44902 44908 51531b3 44906->44908 44907 51532d3 44907->44895 44908->44907 44920 5152098 44908->44920 44912 51541be 44911->44912 44913 5152098 GetVolumeInformationA 44912->44913 44914 515460d 44913->44914 44914->44895 44916 51531b3 44915->44916 44917 51532d3 44916->44917 44918 5152098 GetVolumeInformationA 44916->44918 44917->44895 44919 515460d 44918->44919 44919->44895 44921 5154ba8 GetVolumeInformationA 44920->44921 44923 5154cb6 44921->44923 44728 5151018 44729 5151320 44728->44729 44730 5151040 44728->44730 44731 5151049 44730->44731 44734 51504ac 44730->44734 44733 515106c 44736 51504b7 44734->44736 44735 5151363 44735->44733 44736->44735 44738 51504c8 44736->44738 44739 5151398 OleInitialize 44738->44739 44740 51513fc 44739->44740 44740->44735 44806 ed2af0 44807 ed2b36 GetCurrentProcess 44806->44807 44809 ed2b88 GetCurrentThread 44807->44809 44810 ed2b81 44807->44810 44811 ed2bbe 44809->44811 44812 ed2bc5 GetCurrentProcess 44809->44812 44810->44809 44811->44812 44813 ed2bfb 44812->44813 44814 ed2c23 GetCurrentThreadId 44813->44814 44815 ed2c54 44814->44815
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5319770987.0000000005150000.00000040.00000800.00020000.00000000.sdmp, Offset: 05150000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5150000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID: 0$Teeq$Teeq$Teeq$Teeq$Teeq$Teeq$Teeq$$eq
                                                                                                                                                                                                                                                                              • API String ID: 0-3241893838
                                                                                                                                                                                                                                                                              • Opcode ID: 4832988dd3df7af99e788c752ed5d510ebdf86e56a60772be9855d8a5b84077c
                                                                                                                                                                                                                                                                              • Instruction ID: 761cd1b9420a49a058a2c72ab6928fd645e82ac2bbdbeaa8b46d1b611275e611
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4832988dd3df7af99e788c752ed5d510ebdf86e56a60772be9855d8a5b84077c
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3923EC74A00218CFDB64EB64DD99BADB7B2BF44310F1081E9E919AB395DB359E81CF40

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 764 cedca8-cedcde 894 cedce0 call cedca8 764->894 895 cedce0 call ced680 764->895 765 cedce6-cedcec 766 cedcee-cedcf2 765->766 767 cedd3c-cedd40 765->767 770 cedcf4-cedcf9 766->770 771 cedd01-cedd08 766->771 768 cedd57-cedd6b 767->768 769 cedd42-cedd51 767->769 774 cedd73-cedd7a 768->774 772 cedd7d-cedd87 769->772 773 cedd53-cedd55 769->773 770->771 775 ceddde-cede1b 771->775 776 cedd0e-cedd15 771->776 777 cedd89-cedd8f 772->777 778 cedd91-cedd95 772->778 773->774 785 cede1d-cede23 775->785 786 cede26-cede46 775->786 776->767 779 cedd17-cedd1b 776->779 780 cedd9d-ceddd7 777->780 778->780 784 cedd97 778->784 782 cedd1d-cedd22 779->782 783 cedd2a-cedd31 779->783 780->775 782->783 783->775 787 cedd37-cedd3a 783->787 784->780 785->786 792 cede4d-cede54 786->792 793 cede48 786->793 787->774 796 cede56-cede61 792->796 795 cee1dc-cee1e5 793->795 797 cee1ed-cee201 796->797 798 cede67-cede7a 796->798 805 cee203-cee229 797->805 806 cee1d1-cee1d3 797->806 803 cede7c-cede8a 798->803 804 cede90-cedeab 798->804 803->804 815 cee164-cee16b 803->815 818 cedecf-ceded2 804->818 819 cedead-cedeb3 804->819 816 cee22b-cee230 805->816 817 cee232-cee236 805->817 807 cee1e8 806->807 808 cee1d4-cee1da 806->808 807->797 808->795 809 cee16d-cee16f 808->809 813 cee17e-cee184 809->813 814 cee171-cee176 809->814 813->797 820 cee186-cee18b 813->820 814->813 815->795 815->809 823 cee23c-cee23d 816->823 817->823 821 cee02c-cee032 818->821 822 ceded8-cededb 818->822 824 cedebc-cedebf 819->824 825 cedeb5 819->825 830 cee18d-cee192 820->830 831 cee1d0 820->831 828 cee11e-cee121 821->828 829 cee038-cee03d 821->829 822->821 832 cedee1-cedee7 822->832 826 cedef2-cedef8 824->826 827 cedec1-cedec4 824->827 825->821 825->824 825->826 825->828 837 cedefe-cedf00 826->837 838 cedefa-cedefc 826->838 833 cedf5e-cedf64 827->833 834 cedeca 827->834 828->807 839 cee127-cee12d 828->839 829->828 830->807 835 cee194 830->835 831->806 832->821 836 cedeed 832->836 833->828 841 cedf6a-cedf70 833->841 834->828 840 cee19b-cee1a0 835->840 836->828 842 cedf0a-cedf13 837->842 838->842 843 cee12f-cee137 839->843 844 cee152-cee156 839->844 845 cee1c2-cee1c4 840->845 846 cee1a2-cee1a4 840->846 847 cedf76-cedf78 841->847 848 cedf72-cedf74 841->848 850 cedf26-cedf4e 842->850 851 cedf15-cedf20 842->851 843->797 849 cee13d-cee14c 843->849 844->815 852 cee158-cee15e 844->852 845->807 856 cee1c6-cee1c9 845->856 853 cee1a6-cee1ab 846->853 854 cee1b3-cee1b9 846->854 855 cedf82-cedf99 847->855 848->855 849->804 849->844 869 cedf54-cedf59 850->869 870 cee042-cee078 850->870 851->828 851->850 852->796 852->815 853->854 854->797 859 cee1bb-cee1c0 854->859 864 cedf9b-cedfb4 855->864 865 cedfc4-cedfeb 855->865 856->831 859->845 861 cee196-cee199 859->861 861->807 861->840 864->870 873 cedfba-cedfbf 864->873 865->807 875 cedff1-cedff4 865->875 869->870 876 cee07a-cee07e 870->876 877 cee085-cee08d 870->877 873->870 875->807 878 cedffa-cee023 875->878 879 cee09d-cee0a1 876->879 880 cee080-cee083 876->880 877->807 881 cee093-cee098 877->881 878->870 893 cee025-cee02a 878->893 882 cee0a3-cee0a9 879->882 883 cee0c0-cee0c4 879->883 880->877 880->879 881->828 882->883 887 cee0ab-cee0b3 882->887 885 cee0ce-cee0ea 883->885 886 cee0c6-cee0cc 883->886 888 cee0f3-cee0f7 885->888 886->885 886->888 887->807 889 cee0b9-cee0be 887->889 888->828 891 cee0f9-cee115 888->891 889->828 891->828 893->870 894->765 895->765
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5170762275.0000000000CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CE0000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ce0000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID: (oeq$(oeq$(oeq$,iq$,iq
                                                                                                                                                                                                                                                                              • API String ID: 0-1557207691
                                                                                                                                                                                                                                                                              • Opcode ID: b29dceb74ce9e8f38d26d435d2360f98befad5b4a14c78a2f367536c3190a854
                                                                                                                                                                                                                                                                              • Instruction ID: db7ac1d8d51c6d61bf807451e486cad9fdb92c7797332d2299f1e08f96afe301
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b29dceb74ce9e8f38d26d435d2360f98befad5b4a14c78a2f367536c3190a854
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 04125071A00149DFDB14CFAAC984AAEBBF2FF88340F148469E815DB261D775EE81CB50

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 940 5153178-51531b7 942 51531cd-51531d5 940->942 943 51531b9-51531c0 940->943 947 51531d7-51531ef 942->947 944 51531c6-51531cb 943->944 945 51531c2-51531c4 943->945 944->947 945->947 949 5153205-5153211 947->949 950 51531f1-51531f8 947->950 953 5153213-5153216 949->953 951 51531fe-5153203 950->951 952 51531fa-51531fc 950->952 951->953 952->953 955 5153274-5153277 953->955 956 5153218-515322d 953->956 957 51532c0-51532c5 955->957 958 5153279-515328e 955->958 956->955 964 515322f-5153232 956->964 959 5153fde-515400c 957->959 960 51532cb-51532cd 957->960 958->957 967 5153290-5153293 958->967 976 5154041-5154164 959->976 977 515400e-5154040 959->977 960->959 962 51532d3-51532d8 960->962 965 5153fbe-5153fc1 962->965 966 51532de 962->966 968 5153234-5153236 964->968 969 5153251-515326f 964->969 971 5153fc3-5153fc6 965->971 972 5153fc8-5153fcd 965->972 966->966 973 5153295-5153297 967->973 974 5153299-51532bb 967->974 968->969 975 5153238-515323b 968->975 969->955 971->972 980 5153fcf 971->980 981 5153fd4-5153fdb 972->981 973->957 973->974 974->957 975->955 982 515323d-515324f 975->982 985 5154166-515419b 976->985 986 515419d-51541bc 976->986 977->976 980->981 982->955 982->969 985->986 989 51541f7-5154260 986->989 990 51541bd-51541f3 986->990 992 5154262-5154295 989->992 993 515429b-5154608 call 5152098 989->993 990->989 992->993 998 515460d-5154653 993->998
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5319770987.0000000005150000.00000040.00000800.00020000.00000000.sdmp, Offset: 05150000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5150000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID: Xiq$Xiq$Xiq$Xiq
                                                                                                                                                                                                                                                                              • API String ID: 0-4026295062
                                                                                                                                                                                                                                                                              • Opcode ID: f8c6da1558d2f6ba57e06117fc22c8ebb178b39de6156f44112554c63fe09fb0
                                                                                                                                                                                                                                                                              • Instruction ID: aa1b0864977ac89e2551f61d53ab13f3b41566bd7cdf0ae0b1510c8425b22b05
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f8c6da1558d2f6ba57e06117fc22c8ebb178b39de6156f44112554c63fe09fb0
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9B129BE7C04015CBC7298D65ADE279967B2A6603E0BCF4D53A979EB341EB3CCD454283
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5170762275.0000000000CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CE0000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ce0000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID: (oeq$Hiq$\;eq
                                                                                                                                                                                                                                                                              • API String ID: 0-3862615298
                                                                                                                                                                                                                                                                              • Opcode ID: 6e6795ca7994598a6097baf320bd862e6d9eb1ceb1b386287e7018b331e003a2
                                                                                                                                                                                                                                                                              • Instruction ID: b89cbeffe8b4e7c08fcc6b6e5ea3ef32840f2b01496ed4c8c888ae4bb3358099
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e6795ca7994598a6097baf320bd862e6d9eb1ceb1b386287e7018b331e003a2
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F128370A002599FDB14DF69C854BAEBBB6FF88300F208569E416DB395DB30DE41CB90

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 1478 64ccab0-64ccb12 1664 64ccb17 call 64cd558 1478->1664 1665 64ccb17 call 64cd568 1478->1665 1666 64ccb17 call 64cd528 1478->1666 1481 64ccb1d-64ccb50 call 64cbf8c call 64cbf98 1488 64ccbba-64cccb0 call 64cbfb0 call 64cbfbc call 64cbfc8 call 64cbfb0 call 64cbfd4 call 64cbfe0 1481->1488 1489 64ccb52-64ccbb5 call 64cbfa4 1481->1489 1667 64cccb6 call 64cdda0 1488->1667 1668 64cccb6 call 64cdd92 1488->1668 1489->1488 1515 64cccbc-64ccfa8 call 64c5578 call 64c3750 call 64c5698 call 64cbfec call 64c5668 call 64c5788 call 64c3750 call 64c3d50 call 64c3d70 call 64c5668 call 64cbffc 1559 64ccfae-64ccfcf call 64c3014 1515->1559 1560 64cd47f-64cd4a6 1515->1560 1662 64ccfd5 call 64c3278 1559->1662 1663 64ccfd5 call 64c3269 1559->1663 1569 64cd4ab-64cd4b4 1560->1569 1566 64ccfda-64cd098 call 64c83b0 * 3 1566->1560 1586 64cd09e-64cd0a8 1566->1586 1587 64cd0ae-64cd134 call 64cc00c * 2 1586->1587 1588 64cd286-64cd28a 1586->1588 1587->1560 1601 64cd13a-64cd150 call 64cc01c 1587->1601 1589 64cd28c-64cd28e 1588->1589 1590 64cd293-64cd2e3 1588->1590 1589->1569 1590->1560 1599 64cd2e9-64cd415 call 64c3014 call 64cc044 call 64c5f24 1590->1599 1650 64cd41a-64cd457 1599->1650 1607 64cd156-64cd15d 1601->1607 1608 64cd251-64cd26c call 64cc034 * 2 1601->1608 1607->1560 1611 64cd163-64cd238 call 64cc00c call 64cc028 call 64cc034 call 64c83b0 * 2 1607->1611 1616 64cd271-64cd274 1608->1616 1646 64cd23f-64cd248 1611->1646 1616->1560 1619 64cd27a-64cd280 1616->1619 1619->1587 1619->1588 1646->1560 1648 64cd24e 1646->1648 1648->1608 1656 64cd45f-64cd462 1650->1656 1657 64cd459-64cd45b 1650->1657 1656->1560 1659 64cd464-64cd47d 1656->1659 1657->1560 1658 64cd45d 1657->1658 1658->1659 1659->1569 1662->1566 1663->1566 1664->1481 1665->1481 1666->1481 1667->1515 1668->1515
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5358612330.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_64c0000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID: Teeq$Teeq
                                                                                                                                                                                                                                                                              • API String ID: 0-1240912287
                                                                                                                                                                                                                                                                              • Opcode ID: f7a2bfc5ef87f363561082cc6140add173cb7f03719c3adf10d6bea72c053917
                                                                                                                                                                                                                                                                              • Instruction ID: d968828a8b934e4b6251a5d3f56884bbf48e381676c6fc7b0115f192b9726a83
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f7a2bfc5ef87f363561082cc6140add173cb7f03719c3adf10d6bea72c053917
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FA523874A10218CFCB54EF75D854AADB7B2EF85310F1481AAD54A6B364EF30AE85CF41
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateProcessW.KERNEL32(?,?,00000000,00000000,?,?,?,00000000,00000000,?), ref: 00CEAA29
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5170762275.0000000000CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CE0000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ce0000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CreateProcess
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 963392458-0
                                                                                                                                                                                                                                                                              • Opcode ID: a4397f493ff3c748a5219c7d4ec31b5688564ae1f81c329284843c5606e333f2
                                                                                                                                                                                                                                                                              • Instruction ID: 5f62248b0f875ab782abdde6eda60b15ac7d0c402dabd5d8803cb85a511882ac
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a4397f493ff3c748a5219c7d4ec31b5688564ae1f81c329284843c5606e333f2
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6A91E471D10349DFDB25CFAAC984B9EBBF2BF88300F258129E514A7250DB74A945CF51
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5170762275.0000000000CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CE0000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ce0000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID: Teeq
                                                                                                                                                                                                                                                                              • API String ID: 0-348098666
                                                                                                                                                                                                                                                                              • Opcode ID: 408e1439d412034d0ea91b16f4d5e1899d5a710dd0df0144d5885593bdd39c8e
                                                                                                                                                                                                                                                                              • Instruction ID: 609c2785b3639e0e7cba98b46624863a7d5772396d50fd4aa2b09d5be931be26
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 408e1439d412034d0ea91b16f4d5e1899d5a710dd0df0144d5885593bdd39c8e
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 81F17F75A002848FDB15DF6AC988A6D77F2FF88310F158568E8299F3A5DB31ED42CB50
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • mouse_event.USER32(?,?,?,?,?), ref: 006108F3
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5147137561.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_610000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: mouse_event
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 2434400541-0
                                                                                                                                                                                                                                                                              • Opcode ID: b67193c344b8264b8489e963eaa7384b0b1c52dcfa6dadc040dd5c130823bf61
                                                                                                                                                                                                                                                                              • Instruction ID: 3c5263be42319242693baf1026bdfbf45c22acd85f9d7009196f5724abb5ad8a
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b67193c344b8264b8489e963eaa7384b0b1c52dcfa6dadc040dd5c130823bf61
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D81102B5800249DFDB20DF9AC884BDEBFF8EB48320F148419E928A7210C775A944CFA1
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5319770987.0000000005150000.00000040.00000800.00020000.00000000.sdmp, Offset: 05150000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5150000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                              • Opcode ID: 181492ccd6386208fcf5c1287f8337306c8d68fbe1a9b25a714d2d5f62bc6fcf
                                                                                                                                                                                                                                                                              • Instruction ID: b803b18c9598aab2e2c63aed6ec73f26c757ef48662204d11f3955e29eaed296
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 181492ccd6386208fcf5c1287f8337306c8d68fbe1a9b25a714d2d5f62bc6fcf
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 81B16270E00209CFDF14CFA9C9867ADBBF2FF88364F148129D825A7294EB749945CB91
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5319770987.0000000005150000.00000040.00000800.00020000.00000000.sdmp, Offset: 05150000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5150000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                              • Opcode ID: b8836896780d52a27274c576be5d66febf32f224b5ced7e86c71367e1832df5e
                                                                                                                                                                                                                                                                              • Instruction ID: 5ade8f8f18338d478ae156d3ee31879795dae7940b29d3910f664421b122e582
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b8836896780d52a27274c576be5d66febf32f224b5ced7e86c71367e1832df5e
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 07B18170E00209DFDB14CFA9D995BAEBBF2BF48364F248129D825E7254EB749845CF81

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 896 ed2ae0-ed2b7f GetCurrentProcess 900 ed2b88-ed2bbc GetCurrentThread 896->900 901 ed2b81-ed2b87 896->901 902 ed2bbe-ed2bc4 900->902 903 ed2bc5-ed2bf9 GetCurrentProcess 900->903 901->900 902->903 905 ed2bfb-ed2c01 903->905 906 ed2c02-ed2c1d call ed2cbf 903->906 905->906 909 ed2c23-ed2c52 GetCurrentThreadId 906->909 910 ed2c5b-ed2cbd 909->910 911 ed2c54-ed2c5a 909->911 911->910
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32 ref: 00ED2B6E
                                                                                                                                                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 00ED2BAB
                                                                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32 ref: 00ED2BE8
                                                                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00ED2C41
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5185478796.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ed0000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Current$ProcessThread
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 2063062207-0
                                                                                                                                                                                                                                                                              • Opcode ID: 9618a4c5243ed9423696fc09372a11279033aafae644c6b94cad5adfb19fc715
                                                                                                                                                                                                                                                                              • Instruction ID: df6af4ff82769d7ff8d1300d763e2c704878d444249d1814c54c0fafe055ac58
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9618a4c5243ed9423696fc09372a11279033aafae644c6b94cad5adfb19fc715
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 665163B09002498FDB14CFAAD949BAEBBF1EF98314F24809EE408B73A1D7745945CF25

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 918 ed2af0-ed2b7f GetCurrentProcess 922 ed2b88-ed2bbc GetCurrentThread 918->922 923 ed2b81-ed2b87 918->923 924 ed2bbe-ed2bc4 922->924 925 ed2bc5-ed2bf9 GetCurrentProcess 922->925 923->922 924->925 927 ed2bfb-ed2c01 925->927 928 ed2c02-ed2c1d call ed2cbf 925->928 927->928 931 ed2c23-ed2c52 GetCurrentThreadId 928->931 932 ed2c5b-ed2cbd 931->932 933 ed2c54-ed2c5a 931->933 933->932
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32 ref: 00ED2B6E
                                                                                                                                                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 00ED2BAB
                                                                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32 ref: 00ED2BE8
                                                                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00ED2C41
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5185478796.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ed0000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Current$ProcessThread
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 2063062207-0
                                                                                                                                                                                                                                                                              • Opcode ID: d7fc181a8d680771fa877282d189144d6af1d5bb1b7975375a164f5db6a28530
                                                                                                                                                                                                                                                                              • Instruction ID: cd4c1bf56c4b9722dc08a507031c0675f16a0e1d2d0487a865f859923146a05c
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d7fc181a8d680771fa877282d189144d6af1d5bb1b7975375a164f5db6a28530
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B55154B09002098FDB14CFAAD948B9EBBF1EF98314F24815EE509B73A0D7745945CF65

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 1423 51548e5-51548ea 1424 515495d-5154963 1423->1424 1425 51548ec-51548f7 1423->1425 1426 5154965-515496b 1424->1426 1427 51549d6-51549db 1424->1427 1431 5154931-5154933 1425->1431 1432 5154995 1427->1432 1433 51549dd 1427->1433 1432->1431 1434 5154997-515499f 1432->1434 1435 51549d2 1433->1435 1436 51549df 1433->1436 1434->1435 1435->1427 1437 51549e1-51549e3 1436->1437 1438 5154a52-5154cb4 GetVolumeInformationA 1436->1438 1443 5154cb6-5154cbc 1438->1443 1444 5154cbd-5154d3a 1438->1444 1443->1444 1454 5154d44-5154d48 1444->1454 1455 5154d3c 1444->1455 1456 5154d52-5154d56 1454->1456 1457 5154d4a 1454->1457 1455->1454 1458 5154d60 1456->1458 1459 5154d58 1456->1459 1457->1456 1460 5154d61 1458->1460 1459->1458 1460->1460
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5319770987.0000000005150000.00000040.00000800.00020000.00000000.sdmp, Offset: 05150000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5150000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID: dPyq
                                                                                                                                                                                                                                                                              • API String ID: 0-541266669
                                                                                                                                                                                                                                                                              • Opcode ID: f307bb049335013cb5141245dc60eef2452f95491bf20b7f98602d535b30ebda
                                                                                                                                                                                                                                                                              • Instruction ID: 62b74f6e1e208db2c2f70eb25810c38fad2c86025147f3bb350d977a064feb3c
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f307bb049335013cb5141245dc60eef2452f95491bf20b7f98602d535b30ebda
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 726113B0D05248DFCF25CFA9C994ADDBBF6FF49310F10406AE818AB255C7B06949CBA1

                                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                                              control_flow_graph 1461 edc084-edf12c 1464 edf1dc-edf1fc call edbf5c 1461->1464 1465 edf132-edf137 1461->1465 1472 edf1ff-edf20c 1464->1472 1467 edf139-edf170 1465->1467 1468 edf18a-edf1c2 CallWindowProcW 1465->1468 1475 edf179-edf188 1467->1475 1476 edf172-edf178 1467->1476 1469 edf1cb-edf1da 1468->1469 1470 edf1c4-edf1ca 1468->1470 1469->1472 1470->1469 1475->1472 1476->1475
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 00EDF1B1
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5185478796.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ed0000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CallProcWindow
                                                                                                                                                                                                                                                                              • String ID: {
                                                                                                                                                                                                                                                                              • API String ID: 2714655100-2739055043
                                                                                                                                                                                                                                                                              • Opcode ID: 35c5de84ef08858878550ba0369e3adc74bf20a44a2332b08828c39f1bc354b7
                                                                                                                                                                                                                                                                              • Instruction ID: c4c3b3031ff4664e16b0cbd7f612d7a6107d870c52ccd23dcf7b992b73edb448
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 35c5de84ef08858878550ba0369e3adc74bf20a44a2332b08828c39f1bc354b7
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BC411AB5A00305DFCB14CF59C848AAABBF5FF88314F24C469D519AB322D774A845CFA0
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • KiUserExceptionDispatcher.NTDLL ref: 051528BD
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5319770987.0000000005150000.00000040.00000800.00020000.00000000.sdmp, Offset: 05150000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5150000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: DispatcherExceptionUser
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 6842923-0
                                                                                                                                                                                                                                                                              • Opcode ID: 15b6115f656c7259f3339224fb1a8484b4e4f052176a40f74bb6f0c5787b5edc
                                                                                                                                                                                                                                                                              • Instruction ID: d0397b30e330fd0a618ffe0cc7228ebc92883edb9a0c0cf32eb98b9124e8acd8
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 15b6115f656c7259f3339224fb1a8484b4e4f052176a40f74bb6f0c5787b5edc
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3CE1FA39A04305DFDB15EFB4D994A6E7BB2BF84300B504568E82A9F369EB359C41CB90
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5319770987.0000000005150000.00000040.00000800.00020000.00000000.sdmp, Offset: 05150000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5150000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                              • Opcode ID: 9a72b211b5e16d9ad76fcf3772e59908724298618e58df602873da0d3944280f
                                                                                                                                                                                                                                                                              • Instruction ID: 1cf015ac7dffe11852eb07109622acc6b239a0f176ce969c7bece2c3c3d56c95
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9a72b211b5e16d9ad76fcf3772e59908724298618e58df602873da0d3944280f
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F51E0B0D00248DFCF25CFA9C994ADDBBF6BF49314F20406AE418AB251D7756949CFA1
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • KiUserExceptionDispatcher.NTDLL ref: 051528BD
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5319770987.0000000005150000.00000040.00000800.00020000.00000000.sdmp, Offset: 05150000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5150000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: DispatcherExceptionUser
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 6842923-0
                                                                                                                                                                                                                                                                              • Opcode ID: 83cc963d4fb7d9910121e8ae83d91fb689b27405f41dde117f2ab6686131590d
                                                                                                                                                                                                                                                                              • Instruction ID: 978e622fdb71ca0f7891d6835c023435fd30079eaa69f3c3ee6a62d809a09913
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 83cc963d4fb7d9910121e8ae83d91fb689b27405f41dde117f2ab6686131590d
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B1C12C39A04305DFDB15EF74D994A6E7BB2FB84310F104568D82A9F369EB359C41CB90
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 00EDCC42
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5185478796.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ed0000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CreateWindow
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 716092398-0
                                                                                                                                                                                                                                                                              • Opcode ID: 45856207597becb673a84ddfcd6582df3623bf0d54a8149b211f93eaa6804110
                                                                                                                                                                                                                                                                              • Instruction ID: 04864f580c5675a8d6c7b9a6afe583e6c8e8328a27329a1fa3f3bcf7a92df898
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 45856207597becb673a84ddfcd6582df3623bf0d54a8149b211f93eaa6804110
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7814B71C093889FCF02CFA9C8549DDBFB1AF4A300F19829BE544EB262C3359956CB51
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00EDA7AE
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5185478796.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ed0000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: HandleModule
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 4139908857-0
                                                                                                                                                                                                                                                                              • Opcode ID: 9328f58d8dd91111911cb33b56c3fa9809a56a395b4340b83209278a64414434
                                                                                                                                                                                                                                                                              • Instruction ID: 3640ebf51667e9a058fdf0c05a199271ba7c2231cfff881d8fbe7389b9fb3851
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9328f58d8dd91111911cb33b56c3fa9809a56a395b4340b83209278a64414434
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 228145B0A00B448FD724DF29D45479ABBF1FF88304F088A2AD496EBB51D774E9468B91
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetVolumeInformationA.KERNEL32(?,00000000,?,?,?,?,00000000,?), ref: 05154CA4
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5319770987.0000000005150000.00000040.00000800.00020000.00000000.sdmp, Offset: 05150000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5150000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: InformationVolume
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 2039140958-0
                                                                                                                                                                                                                                                                              • Opcode ID: 2e2335dc0b896b9dacd46dc79822d984de08836d57c88dff85b21ae0cfe83355
                                                                                                                                                                                                                                                                              • Instruction ID: 7de3cda4dc7b2d61b94ea46ddf68d6cf879703f914a103fb8924d45a54131568
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e2335dc0b896b9dacd46dc79822d984de08836d57c88dff85b21ae0cfe83355
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 49519DB0D00248DFCF24DFA9C594ADDBBF6BF48314F208029E419AB255DBB5A945CFA0
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 00EDCC42
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5185478796.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ed0000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: CreateWindow
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 716092398-0
                                                                                                                                                                                                                                                                              • Opcode ID: d57b0d4cc710ed8e418a7d5389c030ef7383d067e9b4425342944f6b0be15171
                                                                                                                                                                                                                                                                              • Instruction ID: f4818f8fba98a2c729dfdcb2a675c401af698064feee06ff4059c194ff78a05b
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d57b0d4cc710ed8e418a7d5389c030ef7383d067e9b4425342944f6b0be15171
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2041DEB1D103099FDB14CFA9C984ADEFBB5FF88350F64912AE919AB210D770A845CF90
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00ED2DBF
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5185478796.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ed0000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: DuplicateHandle
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3793708945-0
                                                                                                                                                                                                                                                                              • Opcode ID: c522e344e63a7604946cdc39799bcd645331577eaec0ebebbedefa3a778b0036
                                                                                                                                                                                                                                                                              • Instruction ID: 5bea3df3d986c9b8723e35596c1195d1177b80b78589485d1fd1398b2a40160d
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c522e344e63a7604946cdc39799bcd645331577eaec0ebebbedefa3a778b0036
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F21E6B59002189FDB10CFAAD985ADEBFF5FB48320F14841AE918B3310D375A944DF61
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00ED2DBF
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5185478796.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ed0000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: DuplicateHandle
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 3793708945-0
                                                                                                                                                                                                                                                                              • Opcode ID: af6c0650bd41eb73c7697399c6e95dadee0a4eaa862c8bfb2c9840d0a0a1cc70
                                                                                                                                                                                                                                                                              • Instruction ID: fff1eadea76cd19f226fa4901f66a7e52e820c3f1d2e5d18ed15374914fbf8c1
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: af6c0650bd41eb73c7697399c6e95dadee0a4eaa862c8bfb2c9840d0a0a1cc70
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3621D3B59002499FDB10CFAAD984ADEFFF9FB48320F14841AE918A3350D375A944DFA5
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • mouse_event.USER32(?,?,?,?,?), ref: 006108F3
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5147137561.0000000000610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_610000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: mouse_event
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 2434400541-0
                                                                                                                                                                                                                                                                              • Opcode ID: 878fef9fa01d1e212b2799519a97d46553895db6755900d80d4e5247ce4e765b
                                                                                                                                                                                                                                                                              • Instruction ID: c6877bd57747460e9ec79a2a32b376ed5f56a8d1a0c9c83db995f67d48bd706f
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 878fef9fa01d1e212b2799519a97d46553895db6755900d80d4e5247ce4e765b
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0E1123B5800249DFDB20DF9AC885BDEBFF9FB49320F108019E919A3211C775A984CFA1
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00EDA7AE
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5185478796.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ed0000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: HandleModule
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 4139908857-0
                                                                                                                                                                                                                                                                              • Opcode ID: dc1dd7eb7a87abb016d7b320a7f5b4827ebf3b4eff2b0ae07e95032583105a78
                                                                                                                                                                                                                                                                              • Instruction ID: 275efd9653692ced827e41bdef787449128d86ee904c5fa411cff5a9b2d1ac0a
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dc1dd7eb7a87abb016d7b320a7f5b4827ebf3b4eff2b0ae07e95032583105a78
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1511D2B6C002498FDB10CF9AC544A9EFBF5EB88324F14846AD519B7310C375A545CFA1
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 051513ED
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5319770987.0000000005150000.00000040.00000800.00020000.00000000.sdmp, Offset: 05150000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5150000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Initialize
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 2538663250-0
                                                                                                                                                                                                                                                                              • Opcode ID: 1546ba4ef88fb7ebb9b25648090573829d8b04e3bae5ce9b80b378061074759b
                                                                                                                                                                                                                                                                              • Instruction ID: bae51a1d92e1128c78fe730e9b6e1e80e34aee044e1ae485413a34df351ddc41
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1546ba4ef88fb7ebb9b25648090573829d8b04e3bae5ce9b80b378061074759b
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D1118B5804348DFCB20DF9AD545B9EBBF8EB48320F108459D559A7200D374A944CFA5
                                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 051513ED
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5319770987.0000000005150000.00000040.00000800.00020000.00000000.sdmp, Offset: 05150000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5150000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID: Initialize
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID: 2538663250-0
                                                                                                                                                                                                                                                                              • Opcode ID: 9cddcbea629195a2ce30e2677a9a28b64e1e1a94b1ef57eb44c03382d956963f
                                                                                                                                                                                                                                                                              • Instruction ID: 91be3dd4c99bd6c2782dfda88f453d9709c548ca4e258011dd3d4dbcf56bb33f
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9cddcbea629195a2ce30e2677a9a28b64e1e1a94b1ef57eb44c03382d956963f
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 381133B18003498FCB10DF9AD584BDEFFF4EB48320F10855AD528A7600C379A945CFA1
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5167171715.0000000000C6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C6D000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c6d000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                              • Opcode ID: 5927896e683e83d3ad2327b512836b934ffc9e3cda2e86e078e86fa2e6873e78
                                                                                                                                                                                                                                                                              • Instruction ID: f915f2d8b46c8a87bfa46c33815441272ab39fd8a39e1f8270af03afe906b730
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5927896e683e83d3ad2327b512836b934ffc9e3cda2e86e078e86fa2e6873e78
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A452A46244E7C15FCB0387B598B96A5BFB4AE1321074E80DBD885CF8A3D11C599BCB63
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5166777441.0000000000C5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C5D000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c5d000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                              • Opcode ID: 6f44fffbd6c8c8a2fa11a22bba3daf583b25d040ecf56a9619b0ba1e51f92505
                                                                                                                                                                                                                                                                              • Instruction ID: d81d8de08e181b4bca1a9a0f055d45be88429db652ac65481630ce9eb814004e
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f44fffbd6c8c8a2fa11a22bba3daf583b25d040ecf56a9619b0ba1e51f92505
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A92148B5504300DFCB21DF14D8C0B26BF65FB98329F60C569EC060B246D336D99AC7A1
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5167171715.0000000000C6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C6D000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c6d000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                              • Opcode ID: c1d9cce69ce7f7214d63845f26b9f3a9f2773191e0098dea9c6ffd6c766d1882
                                                                                                                                                                                                                                                                              • Instruction ID: 661d18f2426992db6cddea2138e249e3f6debdf72ac389deb73375735c0d9088
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c1d9cce69ce7f7214d63845f26b9f3a9f2773191e0098dea9c6ffd6c766d1882
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 30212979504204DFCB25DF14C5C4B26BB65FBA4314F24C96EF8094B246C736D816CA61
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5167171715.0000000000C6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C6D000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c6d000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                              • Opcode ID: d7f28151fa89de21b3b91f8de6ea5b3baa9bf5078e22255acb25b29195ef4034
                                                                                                                                                                                                                                                                              • Instruction ID: 1620ab56b4b7d9f4888dce14fa5c252033555c03dbb2e05a23e5aed0d5e7e208
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d7f28151fa89de21b3b91f8de6ea5b3baa9bf5078e22255acb25b29195ef4034
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F1215B79504204DFDB21DF64D9C4B36BF65FB88324F34C96ED9091B246C73AD806CAA1
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5167171715.0000000000C6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C6D000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c6d000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                              • Opcode ID: 6d2edcb3b3329cd6b385560d8d7c8eccadc76367b3f0301f8f4acde0e44f7126
                                                                                                                                                                                                                                                                              • Instruction ID: 89da6276218303f9b35435cf7a02a7f918eaeee42d4dba6649bc65a993286022
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d2edcb3b3329cd6b385560d8d7c8eccadc76367b3f0301f8f4acde0e44f7126
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF210775A04240DFCB25DF14D9C4B26BB65FB88314F24C56DE90A4B246C33BD807CA61
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5167171715.0000000000C6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C6D000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c6d000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                              • Opcode ID: 124fd16f6a696ac417fa2f279d545e1f04913b857eb8fb16adad70900aeecc8f
                                                                                                                                                                                                                                                                              • Instruction ID: 6210bb25b118eaa1aeacc306749569b444da4940e0e1a02488cbbbd5ce2de7ce
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 124fd16f6a696ac417fa2f279d545e1f04913b857eb8fb16adad70900aeecc8f
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AD215E755093808FDB12CF24D9D4B15BF71EB46314F28C5EAD8498B6A7C33A990ACB62
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5166777441.0000000000C5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C5D000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c5d000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                              • Opcode ID: 2a42a10f79047cfc5a8dfbea04f5877e4b045e58f4eb555799dbe40d0299e0d1
                                                                                                                                                                                                                                                                              • Instruction ID: c69f860427c3fe7dc313b5b79e7e2c96e933c603d2b5463ba3603c0f01a8caf4
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2a42a10f79047cfc5a8dfbea04f5877e4b045e58f4eb555799dbe40d0299e0d1
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0119DB6504280CFDB16CF14D5C4B16BF61FB94324F2485A9DC0A0A656C33AD99ACBA1
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5167171715.0000000000C6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C6D000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c6d000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                              • Opcode ID: c74efafe6a787794d2e52374dfad20fc7a218ab120a23d42f416259975cce95d
                                                                                                                                                                                                                                                                              • Instruction ID: 65e2e9ea2652451f0a49aaacf96ef80b33c1bd284a74580a66abe0e2a06acf50
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c74efafe6a787794d2e52374dfad20fc7a218ab120a23d42f416259975cce95d
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3511D079504244CFCB11CF10C5C4B15BB71FB54314F24C6AEE8494B256C33AD90ACB62
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5319770987.0000000005150000.00000040.00000800.00020000.00000000.sdmp, Offset: 05150000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5150000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID: Xiq$$eq
                                                                                                                                                                                                                                                                              • API String ID: 0-3760103188
                                                                                                                                                                                                                                                                              • Opcode ID: 824de28b43712636701968b50ffec887ef36cfb9008aec949cd13b46a42b3a6f
                                                                                                                                                                                                                                                                              • Instruction ID: f0cfbdf1502c22c543de75ddd76fcae7d09a8a627d414186eb22ffb8fc7d652c
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 824de28b43712636701968b50ffec887ef36cfb9008aec949cd13b46a42b3a6f
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E5919E70F00218DBDB68EB79A85437EBBA7BBC8710F25842DD413E7288DF3498068791
                                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5358612330.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_64c0000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID: Xiq
                                                                                                                                                                                                                                                                              • API String ID: 0-3761363452
                                                                                                                                                                                                                                                                              • Opcode ID: c8f00211dc5a1d2d2984c682eb0fb44ca3f5bfc8c3f439078d86aecdd5a93d3e
                                                                                                                                                                                                                                                                              • Instruction ID: 04bf6d60b166ec6ab3774077d44144b89374b06b2189d2c5b3a5a1232054107d
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8f00211dc5a1d2d2984c682eb0fb44ca3f5bfc8c3f439078d86aecdd5a93d3e
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FAB18678B04615EBEBE51E36889433B7A96AFC0761F28581FD896863D4CF34C841C7D9
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5185478796.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ed0000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                              • Opcode ID: 0b7227b7eb1243ffede6e155ffad67b4dca233d946bdad6c39487f0296dd8c67
                                                                                                                                                                                                                                                                              • Instruction ID: f40df964400cb566b7794b1add6bc32eb886e52ad8f5b2acd12ea598c5dd3eeb
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0b7227b7eb1243ffede6e155ffad67b4dca233d946bdad6c39487f0296dd8c67
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5C5216B0521709CFD714CF19E88A6AEBFB1FB40318B544619E5A26B290DBBC758BCF44
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5319770987.0000000005150000.00000040.00000800.00020000.00000000.sdmp, Offset: 05150000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5150000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                              • Opcode ID: 0e3e05cc98fc0318563d8fcebe2574393981137fa2daff93211c6e0493011d46
                                                                                                                                                                                                                                                                              • Instruction ID: 6fdbfa58cd54680d4ae88116ac1fb2f889bc67cc39578cd320babf374c7b089c
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0e3e05cc98fc0318563d8fcebe2574393981137fa2daff93211c6e0493011d46
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A4F18030A40308DFDB15DFA9C948BADBBF2FF88314F158559E859AF2A1DB70A945CB40
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5358612330.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_64c0000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                              • Opcode ID: 42f22e4f503855bd06f7ede57cb2b643196ce565cb09fd5eea7f28c3c660df99
                                                                                                                                                                                                                                                                              • Instruction ID: 478e8dc430a6760aa3b97835958de67b6ea5c8a214a8d7a9b0096211235db05e
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 42f22e4f503855bd06f7ede57cb2b643196ce565cb09fd5eea7f28c3c660df99
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24B10435A002458FCB81DFA9C9547AEBBB2FF85324F14846ED505AB352D738D94ACBA0
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5358612330.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_64c0000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                              • Opcode ID: 585bb192c0cd6dc4c7183912f1f8ea63b00918e5f516c5da000ee4c67728ef7f
                                                                                                                                                                                                                                                                              • Instruction ID: ac8d681329f4e4b352425c6aec0098e0457d92aea51477225f911ec1a7d78d2a
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 585bb192c0cd6dc4c7183912f1f8ea63b00918e5f516c5da000ee4c67728ef7f
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 79E15835C1075A9ACB01EBA4D9506D9B3B5FFD5340F108B9AE50A3B225EF706AC5CF81
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5358612330.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_64c0000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                              • Opcode ID: a1be04c3304c4b6cba570af2a8df5e3989b58b7a970bb2042eb1fb5449acc242
                                                                                                                                                                                                                                                                              • Instruction ID: 8217c78c2a333eda4fe7bcc42917b26acc24c08ceae944e9402e577bd0150073
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a1be04c3304c4b6cba570af2a8df5e3989b58b7a970bb2042eb1fb5449acc242
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 90D1393481075A9ACB01EBA4D950AD9F7B5FFD5340F10879AE50A3B225EF706AC5CF81
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5185478796.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ed0000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                              • Opcode ID: d5ddf2f8d5063b8b82b2c9935eed63b0e9ad0688b6b49819b88623410ce311a8
                                                                                                                                                                                                                                                                              • Instruction ID: c33d7dedf96df6b5a8e56bcafd2f0f9f47b6727445faf87a82b1628638d62daf
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d5ddf2f8d5063b8b82b2c9935eed63b0e9ad0688b6b49819b88623410ce311a8
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4AA12D32E002198FCF05DFA4C8445AEB7F2FF85304B25956AE805BB366DB71E956CB80
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5358612330.00000000064C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 064C0000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_64c0000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                              • Opcode ID: 03e2abbaca4181d1f89aa1265b898758bb9044438f1f602bb9e041c23db2048f
                                                                                                                                                                                                                                                                              • Instruction ID: ebf87ad85b911cb8cd4e6461bba2b87677d0249e562875c41f5731293cc20409
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 03e2abbaca4181d1f89aa1265b898758bb9044438f1f602bb9e041c23db2048f
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3BD1263481075A9ADB01EBA4D9906D9F3B5FFD5340F108B9AE50A3B225EF706AC5CF81
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5319770987.0000000005150000.00000040.00000800.00020000.00000000.sdmp, Offset: 05150000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5150000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                              • Opcode ID: ff7117039039dba93c89a6f85ea6528f2c8bb9b6084b3e3700c50547711e50b2
                                                                                                                                                                                                                                                                              • Instruction ID: dff680f3280642029c5ba8412a6ba793be6788fc2d5010ec3b1ef0c39f670d2a
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff7117039039dba93c89a6f85ea6528f2c8bb9b6084b3e3700c50547711e50b2
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E916170E00209DFDF14CFA9C996BADBBF2FF88364F148129E825A7294DB749845CB51
                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.5185478796.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ed0000_avaydna.jbxd
                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                              • Opcode ID: f9e7d92e6f23aae57925c8a36a6a6aa3ef035f6d6999ebc5142df2f192da5f60
                                                                                                                                                                                                                                                                              • Instruction ID: 06ce0ff59bd41666a10828b3802075115c2ee8efe3ad9d0c96f753367d306580
                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f9e7d92e6f23aae57925c8a36a6a6aa3ef035f6d6999ebc5142df2f192da5f60
                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ACC1F5B08217498BD714DF65E94A29EBFB1BB85324F504309E1A26B2E4DBBC354BCF44